last executing test programs: 1m34.644279027s ago: executing program 32 (id=3833): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000300)='.\x00', 0x100000, 0x0) flock(r2, 0x1) flock(r2, 0x2) 1m33.066962441s ago: executing program 33 (id=3880): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000300), &(0x7f0000000340)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='block_plug\x00', r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m13.502208132s ago: executing program 0 (id=4531): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="03000000000000000000210000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) 1m13.502043361s ago: executing program 0 (id=4532): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000280)=0x12) 1m12.533957084s ago: executing program 0 (id=4552): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) 1m12.471748184s ago: executing program 0 (id=4558): syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m12.259385905s ago: executing program 0 (id=4566): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 1m12.183177485s ago: executing program 0 (id=4568): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 57.084075593s ago: executing program 34 (id=4568): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 44.887405655s ago: executing program 7 (id=5371): creat(&(0x7f00000002c0)='./file0\x00', 0x109) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=[0x10000, 0x4], 0x0, 0x0, 0x2, 0x1}}, 0x40) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 44.817449955s ago: executing program 7 (id=5373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newtfilter={0x480, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0xffff, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x450, 0x2, [@TCA_BASIC_POLICE={0x44c, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x8, 0x9, 0x8, 0x0, {0x9, 0x2, 0x2, 0x7, 0x8000, 0x2}, {0x8, 0x2, 0x7, 0xf0, 0x1}, 0x0, 0x3, 0xfffffff9}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x8, 0x3, 0x9, 0x4, 0x4, 0x4, 0x2, 0x0, 0x7, 0x16a, 0x6, 0x4, 0x5, 0x7fffffff, 0x6, 0x7b1, 0xb5, 0x3, 0x5, 0x0, 0x1, 0x7, 0x3, 0xe, 0xfff, 0x19, 0x3, 0xf8a3, 0xff, 0x3, 0x8, 0x2c1, 0x8, 0x6, 0xb, 0x639, 0x7, 0x3ff, 0x200, 0x8, 0xe, 0x3, 0xd65, 0x4, 0x2c, 0xb, 0xc10, 0xfb, 0x2, 0xc, 0xff, 0xffff, 0x4, 0x7ff, 0x3, 0x1, 0x5, 0x2, 0xc, 0x3ff, 0xfff, 0xef, 0x662, 0xfff, 0x0, 0x4000008, 0x1, 0x7ff, 0x77, 0xd0dd, 0x1, 0x10, 0x3, 0x7, 0x2, 0x5, 0x80000000, 0x0, 0xfffffffb, 0x80000000, 0x57d, 0x5, 0x8, 0x1, 0x8, 0x4, 0x6, 0x1, 0x6, 0x3, 0x0, 0xae, 0x7, 0x8001, 0xe, 0xfffffffe, 0x7, 0x3, 0x8, 0x1, 0x8, 0x7fffffff, 0x6, 0x10001, 0x3, 0x10000, 0x0, 0x8, 0x846, 0x1ff, 0x9, 0x3ff, 0xfffffffa, 0x5, 0x400, 0xaa9, 0x81, 0x8001, 0x3, 0x2c18, 0x8, 0x9, 0x9, 0x0, 0x600, 0x4, 0x80000001, 0x800, 0x7, 0x7, 0x2, 0x32, 0x6, 0x7, 0x2, 0x7, 0x8, 0x4, 0x2, 0x40000000, 0x7f, 0x7, 0x4, 0x7, 0x2, 0x5, 0x5d41, 0x1, 0x2a940, 0x0, 0xb, 0x7, 0x200, 0x10001, 0x9, 0x401, 0x6, 0x1, 0x3, 0x8, 0xc, 0x8, 0x9, 0x0, 0x9, 0x4, 0xc, 0x800, 0xfff, 0x8, 0x32e, 0x5, 0x5, 0x2, 0x40, 0x52, 0xfff, 0x6, 0x2, 0x0, 0x7, 0x9, 0x2, 0x1, 0x9, 0x0, 0x80000001, 0x8, 0x0, 0x1, 0x9, 0x1, 0x1576, 0x8001, 0x7, 0x5, 0x1, 0xcdd6, 0x0, 0x74, 0x8000, 0x80000001, 0x6, 0x5b, 0x7, 0x5, 0xccb9, 0x9b, 0xffff8bf5, 0x7, 0x0, 0x8001, 0x9, 0x5, 0x0, 0x4, 0x8, 0x29, 0x665, 0x8, 0x9, 0x7, 0x6, 0x5c, 0x80, 0xffffffff, 0x4, 0xa000, 0x3, 0x7e8, 0x86f070e5, 0x401, 0x6, 0x4, 0x10, 0x2, 0x3, 0xfffffff7, 0x5, 0x5, 0x5, 0x1000, 0xd0, 0x5, 0xe, 0x1e70, 0x4, 0xdbc, 0x1, 0x80000000, 0x8000, 0xff, 0x4, 0xcca, 0x827]}]}]}}]}, 0x480}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x800) 44.719600035s ago: executing program 7 (id=5380): bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x80000000002, 0x1) 44.473088216s ago: executing program 7 (id=5395): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) 44.429334616s ago: executing program 7 (id=5407): r0 = socket$kcm(0x10, 0x2, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 44.248001166s ago: executing program 7 (id=5410): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 44.246307437s ago: executing program 35 (id=5410): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 35.913988268s ago: executing program 8 (id=5687): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x800000000000000}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) sched_setscheduler(0x0, 0x2, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 35.819105908s ago: executing program 8 (id=5692): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r1, 0x0, 0x44000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 35.752266928s ago: executing program 8 (id=5694): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 34.868604341s ago: executing program 8 (id=5728): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendto$inet6(r2, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 34.83648464s ago: executing program 8 (id=5730): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 34.817213401s ago: executing program 8 (id=5731): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 27.745152649s ago: executing program 1 (id=5971): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 27.704917499s ago: executing program 1 (id=5973): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) rseq(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='io_uring_create\x00', r1}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) 27.649242879s ago: executing program 1 (id=5977): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xb}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) 27.38642953s ago: executing program 1 (id=5985): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1100) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x272) 27.35411313s ago: executing program 1 (id=5987): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x20}}], 0x30, 0x8004}, 0x0) 26.663850511s ago: executing program 1 (id=6004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000480)=ANY=[], 0x68) 26.663774531s ago: executing program 36 (id=6004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000480)=ANY=[], 0x68) 26.582155272s ago: executing program 3 (id=6008): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) setresuid(0x0, 0xee01, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 26.539340112s ago: executing program 3 (id=6011): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52e, &(0x7f0000000480)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 26.327437692s ago: executing program 3 (id=6017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 26.254792643s ago: executing program 3 (id=6019): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1100) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x272) 26.199504103s ago: executing program 3 (id=6021): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d458d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0x3, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090000000000000000ff0200004a140001800500020001"], 0x28}}, 0x0) 25.856898624s ago: executing program 3 (id=6024): r0 = socket$inet(0x2, 0x2, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x200}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x2, 'veth1_virt_wifi\x00'}, 0x18) sendmsg$inet(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[], 0x40}, 0x20000024) 25.828333204s ago: executing program 37 (id=6024): r0 = socket$inet(0x2, 0x2, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x200}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x2, 'veth1_virt_wifi\x00'}, 0x18) sendmsg$inet(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[], 0x40}, 0x20000024) 19.64788355s ago: executing program 38 (id=5731): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 1.064858768s ago: executing program 4 (id=6843): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) readahead(0xffffffffffffffff, 0x7, 0x0) 1.047550608s ago: executing program 4 (id=6844): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 1.026847808s ago: executing program 4 (id=6845): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 905.376478ms ago: executing program 5 (id=6853): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e9", 0x1, 0x20008045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(0x3) 849.890028ms ago: executing program 5 (id=6854): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x20100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 631.180878ms ago: executing program 4 (id=6858): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000050000004943000005"], 0x50) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fdff030018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x2000002, 0xe, 0x0, &(0x7f0000000080)="df33c9f7b9a60000000000000000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 536.788759ms ago: executing program 4 (id=6861): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x3, 0x8, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019600)=[@ip_tos_int={{0x14, 0x11a, 0x1, 0x2}}], 0x28}, 0x0) 536.064539ms ago: executing program 5 (id=6863): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8, 0x80800) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r2 = gettid() timer_create(0x2, &(0x7f0000000140)={0x0, 0x1e, 0x4, @tid=r2}, &(0x7f00000000c0)=0x0) timer_settime(r3, 0xe54aef35e9c2845d, &(0x7f0000000280)={{}, {0x0, 0x9}}, 0x0) 487.337299ms ago: executing program 4 (id=6864): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)='B', 0x1}], 0x1}}], 0x1, 0x400c404) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) exit(0xfe) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000012c0)="b3be", 0x2}], 0x1}}], 0x1, 0x48c0) 438.063029ms ago: executing program 9 (id=6869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x50) r1 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000000)='./file0\x00', r0}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42, 0x48) 418.232349ms ago: executing program 5 (id=6870): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xa, 0x7}, {}, {0xc, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4c, 0x2, [@TCA_CGROUP_POLICE={0x48, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x20000000, 0x3, 0x1b52, 0x5, {0xf9, 0x2, 0x9, 0xa, 0x6}, {0x3, 0x2, 0x9bf, 0x8}, 0x8, 0xd, 0x3fe7aed}}]}]}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x40010) 408.362329ms ago: executing program 9 (id=6871): r0 = fsopen(&(0x7f0000000180)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x20000000000000b2, 0x1}}, 0x40) 394.918669ms ago: executing program 9 (id=6872): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000080000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000008c0)='mm_page_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 377.874109ms ago: executing program 9 (id=6873): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x4fff, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000740)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 362.247229ms ago: executing program 5 (id=6874): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 343.562429ms ago: executing program 9 (id=6876): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) ftruncate(0xffffffffffffffff, 0xc17a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) getgid() 327.427309ms ago: executing program 5 (id=6877): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001440)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x1, 0x1, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/150}], 0x33) 294.912889ms ago: executing program 6 (id=6880): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x20, r2, 0x1, 0x70bd29, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 285.791039ms ago: executing program 9 (id=6881): syz_usb_connect(0x2, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4040014) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4044810) r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000017c0), 0x4) sendmsg$AUDIT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x3c}}, 0x0) 271.80352ms ago: executing program 6 (id=6882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x2d, 0x20040040) recvmmsg(r2, 0x0, 0x0, 0x10020, 0x0) 213.72003ms ago: executing program 6 (id=6883): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x141000, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 213.37713ms ago: executing program 6 (id=6884): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x4) io_setup(0x2007, &(0x7f0000000980)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) close_range(r2, r2, 0x0) shutdown(r0, 0x0) 95.69813ms ago: executing program 6 (id=6888): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000000010000010000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000206010200000000000000000500000005000100060000000d000300686173683a6e6574000000000900020073797a31000000000c00078008000640000000400500050002000000050004"], 0x54}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 95.43844ms ago: executing program 6 (id=6890): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@noblock_validity}]}, 0x1, 0xbb6, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = open(&(0x7f0000000240)='./file2\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) 78.92375ms ago: executing program 2 (id=6891): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000440), &(0x7f0000000080)='%pB \x00'}, 0x20) r2 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}], 0x1, 0x0) close(r2) 78.49794ms ago: executing program 2 (id=6892): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0xaae, &(0x7f0000000580)={0x0, 0xffffeff9, 0x800, 0x7, 0x4000002}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 53.2027ms ago: executing program 2 (id=6893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf25e0000001000000000000000000000000ff020000000000000000000000010001000400004e2100020000000021000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r4], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2014) 36.69676ms ago: executing program 2 (id=6894): sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340277f2b053a3304b89f8a7a80b00db96f248dabd7fac3c2f9e2b99a67f20a1cd09c0c843e5635493bbfa23b72d98a0c37a3e5805f5e2ec75e9d98b09"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x40800) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file1', [{}]}, 0x2) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x1cb) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 500.57µs ago: executing program 2 (id=6895): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) semtimedop(0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=6896): r0 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x800, 0x1, 0x3}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) r2 = syz_io_uring_setup(0x509, &(0x7f0000000140)={0x0, 0x114df, 0x10, 0x2, 0x89}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000380)='./cgroup\x00', 0x2, 0x298f82}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0xfe, 0xffffffffffffffff, 0x1, {0x6, 0x6d4}, 0xf0}, 0x1) kernel console output (not intermixed with test programs): =1326 audit(161.692:6325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.814037][ T29] audit: type=1326 audit(161.692:6326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.837026][ T29] audit: type=1326 audit(161.692:6327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.860027][ T29] audit: type=1326 audit(161.692:6328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.882973][ T29] audit: type=1326 audit(161.692:6329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.905855][ T29] audit: type=1326 audit(161.692:6330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.928728][ T29] audit: type=1326 audit(161.692:6331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 161.951786][ T29] audit: type=1326 audit(161.692:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.3.4951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 162.115941][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.287611][T15016] loop6: detected capacity change from 0 to 512 [ 162.318304][T15016] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.361142][T14997] vcan0 speed is unknown, defaulting to 1000 [ 162.408913][T12340] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.480024][T14997] chnl_net:caif_netlink_parms(): no params data found [ 162.637752][T15048] __nla_validate_parse: 2 callbacks suppressed [ 162.637768][T15048] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4971'. [ 162.653015][T15048] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4971'. [ 162.665732][T14997] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.672964][T14997] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.687784][T14997] bridge_slave_0: entered allmulticast mode [ 162.694429][T14997] bridge_slave_0: entered promiscuous mode [ 162.701322][T15048] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4971'. [ 162.710381][T15048] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4971'. [ 162.720887][T14997] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.727940][T14997] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.735424][T14997] bridge_slave_1: entered allmulticast mode [ 162.748999][T14997] bridge_slave_1: entered promiscuous mode [ 162.767206][T14997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.791635][T14997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.831767][T14997] team0: Port device team_slave_0 added [ 162.838400][T14997] team0: Port device team_slave_1 added [ 162.875829][T14997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.882835][T14997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 162.908896][T14997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.923700][T15068] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4980'. [ 162.925929][T14997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.939675][T14997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 162.965622][T14997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.981177][T15068] bridge0: entered promiscuous mode [ 162.986405][T15068] macsec1: entered allmulticast mode [ 162.991834][T15068] bridge0: entered allmulticast mode [ 163.016405][T15070] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4981'. [ 163.028829][T15068] bridge0: port 3(macsec1) entered blocking state [ 163.035341][T15068] bridge0: port 3(macsec1) entered disabled state [ 163.045451][T15068] bridge0: left allmulticast mode [ 163.050533][T15068] bridge0: left promiscuous mode [ 163.102664][T14997] hsr_slave_0: entered promiscuous mode [ 163.114460][T14997] hsr_slave_1: entered promiscuous mode [ 163.130145][T14997] debugfs: 'hsr0' already exists in 'hsr' [ 163.135908][T14997] Cannot create hsr debugfs directory [ 163.190550][T15078] loop1: detected capacity change from 0 to 4096 [ 163.212979][T15078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.297018][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.351810][T14997] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 163.360568][T14997] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 163.369560][T14997] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 163.381382][T14997] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 163.642895][T14997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.654588][T14997] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.664834][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.672041][ T8822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.684716][ T8833] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.691813][ T8833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.745931][T14997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.778408][T15123] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.788296][T15123] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 163.798205][T15123] netdevsim netdevsim3 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 163.821330][T15125] loop6: detected capacity change from 0 to 164 [ 163.841759][T15123] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.850756][T15125] syz.6.5003: attempt to access beyond end of device [ 163.850756][T15125] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 163.851658][T15123] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 163.875448][T15123] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 163.876414][T15125] syz.6.5003: attempt to access beyond end of device [ 163.876414][T15125] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 163.927770][T14997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.954108][T15123] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.963946][T15123] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 163.973871][T15123] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 164.003375][T15145] vlan0: entered allmulticast mode [ 164.041544][T15123] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.051379][T15123] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 164.061247][T15123] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 164.114741][T15161] can0: slcan on ttyS3. [ 164.130534][T15164] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 164.148033][T14997] veth0_vlan: entered promiscuous mode [ 164.159771][T15161] can0 (unregistered): slcan off ttyS3. [ 164.170924][T14997] veth1_vlan: entered promiscuous mode [ 164.183855][T14997] veth0_macvtap: entered promiscuous mode [ 164.192893][ T8822] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.201292][ T8822] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 164.209584][ T8822] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 164.220962][ T8822] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.229316][ T8822] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 164.237726][ T8822] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 164.246801][ T8822] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.255106][ T8822] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 164.263475][ T8822] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 164.272434][T14997] veth1_macvtap: entered promiscuous mode [ 164.284204][ T8822] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.292508][ T8822] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 164.300902][ T8822] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 164.312949][T14997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.324305][T14997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.339469][ T8822] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.360083][ T8822] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.369995][ T8822] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.379402][ T8822] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.393261][T15180] loop6: detected capacity change from 0 to 128 [ 164.402342][T15180] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 54) [ 164.410460][T15180] FAT-fs (loop6): Filesystem has been set read-only [ 164.418693][T15180] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 54) [ 164.520362][T15199] serio: Serial port ttyS3 [ 164.581337][T15207] loop7: detected capacity change from 0 to 4096 [ 164.589620][T15207] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.769994][T14997] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.961042][T15238] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5045'. [ 164.970946][T15238] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5045'. [ 165.045222][T15241] loop5: detected capacity change from 0 to 4096 [ 165.047894][T15243] syzkaller1: entered promiscuous mode [ 165.057081][T15243] syzkaller1: entered allmulticast mode [ 165.058575][T15241] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.260526][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.300915][T15252] netlink: 'syz.5.5049': attribute type 1 has an invalid length. [ 165.342598][T15260] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 165.423084][T15271] vcan0 speed is unknown, defaulting to 1000 [ 165.820402][T15295] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5070'. [ 165.829315][T15295] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5070'. [ 165.848017][ T8822] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.857667][ T8822] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.887530][ T8822] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.907821][ T8822] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.033979][T15313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15313 comm=syz.6.5077 [ 166.046869][T15313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15313 comm=syz.6.5077 [ 166.395629][T15366] vcan0 speed is unknown, defaulting to 1000 [ 166.572274][T15382] macsec1: entered allmulticast mode [ 166.577664][T15382] bridge0: entered allmulticast mode [ 166.592140][T15382] bridge0: port 3(macsec1) entered blocking state [ 166.598632][T15382] bridge0: port 3(macsec1) entered disabled state [ 166.606449][T15382] bridge0: left allmulticast mode [ 166.765702][T15407] 9pnet_fd: Insufficient options for proto=fd [ 166.919505][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 166.919539][ T29] audit: type=1326 audit(166.902:6476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 166.999780][ T29] audit: type=1326 audit(166.942:6477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.022744][ T29] audit: type=1326 audit(166.942:6478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.045618][ T29] audit: type=1326 audit(166.942:6479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.068542][ T29] audit: type=1326 audit(166.942:6480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.091640][ T29] audit: type=1326 audit(166.942:6481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.114682][ T29] audit: type=1326 audit(166.942:6482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.137619][ T29] audit: type=1326 audit(166.942:6483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.160601][ T29] audit: type=1326 audit(166.952:6484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.183572][ T29] audit: type=1326 audit(166.952:6485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15421 comm="syz.6.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 167.326078][T15430] vcan0 speed is unknown, defaulting to 1000 [ 167.942624][T13901] hid_parser_main: 17 callbacks suppressed [ 167.942644][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 167.955940][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 167.963400][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.027701][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.035387][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.043182][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.050725][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.058118][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.065547][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.073156][T13901] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 168.158187][T13901] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz0 [ 168.364323][T15498] 9pnet_fd: Insufficient options for proto=fd [ 168.397885][T15502] __nla_validate_parse: 6 callbacks suppressed [ 168.397902][T15502] netlink: 36 bytes leftover after parsing attributes in process `syz.5.5163'. [ 168.494065][T15506] hub 2-0:1.0: USB hub found [ 168.498800][T15506] hub 2-0:1.0: 8 ports detected [ 168.677890][T15524] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5174'. [ 168.738151][T15534] loop7: detected capacity change from 0 to 512 [ 168.763960][T15534] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.824602][T14997] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.967489][T15565] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5190'. [ 169.045815][T15570] netlink: 'syz.7.5192': attribute type 1 has an invalid length. [ 169.064314][T15570] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 169.073258][T15570] bond1: (slave batadv1): making interface the new active one [ 169.082060][T15570] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 169.092692][T15570] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5192'. [ 169.112887][T15570] bond1 (unregistering): (slave batadv1): Releasing active interface [ 169.133070][T15570] bond1 (unregistering): Released all slaves [ 170.051106][T15646] bond1: entered promiscuous mode [ 170.056210][T15646] bond1: entered allmulticast mode [ 170.064934][T15646] 8021q: adding VLAN 0 to HW filter on device bond1 [ 170.075781][T15646] bond1 (unregistering): Released all slaves [ 170.172763][T13901] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 170.417784][T15681] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5241'. [ 170.577004][T13903] hid-generic 0000:0000:0000.000B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 170.709257][T15702] loop1: detected capacity change from 0 to 128 [ 170.723378][T15702] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.754422][T15709] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5249'. [ 170.775783][T15708] ipip0: entered promiscuous mode [ 170.791783][T15711] batadv_slave_1: entered promiscuous mode [ 170.812026][T15711] batadv_slave_1: left promiscuous mode [ 170.950993][ T8839] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.966095][ T8839] kworker/u8:58: attempt to access beyond end of device [ 170.966095][ T8839] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 171.031879][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.031879][ T8839] loop1: rw=1, sector=185, nr_sectors = 16 limit=128 [ 171.051605][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.051605][ T8839] loop1: rw=1, sector=209, nr_sectors = 8 limit=128 [ 171.066382][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.066382][ T8839] loop1: rw=1, sector=225, nr_sectors = 8 limit=128 [ 171.080033][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.080033][ T8839] loop1: rw=1, sector=241, nr_sectors = 8 limit=128 [ 171.133872][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.133872][ T8839] loop1: rw=1, sector=257, nr_sectors = 8 limit=128 [ 171.156011][ T8788] Bluetooth: hci0: Frame reassembly failed (-84) [ 171.163769][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.163769][ T8839] loop1: rw=1, sector=273, nr_sectors = 8 limit=128 [ 171.177503][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.177503][ T8839] loop1: rw=1, sector=289, nr_sectors = 8 limit=128 [ 171.199539][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.199539][ T8839] loop1: rw=1, sector=305, nr_sectors = 8 limit=128 [ 171.226462][ T8839] kworker/u8:58: attempt to access beyond end of device [ 171.226462][ T8839] loop1: rw=1, sector=321, nr_sectors = 8 limit=128 [ 171.305691][T15757] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5274'. [ 171.404549][T15762] loop5: detected capacity change from 0 to 1024 [ 171.430619][T15762] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 171.442125][T15762] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.471966][T15762] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 171.514644][T15773] vlan2: entered allmulticast mode [ 171.519907][T15773] hsr0: entered allmulticast mode [ 171.524991][T15773] hsr_slave_0: entered allmulticast mode [ 171.530705][T15773] hsr_slave_1: entered allmulticast mode [ 171.537608][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.633849][T15777] vcan0 speed is unknown, defaulting to 1000 [ 171.997883][T15801] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 172.060542][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 172.060557][ T29] audit: type=1326 audit(172.052:6578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.060838][ T29] audit: type=1326 audit(172.052:6579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.061402][ T29] audit: type=1326 audit(172.052:6580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.136385][ T29] audit: type=1326 audit(172.062:6581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.136417][ T29] audit: type=1326 audit(172.062:6582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.136774][ T29] audit: type=1326 audit(172.122:6583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.136838][ T29] audit: type=1326 audit(172.122:6584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.137292][ T29] audit: type=1326 audit(172.122:6585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.252398][ T29] audit: type=1326 audit(172.152:6586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.275427][ T29] audit: type=1326 audit(172.152:6587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.1.5299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 172.430097][T15825] bond4: entered promiscuous mode [ 172.435148][T15825] bond4: entered allmulticast mode [ 172.442217][T15825] 8021q: adding VLAN 0 to HW filter on device bond4 [ 172.459624][T15825] bond4 (unregistering): Released all slaves [ 172.472880][ T8822] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.482837][ T8822] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.545479][T15834] pim6reg: entered allmulticast mode [ 172.552730][ T8822] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.562598][ T8822] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.573894][T15834] pim6reg: left allmulticast mode [ 172.622714][ T8822] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.632524][ T8822] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.705787][ T8822] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.715765][ T8822] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.790909][T15861] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5320'. [ 172.800059][T15861] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5320'. [ 172.809387][ T8822] bridge_slave_1: left allmulticast mode [ 172.815083][ T8822] bridge_slave_1: left promiscuous mode [ 172.820893][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.829510][ T8822] bridge_slave_0: left allmulticast mode [ 172.835198][ T8822] bridge_slave_0: left promiscuous mode [ 172.840889][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.860044][T15861] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5320'. [ 172.870592][T15866] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15866 comm=syz.3.5322 [ 172.883151][T15866] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15866 comm=syz.3.5322 [ 172.956737][ T8822] bond2 (unregistering): (slave gretap1): Releasing active interface [ 173.135332][ T8822] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.152645][ T8822] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.171206][ T8822] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 173.195982][ T8822] bond0 (unregistering): Released all slaves [ 173.227120][ T8822] bond1 (unregistering): Released all slaves [ 173.233364][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 173.251298][ T8822] bond2 (unregistering): Released all slaves [ 173.260140][ T8822] bond3 (unregistering): Released all slaves [ 173.299460][ T8822] tipc: Disabling bearer [ 173.304503][ T8822] tipc: Left network mode [ 173.404093][ T8822] hsr_slave_0: left promiscuous mode [ 173.420221][ T8822] hsr_slave_1: left promiscuous mode [ 173.432170][ T8822] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.439599][ T8822] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.472758][ T8822] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.480188][ T8822] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.655478][ T8833] smc: removing ib device syz1 [ 173.660213][T13903] vcan0 speed is unknown, defaulting to 1000 [ 173.666512][T13903] syz1: Port: 1 Link DOWN [ 173.683355][T15927] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 173.931475][T13901] hid_parser_main: 77 callbacks suppressed [ 173.931550][T13901] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 173.971277][T13901] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 174.380253][T15978] __nla_validate_parse: 4 callbacks suppressed [ 174.380271][T15978] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5372'. [ 174.453614][T15992] loop5: detected capacity change from 0 to 128 [ 174.482417][T15992] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 174.498004][T16001] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5383'. [ 174.509065][T16001] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5383'. [ 174.548084][T16005] netlink: 'syz.6.5385': attribute type 4 has an invalid length. [ 174.561688][T16007] blktrace: Concurrent blktraces are not allowed on loop7 [ 174.576486][T16010] tmpfs: Bad value for 'mpol' [ 174.647621][T16018] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 174.717316][ T8833] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 174.920803][ T8822] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.993181][ T8822] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.073664][ T8822] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.132815][ T8822] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.294277][ T8822] bridge_slave_1: left allmulticast mode [ 175.299983][ T8822] bridge_slave_1: left promiscuous mode [ 175.305651][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.329214][ T8822] bridge_slave_0: left allmulticast mode [ 175.335043][ T8822] bridge_slave_0: left promiscuous mode [ 175.340763][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.422008][ T8822] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 175.432057][ T8822] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 175.441820][ T8822] bond0 (unregistering): Released all slaves [ 175.491793][T16068] chnl_net:caif_netlink_parms(): no params data found [ 175.504279][ T8822] hsr_slave_0: left promiscuous mode [ 175.511613][T16109] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 175.528451][ T8822] hsr_slave_1: left promiscuous mode [ 175.534284][ T8822] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.541708][ T8822] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.556435][ T8822] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.563909][ T8822] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.597037][ T8822] veth1_macvtap: left promiscuous mode [ 175.609850][ T8822] veth0_macvtap: left promiscuous mode [ 175.615417][ T8822] veth1_vlan: left promiscuous mode [ 175.624794][ T8822] veth0_vlan: left promiscuous mode [ 175.704533][T16123] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 175.780769][ T8822] team0 (unregistering): Port device team_slave_1 removed [ 175.821752][ T8822] team0 (unregistering): Port device team_slave_0 removed [ 175.956383][T16068] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.963756][T16068] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.008822][T16068] bridge_slave_0: entered allmulticast mode [ 176.034529][T16068] bridge_slave_0: entered promiscuous mode [ 176.051318][T16138] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.061803][T16138] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.073374][T16068] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.080539][T16068] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.097590][T16068] bridge_slave_1: entered allmulticast mode [ 176.107185][T16068] bridge_slave_1: entered promiscuous mode [ 176.127586][T16068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.138272][T16068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.163821][T16138] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.174249][T16138] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.220984][T16068] team0: Port device team_slave_0 added [ 176.229056][T16068] team0: Port device team_slave_1 added [ 176.255174][T16068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.262240][T16068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 176.288224][T16068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.299646][T16068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.306650][T16068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 176.332610][T16068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.393468][T16138] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.403865][T16138] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.448406][T16068] hsr_slave_0: entered promiscuous mode [ 176.454583][T16068] hsr_slave_1: entered promiscuous mode [ 176.465227][T16068] debugfs: 'hsr0' already exists in 'hsr' [ 176.471013][T16068] Cannot create hsr debugfs directory [ 176.489239][T16138] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.499577][T16138] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.584946][ T8822] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.593365][ T8822] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.606896][ T8822] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.615140][ T8822] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.650519][ T8822] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.658940][ T8822] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.668753][T16068] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 176.697273][T16068] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 176.706233][ T8822] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.714561][ T8822] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.727981][T16068] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 176.744165][T16068] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 176.773781][T16068] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.780874][T16068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.788312][T16068] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.795408][T16068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.831646][T16068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.845932][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.855896][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.880194][T16068] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.891854][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.898937][ T8822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.909656][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.916753][ T8788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.947661][T16068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.958134][T16068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.997727][T16205] tipc: Enabling of bearer rejected, failed to enable media [ 177.025237][T16209] tipc: Enabling of bearer rejected, already enabled [ 177.033249][T16209] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5470'. [ 177.042226][T16209] tipc: Disabling bearer [ 177.072990][T16068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.089232][T16214] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.099079][T16214] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 177.182556][T16214] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.192441][T16214] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 177.223370][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 177.223404][ T29] audit: type=1326 audit(177.212:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.269291][T16068] veth0_vlan: entered promiscuous mode [ 177.277657][T16068] veth1_vlan: entered promiscuous mode [ 177.285337][T16214] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.295163][T16214] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 177.305279][ T29] audit: type=1326 audit(177.212:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.328305][ T29] audit: type=1326 audit(177.212:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.333905][T16236] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5477'. [ 177.351272][ T29] audit: type=1326 audit(177.212:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.351351][ T29] audit: type=1326 audit(177.212:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.406054][ T29] audit: type=1326 audit(177.212:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.428968][ T29] audit: type=1326 audit(177.212:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.451872][ T29] audit: type=1326 audit(177.212:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.474732][ T29] audit: type=1326 audit(177.212:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.497726][ T29] audit: type=1326 audit(177.212:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16232 comm="syz.3.5476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f345520f6c9 code=0x7ffc0000 [ 177.528092][T16068] veth0_macvtap: entered promiscuous mode [ 177.535374][T16068] veth1_macvtap: entered promiscuous mode [ 177.545297][T16068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.559495][T16068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.574059][T16214] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.584152][T16214] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 177.605275][ T8822] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.639862][ T8822] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.680446][ T8822] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.714264][ T8822] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.733342][ T8822] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 177.741758][ T8822] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 177.768862][ T8822] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 177.777280][ T8822] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 177.824714][ T8822] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 177.833066][ T8822] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 177.892632][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5492'. [ 177.912320][ T8822] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 177.920798][ T8822] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 177.931832][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5492'. [ 177.974345][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5492'. [ 177.998945][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5492'. [ 178.062951][T16290] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.072947][T16290] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.171283][T16290] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.181202][T16290] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.231348][T16290] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.241155][T16290] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.273441][T16321] netlink: 19 bytes leftover after parsing attributes in process `syz.6.5514'. [ 178.291287][T16290] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.301219][T16290] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.600953][T16356] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 178.610911][T16356] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 178.698181][T16356] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 178.708105][T16356] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 178.782013][T16356] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 178.792045][T16356] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 178.843169][T16356] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 178.853111][T16356] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 179.240794][T16422] loop8: detected capacity change from 0 to 1024 [ 179.247890][T16422] EXT4-fs: Ignoring removed bh option [ 179.253487][T16422] EXT4-fs: inline encryption not supported [ 179.259641][T16422] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 179.280171][T16422] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 179.289379][T16422] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.5561: lblock 2 mapped to illegal pblock 2 (length 1) [ 179.304366][T16422] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.5561: lblock 0 mapped to illegal pblock 48 (length 1) [ 179.320407][T16422] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.5561: Failed to acquire dquot type 0 [ 179.331952][T16422] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 179.341532][T16422] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.5561: mark_inode_dirty error [ 179.354025][T16422] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 179.364658][T16422] EXT4-fs (loop8): 1 orphan inode deleted [ 179.370956][T16422] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.383627][ T8788] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 179.398032][ T8788] EXT4-fs error (device loop8): ext4_release_dquot:6981: comm kworker/u8:8: Failed to release dquot type 0 [ 179.440653][T16068] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.450086][T16068] EXT4-fs error (device loop8): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 179.463251][T16068] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 179.474289][T16068] EXT4-fs error (device loop8): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 179.582549][T16440] batadv_slave_1: entered promiscuous mode [ 179.589053][T16440] batadv_slave_1: left promiscuous mode [ 179.751945][T16449] netlink: 'syz.6.5573': attribute type 12 has an invalid length. [ 179.843016][T16455] tipc: Failed to remove unknown binding: 66,1,1/0:3953859904/3953859906 [ 179.851676][T16455] tipc: Failed to remove unknown binding: 66,1,1/0:3953859904/3953859906 [ 179.898020][T16459] loop8: detected capacity change from 0 to 256 [ 179.927466][T16459] FAT-fs (loop8): codepage cp852 not found [ 180.425620][ T8788] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.434068][ T8788] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.458918][ T8788] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.467181][ T8788] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.483414][ T8788] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.491677][ T8788] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.500077][ T8788] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.508298][ T8788] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.609168][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.616658][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.624145][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.631543][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.638929][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.646386][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.653855][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.661254][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.668660][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.676071][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 180.685437][ T9] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 180.936188][T16546] __nla_validate_parse: 3 callbacks suppressed [ 180.936203][T16546] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5615'. [ 181.036504][T16562] sd 0:0:1:0: device reset [ 181.369645][T16583] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 181.399193][T16588] netlink: 136 bytes leftover after parsing attributes in process `syz.6.5635'. [ 181.408423][T16588] netlink: 19 bytes leftover after parsing attributes in process `syz.6.5635'. [ 181.417473][T16588] netlink: 19 bytes leftover after parsing attributes in process `syz.6.5635'. [ 181.467296][ T8788] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.475755][ T8788] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.495131][ T8788] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.503585][ T8788] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.512639][ T8788] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.520965][ T8788] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.529668][ T8788] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.538105][ T8788] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.636004][T16614] loop5: detected capacity change from 0 to 1024 [ 181.643103][T16614] EXT4-fs: Ignoring removed bh option [ 181.648571][T16614] EXT4-fs: inline encryption not supported [ 181.655289][T16614] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 181.666535][T16614] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 181.675782][T16614] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.5647: lblock 2 mapped to illegal pblock 2 (length 1) [ 181.691558][T16614] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.5647: lblock 0 mapped to illegal pblock 48 (length 1) [ 181.706081][T16614] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.5647: Failed to acquire dquot type 0 [ 181.717743][T16614] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 181.727689][T16614] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.5647: mark_inode_dirty error [ 181.739220][T16614] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 181.750159][T16614] EXT4-fs (loop5): 1 orphan inode deleted [ 181.756521][T16614] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.770104][ T8822] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:42: lblock 1 mapped to illegal pblock 1 (length 1) [ 181.784946][ T8822] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:42: Failed to release dquot type 0 [ 181.810943][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.820802][T12219] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 181.834227][T12219] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 181.844138][T12219] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 182.017694][T16643] loop8: detected capacity change from 0 to 512 [ 182.024474][T16643] EXT4-fs: Ignoring removed nobh option [ 182.031906][T16643] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -13 [ 182.040614][T16643] EXT4-fs error (device loop8): ext4_clear_blocks:876: inode #13: comm syz.8.5658: attempt to clear invalid blocks 1 len 1 [ 182.053655][T16643] EXT4-fs (loop8): Remounting filesystem read-only [ 182.060722][T16643] EXT4-fs (loop8): 1 truncate cleaned up [ 182.066755][T16643] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.089048][T16068] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.136166][T16650] syzkaller1: entered promiscuous mode [ 182.141753][T16650] syzkaller1: entered allmulticast mode [ 182.665041][T16668] pimreg: entered allmulticast mode [ 182.673068][T16668] pimreg: left allmulticast mode [ 182.778139][T16676] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5673'. [ 182.820517][T16680] netlink: 'syz.6.5675': attribute type 2 has an invalid length. [ 182.828270][T16680] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5675'. [ 182.842221][ T29] kauditd_printk_skb: 855 callbacks suppressed [ 182.842234][ T29] audit: type=1400 audit(438.839:7778): avc: denied { append } for pid=16681 comm="syz.5.5676" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 182.872372][T16680] netlink: 'syz.6.5675': attribute type 2 has an invalid length. [ 182.880163][T16680] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5675'. [ 182.931563][ T29] audit: type=1326 audit(438.929:7779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 182.978031][ T29] audit: type=1326 audit(438.929:7780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.000981][ T29] audit: type=1326 audit(438.929:7781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.023925][ T29] audit: type=1326 audit(438.929:7782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.046892][ T29] audit: type=1326 audit(438.929:7783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.069946][ T29] audit: type=1326 audit(438.929:7784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.093023][ T29] audit: type=1326 audit(438.929:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.116094][ T29] audit: type=1326 audit(438.929:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.139069][ T29] audit: type=1326 audit(438.929:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16689 comm="syz.5.5679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cadf3f6c9 code=0x7ffc0000 [ 183.287421][T16706] netlink: 'syz.3.5685': attribute type 3 has an invalid length. [ 183.391322][T16723] loop5: detected capacity change from 0 to 512 [ 183.391834][T16721] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5692'. [ 183.421501][T16723] EXT4-fs: Ignoring removed nobh option [ 183.428106][T16723] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 183.440038][T16723] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.5693: attempt to clear invalid blocks 1 len 1 [ 183.453152][T16723] EXT4-fs (loop5): Remounting filesystem read-only [ 183.459944][T16723] EXT4-fs (loop5): 1 truncate cleaned up [ 183.466312][T16723] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.492848][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.530209][T16735] sd 0:0:1:0: device reset [ 184.258165][T16801] infiniband syz!: set down [ 184.262750][T16801] infiniband syz!: added team_slave_0 [ 184.280912][T16801] RDS/IB: syz!: added [ 184.284086][T16805] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 184.285019][T16801] smc: adding ib device syz! with port count 1 [ 184.297337][T16805] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 184.314271][T16801] smc: ib device syz! port 1 has no pnetid [ 184.321813][T16805] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 184.693391][T16838] tipc: Started in network mode [ 184.698341][T16838] tipc: Node identity ac14140f, cluster identity 4711 [ 184.715917][T16838] tipc: New replicast peer: 255.255.255.255 [ 184.721982][T16838] tipc: Enabled bearer , priority 10 [ 184.743941][T16843] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5743'. [ 184.753020][T16843] tipc: Disabling bearer [ 184.794426][T16847] netlink: 'syz.5.5757': attribute type 6 has an invalid length. [ 184.802262][T16847] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5757'. [ 184.812363][T16849] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.822335][T16849] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 184.832348][T16849] netdevsim netdevsim3 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 184.851547][T16847] bond1 (unregistering): Released all slaves [ 184.892039][T16849] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.901996][T16849] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 184.911885][T16849] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 184.991820][T16849] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.001716][T16849] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 185.011639][T16849] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 185.082996][T16849] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.092814][T16849] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 185.102648][T16849] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 185.236381][ T8822] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.244734][ T8822] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.253075][ T8822] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 185.293795][ T8822] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.302142][ T8822] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.310635][ T8822] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 185.333898][ T8822] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.342245][ T8822] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.350799][ T8822] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 185.360969][ T8822] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.369178][ T8822] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.377531][ T8822] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 185.575433][T16898] atomic_op ffff88811aeca928 conn xmit_atomic 0000000000000000 [ 185.890794][T16928] netlink: 'syz.1.5782': attribute type 6 has an invalid length. [ 185.974709][T16936] serio: Serial port ptm0 [ 186.245502][T16961] loop5: detected capacity change from 0 to 128 [ 186.261770][T16961] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 186.337699][T12219] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 188.131829][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 188.131844][ T29] audit: type=1400 audit(444.129:8013): avc: denied { setopt } for pid=17075 comm="syz.5.5848" lport=42045 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 188.242569][T17090] __nla_validate_parse: 6 callbacks suppressed [ 188.242626][T17090] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5853'. [ 188.257810][T17090] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5853'. [ 188.312247][T17090] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5853'. [ 188.321294][T17090] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5853'. [ 188.346763][T17101] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5858'. [ 188.372602][ T8824] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.381097][ T8824] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.389271][ T8824] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.409126][ T8824] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.477548][ T29] audit: type=1326 audit(444.469:8014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.500517][ T29] audit: type=1326 audit(444.469:8015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.523497][ T29] audit: type=1326 audit(444.469:8016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.546443][ T29] audit: type=1326 audit(444.469:8017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.569321][ T29] audit: type=1326 audit(444.469:8018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.592197][ T29] audit: type=1326 audit(444.469:8019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.615136][ T29] audit: type=1326 audit(444.469:8020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.638542][ T29] audit: type=1326 audit(444.469:8021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.661414][ T29] audit: type=1326 audit(444.469:8022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17108 comm="syz.1.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f718dd3f6c9 code=0x7ffc0000 [ 188.769275][T17119] IPv6: NLM_F_CREATE should be specified when creating new route [ 188.894371][T17130] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5873'. [ 189.491389][T17185] pim6reg1: entered promiscuous mode [ 189.496723][T17185] pim6reg1: entered allmulticast mode [ 190.139776][T17218] netlink: 64 bytes leftover after parsing attributes in process `syz.3.5913'. [ 190.235409][T17224] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 190.401358][T17245] netlink: 'syz.5.5927': attribute type 4 has an invalid length. [ 190.421642][T17245] netlink: 'syz.5.5927': attribute type 4 has an invalid length. [ 190.716283][T17281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17281 comm=syz.5.5941 [ 190.736991][T17281] loop5: detected capacity change from 0 to 1024 [ 190.749228][T17281] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 190.799192][T17281] EXT4-fs (loop5): mount failed [ 190.820981][T17291] ref_ctr_offset mismatch. inode: 0x17ef offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300001118 [ 191.164045][T17332] netlink: 'syz.5.5962': attribute type 12 has an invalid length. [ 191.188478][T17329] SELinux: failed to load policy [ 191.253035][T17336] netlink: 'syz.1.5966': attribute type 13 has an invalid length. [ 191.352091][T17336] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 191.423570][T17331] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5964'. [ 191.432597][T17331] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5964'. [ 191.593356][T17368] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5980'. [ 191.909668][T17389] PF_CAN: dropped non conform CAN skbuff: dev type 280, len 324 [ 192.030679][T17395] Unsupported xt match [ 192.030690][T17395] unable to load match [ 192.220903][T17409] netlink: 'syz.3.5998': attribute type 4 has an invalid length. [ 192.254406][T17409] netlink: 'syz.3.5998': attribute type 4 has an invalid length. [ 192.482325][ T8802] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.492262][ T8802] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 192.502132][ T8802] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 192.564259][ T8802] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.574324][ T8802] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 192.584213][ T8802] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 192.661156][ T8802] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.671004][ T8802] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 192.680883][ T8802] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 192.740841][T17443] binfmt_misc: register: failed to install interpreter file ./file2 [ 192.771206][ T8802] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.781102][ T8802] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 192.791018][ T8802] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 192.874249][T17457] xt_hashlimit: max too large, truncated to 1048576 [ 192.946433][ T8802] bridge_slave_1: left allmulticast mode [ 192.952164][ T8802] bridge_slave_1: left promiscuous mode [ 192.958004][ T8802] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.966595][ T8802] bridge_slave_0: left promiscuous mode [ 192.972324][ T8802] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.133249][ T8802] bond1 (unregistering): (slave geneve2): Releasing active interface [ 193.242356][ T8802] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 193.256616][ T8802] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 193.267423][ T8802] bond0 (unregistering): Released all slaves [ 193.276996][ T8802] bond1 (unregistering): Released all slaves [ 193.286586][ T8802] bond2 (unregistering): Released all slaves [ 193.295808][T17462] __nla_validate_parse: 4 callbacks suppressed [ 193.295826][T17462] netlink: 96 bytes leftover after parsing attributes in process `syz.6.6020'. [ 193.365391][ T8802] tipc: Disabling bearer [ 193.370471][ T8802] tipc: Left network mode [ 193.442406][T17477] pimreg: entered allmulticast mode [ 193.472132][T17484] netlink: 12 bytes leftover after parsing attributes in process `gtp'. [ 193.480549][T17484] netlink: 36 bytes leftover after parsing attributes in process `gtp'. [ 193.488959][T17477] pimreg: left allmulticast mode [ 193.505665][ T8802] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.513195][ T8802] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.521274][ T8802] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.528701][ T8802] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.540070][ T8802] veth1_macvtap: left promiscuous mode [ 193.545611][ T8802] veth0_macvtap: left promiscuous mode [ 193.611852][ T8802] team0 (unregistering): Port device team_slave_1 removed [ 193.623973][ T8802] team0 (unregistering): Port device team_slave_0 removed [ 193.664649][T17484] bridge0: port 3(vlan2) entered blocking state [ 193.671060][T17484] bridge0: port 3(vlan2) entered disabled state [ 193.678435][T17484] vlan2: entered allmulticast mode [ 193.684033][T17484] bridge0: entered allmulticast mode [ 193.694769][T17484] vlan2: left allmulticast mode [ 193.699650][T17484] bridge0: left allmulticast mode [ 193.711863][T17435] chnl_net:caif_netlink_parms(): no params data found [ 193.826368][T17435] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.833513][T17435] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.874669][T17435] bridge_slave_0: entered allmulticast mode [ 193.880682][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 193.880753][ T29] audit: type=1400 audit(449.869:8367): avc: denied { mount } for pid=17506 comm="syz.5.6037" name="/" dev="hugetlbfs" ino=58609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 193.910545][T17435] bridge_slave_0: entered promiscuous mode [ 193.933245][T17435] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.940340][T17435] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.953032][T17435] bridge_slave_1: entered allmulticast mode [ 193.960825][T17435] bridge_slave_1: entered promiscuous mode [ 194.020429][T17435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.052856][T17435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.093754][T17435] team0: Port device team_slave_0 added [ 194.101793][T17435] team0: Port device team_slave_1 added [ 194.128290][T17435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.135297][T17435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 194.161218][T17435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.181533][T17435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.188517][T17435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 194.214574][T17435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.230563][T17524] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6045'. [ 194.259498][ T8802] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.262742][ T29] audit: type=1326 audit(450.249:8368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.269315][ T8802] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.302088][ T29] audit: type=1326 audit(450.289:8369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.302094][ T8802] netdevsim netdevsim3 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.334681][ T29] audit: type=1326 audit(450.289:8370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.357788][ T29] audit: type=1326 audit(450.289:8371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.380766][ T29] audit: type=1326 audit(450.289:8372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.403698][ T29] audit: type=1326 audit(450.289:8373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.426561][ T29] audit: type=1326 audit(450.289:8374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.449426][ T29] audit: type=1326 audit(450.289:8375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.472858][ T29] audit: type=1326 audit(450.289:8376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.6.6046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 194.522774][ T8802] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.532662][ T8802] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.542563][ T8802] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.582521][T17481] chnl_net:caif_netlink_parms(): no params data found [ 194.594029][T17435] hsr_slave_0: entered promiscuous mode [ 194.600872][T17435] hsr_slave_1: entered promiscuous mode [ 194.606786][T17435] debugfs: 'hsr0' already exists in 'hsr' [ 194.612543][T17435] Cannot create hsr debugfs directory [ 194.619140][ T8802] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.629129][ T8802] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.639012][ T8802] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.712994][ T8802] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.722863][ T8802] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.732699][ T8802] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.797656][T17481] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.804945][T17481] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.829064][T17481] bridge_slave_0: entered allmulticast mode [ 194.835818][T17481] bridge_slave_0: entered promiscuous mode [ 194.853468][T17481] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.860782][T17481] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.872318][T17481] bridge_slave_1: entered allmulticast mode [ 194.879973][T17481] bridge_slave_1: entered promiscuous mode [ 194.957134][T17481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.982190][T17481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.214492][ T8802] bond3 (unregistering): (slave gretap1): Releasing active interface [ 195.243762][ T8802] dvmrp1 (unregistering): left allmulticast mode [ 195.265348][ T8802] bond2 (unregistering): (slave geneve2): Releasing active interface [ 195.372148][ T8802] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 195.390898][ T8802] bond0 (unregistering): Released all slaves [ 195.406066][ T8802] bond1 (unregistering): Released all slaves [ 195.415563][ T8802] bond2 (unregistering): Released all slaves [ 195.426655][ T8802] bond3 (unregistering): Released all slaves [ 195.451737][T17481] team0: Port device team_slave_0 added [ 195.458493][T17481] team0: Port device team_slave_1 added [ 195.466550][T17556] syzkaller1: entered promiscuous mode [ 195.472267][T17556] syzkaller1: entered allmulticast mode [ 195.485977][ T8802] tipc: Disabling bearer [ 195.490991][ T8802] tipc: Left network mode [ 195.510130][ T8802] IPVS: stopping backup sync thread 13962 ... [ 195.543220][T17481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.550267][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 195.576202][T17481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.592890][T17435] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 195.607398][T17481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.614387][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 195.640505][T17481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.658495][T17435] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 195.673197][ T8802] hsr_slave_0: left promiscuous mode [ 195.691880][ T8802] hsr_slave_1: left promiscuous mode [ 195.698988][T17574] netlink: 19 bytes leftover after parsing attributes in process `syz.6.6063'. [ 195.708257][ T8802] veth1_macvtap: left promiscuous mode [ 195.713895][ T8802] veth0_macvtap: left promiscuous mode [ 195.718248][T17576] loop5: detected capacity change from 0 to 4096 [ 195.726034][ T8802] veth1_vlan: left promiscuous mode [ 195.736657][ T8802] veth0_vlan: left promiscuous mode [ 195.755918][T17576] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.968167][T17435] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 196.010355][T17435] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 196.042249][T17481] hsr_slave_0: entered promiscuous mode [ 196.058463][T17481] hsr_slave_1: entered promiscuous mode [ 196.067725][T17481] debugfs: 'hsr0' already exists in 'hsr' [ 196.073531][T17481] Cannot create hsr debugfs directory [ 196.081831][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.161712][T17602] netlink: 'syz.5.6072': attribute type 10 has an invalid length. [ 196.169567][T17602] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6072'. [ 196.186894][T17435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.202410][T17602] dummy0: entered promiscuous mode [ 196.208616][T17602] bridge0: port 3(dummy0) entered blocking state [ 196.215078][T17602] bridge0: port 3(dummy0) entered disabled state [ 196.221706][T17602] dummy0: entered allmulticast mode [ 196.227734][T17602] bridge0: port 3(dummy0) entered blocking state [ 196.234190][T17602] bridge0: port 3(dummy0) entered forwarding state [ 196.272275][T17435] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.296292][ T8848] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.303506][ T8848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.324750][T17435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.335208][T17435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.348767][ T8848] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.355912][ T8848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.414239][T17435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.438192][T17615] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6076'. [ 196.560995][T17481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.575107][T17435] veth0_vlan: entered promiscuous mode [ 196.584277][T17481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.598810][T17435] veth1_vlan: entered promiscuous mode [ 196.612300][T17481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.628159][T17481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.640601][T17435] veth0_macvtap: entered promiscuous mode [ 196.657205][T17435] veth1_macvtap: entered promiscuous mode [ 196.678454][T17435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.700500][T17435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.711586][T17481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.726359][ T8836] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.736108][T17481] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.753567][ T8836] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.778771][ T8836] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.800838][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.807921][ T8824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.819607][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.826822][ T8824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.843688][ T8836] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.872322][T17645] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6082'. [ 196.964294][T17481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.065814][T17481] veth0_vlan: entered promiscuous mode [ 197.079203][T17481] veth1_vlan: entered promiscuous mode [ 197.095943][T17481] veth0_macvtap: entered promiscuous mode [ 197.111656][T17481] veth1_macvtap: entered promiscuous mode [ 197.132433][T17481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.157685][T17481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.183196][ T8836] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.208114][ T8836] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.237893][ T8836] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.258097][ T8836] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.295033][T17681] xt_nfacct: accounting object `\$9ZM#mU|^c\F9YⳈ' does not exist [ 197.559237][T17701] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6098'. [ 197.568361][T17701] netlink: 'syz.6.6098': attribute type 11 has an invalid length. [ 197.598087][T17701] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6098'. [ 197.607171][T17701] netlink: 'syz.6.6098': attribute type 11 has an invalid length. [ 197.688491][T17709] xt_CT: No such helper "snmp_trap" [ 197.706163][T17711] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 197.726860][T17711] vhci_hcd: invalid port number 96 [ 197.732113][T17711] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 198.712557][T17800] netlink: 131740 bytes leftover after parsing attributes in process `syz.9.6142'. [ 198.722713][T17800] netlink: zone id is out of range [ 198.727839][T17800] netlink: zone id is out of range [ 198.733224][T17800] netlink: zone id is out of range [ 198.738540][T17800] netlink: zone id is out of range [ 198.744407][T17800] netlink: del zone limit has 8 unknown bytes [ 198.896838][T17817] netlink: 5 bytes leftover after parsing attributes in process `syz.9.6151'. [ 198.912865][T17817] 0{X: renamed from gretap0 (while UP) [ 198.930633][T17817] 0{X: entered allmulticast mode [ 198.936790][T17817] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 199.091852][T17827] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6155'. [ 199.123602][T17827] bridge_slave_1: left allmulticast mode [ 199.129292][T17827] bridge_slave_1: left promiscuous mode [ 199.134980][T17827] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.173222][T17827] bridge_slave_0: left allmulticast mode [ 199.178927][T17827] bridge_slave_0: left promiscuous mode [ 199.184683][T17827] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.261222][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 199.261239][ T29] audit: type=1326 audit(455.259:8488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.295968][ T29] audit: type=1326 audit(455.259:8489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.318996][ T29] audit: type=1326 audit(455.259:8490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.341918][ T29] audit: type=1326 audit(455.289:8491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.364910][ T29] audit: type=1326 audit(455.289:8492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.387868][ T29] audit: type=1326 audit(455.289:8493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.410772][ T29] audit: type=1326 audit(455.289:8494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.433686][ T29] audit: type=1326 audit(455.289:8495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.456543][ T29] audit: type=1326 audit(455.289:8496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.479466][ T29] audit: type=1326 audit(455.289:8497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17843 comm="syz.6.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 199.665075][T17866] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(5) [ 199.671616][T17866] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 199.679081][T17866] vhci_hcd vhci_hcd.0: Device attached [ 199.717228][T17867] vhci_hcd: connection closed [ 199.717525][ T8832] vhci_hcd: stop threads [ 199.726494][ T8832] vhci_hcd: release socket [ 199.730927][ T8832] vhci_hcd: disconnect device [ 199.850531][ T8832] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.892579][T17856] Set syz1 is full, maxelem 65536 reached [ 199.906131][ T8832] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.927842][T17857] chnl_net:caif_netlink_parms(): no params data found [ 199.983255][ T8832] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.064340][ T8832] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.085659][T17857] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.092963][T17857] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.102601][T17857] bridge_slave_0: entered allmulticast mode [ 200.109181][T17857] bridge_slave_0: entered promiscuous mode [ 200.118643][T17857] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.125921][T17857] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.133827][T17857] bridge_slave_1: entered allmulticast mode [ 200.140182][T17857] bridge_slave_1: entered promiscuous mode [ 200.184853][T17857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.200149][ T8832] bridge_slave_1: left allmulticast mode [ 200.206033][ T8832] bridge_slave_1: left promiscuous mode [ 200.211733][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.237062][ T8832] bridge_slave_0: left allmulticast mode [ 200.242762][ T8832] bridge_slave_0: left promiscuous mode [ 200.248637][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.361980][ T8832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.371811][ T8832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.381609][ T8832] bond0 (unregistering): Released all slaves [ 200.390544][T17857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.422427][T17857] team0: Port device team_slave_0 added [ 200.439034][T17918] loop9: detected capacity change from 0 to 256 [ 200.440296][T17857] team0: Port device team_slave_1 added [ 200.459311][ T8832] hsr_slave_0: left promiscuous mode [ 200.465421][ T8832] hsr_slave_1: left promiscuous mode [ 200.471212][ T8832] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.478581][ T8832] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.486500][ T8832] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.493953][ T8832] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.503931][ T8832] veth1_macvtap: left promiscuous mode [ 200.509538][ T8832] veth0_macvtap: left promiscuous mode [ 200.515844][ T8832] veth1_vlan: left promiscuous mode [ 200.521180][ T8832] veth0_vlan: left promiscuous mode [ 200.592717][ T8832] team0 (unregistering): Port device team_slave_1 removed [ 200.605872][ T8832] team0 (unregistering): Port device team_slave_0 removed [ 200.638277][T17857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.645321][T17857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 200.671304][T17857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.685658][T17857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.692660][T17857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 200.718575][T17857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.748122][T17857] hsr_slave_0: entered promiscuous mode [ 200.756700][T17857] hsr_slave_1: entered promiscuous mode [ 200.762576][T17857] debugfs: 'hsr0' already exists in 'hsr' [ 200.768307][T17857] Cannot create hsr debugfs directory [ 201.087930][T17936] loop5: detected capacity change from 0 to 512 [ 201.096634][T17936] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.6194: error while reading EA inode 32 err=-116 [ 201.109970][T17936] EXT4-fs (loop5): Remounting filesystem read-only [ 201.116482][T17936] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 201.132937][T17936] EXT4-fs (loop5): 1 orphan inode deleted [ 201.139155][T17936] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.215593][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.234105][T17857] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.267645][T17857] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.291316][T17857] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.319835][T17857] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.438952][T17967] netlink: 'syz.2.6205': attribute type 29 has an invalid length. [ 201.466203][T17967] netlink: 'syz.2.6205': attribute type 29 has an invalid length. [ 201.481959][T17857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.494633][T17857] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.504992][T17967] netlink: 'syz.2.6205': attribute type 29 has an invalid length. [ 201.521477][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.528554][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.556097][T17967] netlink: 'syz.2.6205': attribute type 29 has an invalid length. [ 201.566139][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.573280][ T8832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.600843][T17976] SELinux: failed to load policy [ 201.681263][T17857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.846684][T18025] netlink: 'syz.6.6225': attribute type 29 has an invalid length. [ 201.859141][T17857] veth0_vlan: entered promiscuous mode [ 201.880164][T18025] netlink: 'syz.6.6225': attribute type 29 has an invalid length. [ 201.891406][T17857] veth1_vlan: entered promiscuous mode [ 201.901852][T18025] netlink: 'syz.6.6225': attribute type 29 has an invalid length. [ 201.928674][T17857] veth0_macvtap: entered promiscuous mode [ 201.937015][T18034] sd 0:0:1:0: device reset [ 201.942474][T18025] netlink: 'syz.6.6225': attribute type 29 has an invalid length. [ 201.952873][T17857] veth1_macvtap: entered promiscuous mode [ 201.971990][T17857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.983618][T17857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.003360][ T8832] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.035322][ T8832] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.050083][ T8832] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.071419][ T8832] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.103396][T18052] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6236'. [ 202.119888][T18052] bridge_slave_1: left allmulticast mode [ 202.125555][T18052] bridge_slave_1: left promiscuous mode [ 202.131258][T18052] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.144005][T18052] bridge_slave_0: left allmulticast mode [ 202.149877][T18052] bridge_slave_0: left promiscuous mode [ 202.155516][T18052] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.511697][T18079] cgroup: Unknown subsys name 'cpuset' [ 202.601676][T18085] loop4: detected capacity change from 0 to 1024 [ 202.632676][T18085] EXT4-fs: Ignoring removed orlov option [ 202.650204][T18085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.704654][T17857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.761633][T18099] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 202.823470][T18107] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6260'. [ 202.850713][T18112] loop4: detected capacity change from 0 to 256 [ 202.919557][T18114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.948634][T18118] loop4: detected capacity change from 0 to 512 [ 202.980923][T18118] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.6265: error while reading EA inode 32 err=-116 [ 203.002522][T18118] EXT4-fs (loop4): Remounting filesystem read-only [ 203.009110][T18118] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 203.029666][T18118] EXT4-fs (loop4): 1 orphan inode deleted [ 203.044730][T18118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.085764][T13908] hid_parser_main: 31 callbacks suppressed [ 203.085780][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x1 [ 203.099061][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.106554][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.113968][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.121394][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.128774][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.136180][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.143627][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.144631][T18137] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6273'. [ 203.151548][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.167741][T13908] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 203.180285][T17857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.183953][T13908] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 203.275621][T18146] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 203.285711][T18146] ip6erspan0: entered promiscuous mode [ 203.486633][T18170] loop4: detected capacity change from 0 to 1024 [ 203.577770][T18170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.668781][ T9] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 203.808302][T18170] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.6288: Allocating blocks 449-513 which overlap fs metadata [ 203.910315][T18169] EXT4-fs (loop4): pa ffff8881072c78c0: logic 48, phys. 177, len 21 [ 203.918449][T18169] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 203.943515][T18185] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 203.967557][T18185] ip6erspan0: entered promiscuous mode [ 203.977376][T17857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.112786][T18199] loop4: detected capacity change from 0 to 2048 [ 204.144056][T18199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.192282][T18199] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6295: bg 0: block 345: padding at end of block bitmap is not set [ 204.292355][T17857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.476624][T18239] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6317'. [ 204.503988][T18243] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 204.583348][T18257] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6326'. [ 204.630252][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 204.630267][ T29] audit: type=1326 audit(204.623:8750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.671711][ T29] audit: type=1326 audit(204.623:8751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.694658][ T29] audit: type=1326 audit(204.623:8752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.717588][ T29] audit: type=1326 audit(204.623:8753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.740610][ T29] audit: type=1326 audit(204.623:8754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.763831][ T29] audit: type=1326 audit(204.623:8755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.786798][ T29] audit: type=1326 audit(204.623:8756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.810296][ T29] audit: type=1326 audit(204.623:8757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18261 comm="syz.4.6328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.834003][ T29] audit: type=1326 audit(204.823:8758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18263 comm="syz.4.6329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.856964][ T29] audit: type=1326 audit(204.823:8759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18263 comm="syz.4.6329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3e67f6c9 code=0x7ffc0000 [ 204.940028][T18271] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6332'. [ 204.956628][T18273] pimreg: entered allmulticast mode [ 204.962558][T18273] pimreg: left allmulticast mode [ 205.623220][T18352] netlink: 92 bytes leftover after parsing attributes in process `syz.5.6354'. [ 206.107122][T18458] xt_hashlimit: max too large, truncated to 1048576 [ 206.114770][T18458] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 206.169124][T18470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.177674][T18470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.186973][T18470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.195564][T18470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.205701][T18470] netlink: 566 bytes leftover after parsing attributes in process `syz.2.6361'. [ 206.245990][T18478] loop5: detected capacity change from 0 to 512 [ 206.254150][T18478] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.6364: inode has both inline data and extents flags [ 206.267500][T18478] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.6364: couldn't read orphan inode 15 (err -117) [ 206.280491][T18478] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.309513][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.347705][T18490] loop5: detected capacity change from 0 to 512 [ 206.355125][T18490] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 206.366372][T18490] EXT4-fs (loop5): 1 truncate cleaned up [ 206.372447][T18490] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.406997][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.522756][T18515] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6380'. [ 206.532520][T18515] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6380'. [ 206.617573][T18532] netlink: 28 bytes leftover after parsing attributes in process `'. [ 206.627186][T18530] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6387'. [ 206.635298][T18534] program syz.9.6389 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.892627][T18558] sch_tbf: burst 19360 is lower than device lo mtu (65550) ! [ 206.936222][T18561] macvtap0: entered promiscuous mode [ 206.942642][T18561] macvtap0: left promiscuous mode [ 207.042905][T18569] xt_hashlimit: max too large, truncated to 1048576 [ 207.064076][T18569] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 207.201561][T18589] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6414'. [ 207.327066][T18597] netlink: 'syz.9.6416': attribute type 1 has an invalid length. [ 207.368679][T18608] xt_hashlimit: max too large, truncated to 1048576 [ 207.383650][T18608] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 207.448709][T18615] gretap1: entered promiscuous mode [ 207.600596][T18636] loop5: detected capacity change from 0 to 2048 [ 207.607218][T18636] EXT4-fs: Ignoring removed bh option [ 207.623808][T18636] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.643058][T18636] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 207.659082][T18645] binfmt_misc: register: failed to install interpreter file ./file0 [ 207.659391][T18636] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 159 with max blocks 1 with error 28 [ 207.679564][T18636] EXT4-fs (loop5): This should not happen!! Data will be lost [ 207.679564][T18636] [ 207.689354][T18636] EXT4-fs (loop5): Total free blocks count 0 [ 207.695379][T18636] EXT4-fs (loop5): Free/Dirty block details [ 207.702218][T18636] EXT4-fs (loop5): free_blocks=2415919104 [ 207.708174][T18636] EXT4-fs (loop5): dirty_blocks=32 [ 207.713397][T18636] EXT4-fs (loop5): Block reservation details [ 207.719513][T18636] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 207.742771][T18636] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 207.951733][T13900] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 208.104931][ T8833] Bluetooth: hci0: Frame reassembly failed (-84) [ 208.135760][T18695] loop9: detected capacity change from 0 to 7 [ 208.142465][T18695] buffer_io_error: 18 callbacks suppressed [ 208.142477][T18695] Buffer I/O error on dev loop9, logical block 0, async page read [ 208.156465][T18695] Buffer I/O error on dev loop9, logical block 0, async page read [ 208.164410][T18695] loop9: unable to read partition table [ 208.170296][T18695] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 208.170296][T18695] ) failed (rc=-5) [ 208.966258][T18750] loop9: detected capacity change from 0 to 7 [ 208.973205][T18750] Buffer I/O error on dev loop9, logical block 0, async page read [ 208.982159][T18750] Buffer I/O error on dev loop9, logical block 0, async page read [ 208.990055][T18750] loop9: unable to read partition table [ 209.007440][T18750] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 209.007440][T18750] ) failed (rc=-5) [ 209.148263][T18758] netlink: 'syz.2.6493': attribute type 1 has an invalid length. [ 209.180197][T18758] 8021q: adding VLAN 0 to HW filter on device bond1 [ 209.196660][T18758] bond1: (slave ip6erspan0): making interface the new active one [ 209.205737][T18758] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 209.239201][T18768] netlink: 'syz.2.6497': attribute type 1 has an invalid length. [ 209.247132][T18768] netlink: 'syz.2.6497': attribute type 4 has an invalid length. [ 209.704250][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 209.704318][ T29] audit: type=1400 audit(209.693:8857): avc: denied { relabelfrom } for pid=18784 comm="syz.4.6503" name="NETLINK" dev="sockfs" ino=62934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 209.764681][ T29] audit: type=1400 audit(209.693:8858): avc: denied { relabelto } for pid=18784 comm="syz.4.6503" name="NETLINK" dev="sockfs" ino=62934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_tcpdiag_socket permissive=1 [ 209.910412][ T9] hid_parser_main: 30 callbacks suppressed [ 209.910431][ T9] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x4 [ 209.923908][ T9] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x2 [ 209.949366][ T9] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x3 [ 209.952693][T18800] usb usb1: check_ctrlrecip: process 18800 (syz.2.6510) requesting ep 01 but needs 81 [ 209.966707][T18800] usb usb1: usbfs: process 18800 (syz.2.6510) did not claim interface 0 before use [ 209.986871][ T9] hid-generic 0000:3000000:0000.0011: hidraw0: HID v0.00 Device [sy] on syz0 [ 210.019795][T18804] __nla_validate_parse: 5 callbacks suppressed [ 210.019812][T18804] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6512'. [ 210.053385][T18804] netlink: 312 bytes leftover after parsing attributes in process `syz.4.6512'. [ 210.062500][T18804] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6512'. [ 210.118382][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 210.148770][T18810] loop4: detected capacity change from 0 to 1024 [ 210.164325][T18810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.186673][ T29] audit: type=1326 audit(210.173:8859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e3e676567 code=0x7ffc0000 [ 210.210550][ T29] audit: type=1326 audit(210.173:8860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e3e61b779 code=0x7ffc0000 [ 210.233588][ T29] audit: type=1326 audit(210.173:8861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e3e676567 code=0x7ffc0000 [ 210.240103][T18815] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.6515: path /56/file1/file0: bad entry in directory: inode out of bounds - offset=24, inode=150994957, rec_len=16, size=80 fake=0 [ 210.256404][ T29] audit: type=1326 audit(210.173:8862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e3e61b779 code=0x7ffc0000 [ 210.300271][ T29] audit: type=1326 audit(210.173:8863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e3e676567 code=0x7ffc0000 [ 210.323051][ T29] audit: type=1326 audit(210.173:8864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e3e61b779 code=0x7ffc0000 [ 210.345892][ T29] audit: type=1326 audit(210.173:8865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e3e676567 code=0x7ffc0000 [ 210.368727][ T29] audit: type=1326 audit(210.173:8866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18808 comm="syz.4.6515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e3e61b779 code=0x7ffc0000 [ 210.569625][T17857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.742021][T18866] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6539'. [ 210.802062][T18866] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6539'. [ 211.050529][T13903] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x4 [ 211.058206][T13903] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x2 [ 211.087337][T13903] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x3 [ 211.112704][T13903] hid-generic 0000:3000000:0000.0012: hidraw0: HID v0.00 Device [sy] on syz0 [ 211.179887][T18910] loop9: detected capacity change from 0 to 512 [ 211.182055][T18912] loop5: detected capacity change from 0 to 1024 [ 211.205104][T18910] EXT4-fs warning (device loop9): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 211.221308][T18912] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.235081][T18910] EXT4-fs (loop9): mount failed [ 211.290333][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.375508][T18935] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 211.436887][T18943] loop9: detected capacity change from 0 to 1024 [ 211.465436][T18943] EXT4-fs: Ignoring removed orlov option [ 211.473149][T18943] EXT4-fs (loop9): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 211.506245][T18943] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.548717][T18943] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 211.561305][T18943] EXT4-fs (loop9): This should not happen!! Data will be lost [ 211.561305][T18943] [ 211.571116][T18943] EXT4-fs (loop9): Total free blocks count 0 [ 211.577280][T18943] EXT4-fs (loop9): Free/Dirty block details [ 211.583280][T18943] EXT4-fs (loop9): free_blocks=0 [ 211.588462][T18943] EXT4-fs (loop9): dirty_blocks=0 [ 211.593523][T18943] EXT4-fs (loop9): Block reservation details [ 211.599584][T18943] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 211.691379][T17435] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.755615][T18996] netlink: 7 bytes leftover after parsing attributes in process `syz.6.6587'. [ 211.771386][T18996] netlink: 7 bytes leftover after parsing attributes in process `syz.6.6587'. [ 211.808105][T19008] netlink: 'syz.5.6589': attribute type 29 has an invalid length. [ 211.817112][T19008] netlink: 'syz.5.6589': attribute type 29 has an invalid length. [ 211.832524][T19011] gtp0: entered promiscuous mode [ 211.927775][T19034] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6598'. [ 211.940882][T19034] IPVS: Error connecting to the multicast addr [ 212.001251][T19049] netlink: 'syz.9.6603': attribute type 29 has an invalid length. [ 212.011328][T19049] netlink: 'syz.9.6603': attribute type 29 has an invalid length. [ 212.023398][T19049] netlink: 500 bytes leftover after parsing attributes in process `syz.9.6603'. [ 212.049134][T19056] SELinux: Context system_u:object_r:crypt_device_t:s0 is not valid (left unmapped). [ 212.225320][T19087] loop5: detected capacity change from 0 to 1024 [ 212.234675][T19087] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 212.253715][T19087] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #11: comm syz.5.6615: iget: bogus i_mode (1) [ 212.265141][T19087] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.6615: couldn't read orphan inode 11 (err -117) [ 212.277931][T19087] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.293901][T19087] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.341360][T19100] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6617'. [ 212.470959][T19136] loop4: detected capacity change from 0 to 128 [ 212.581828][T19151] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 212.581828][T19151] program syz.5.6630 not setting count and/or reply_len properly [ 212.671306][ T8847] bio_check_eod: 208 callbacks suppressed [ 212.671321][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.671321][ T8847] loop4: rw=1, sector=145, nr_sectors = 16 limit=128 [ 212.691675][T19160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19160 comm=syz.2.6636 [ 212.704360][T19160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19160 comm=syz.2.6636 [ 212.717013][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.717013][ T8847] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 212.732591][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.732591][ T8847] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 212.749098][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.749098][ T8847] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 212.763560][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.763560][ T8847] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 212.777332][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.777332][ T8847] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 212.791234][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.791234][ T8847] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 212.804935][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.804935][ T8847] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 212.818456][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.818456][ T8847] loop4: rw=1, sector=281, nr_sectors = 8 limit=128 [ 212.832500][ T8847] kworker/u8:66: attempt to access beyond end of device [ 212.832500][ T8847] loop4: rw=1, sector=297, nr_sectors = 8 limit=128 [ 212.930699][T19184] netlink: 'syz.2.6645': attribute type 3 has an invalid length. [ 213.028032][T19205] netlink: 'syz.6.6655': attribute type 3 has an invalid length. [ 213.145838][T19228] loop5: detected capacity change from 0 to 512 [ 213.153547][T19228] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 213.184926][T19228] EXT4-fs (loop5): 1 truncate cleaned up [ 213.211861][T19228] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.281510][T12219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.360928][T19261] bridge: RTM_NEWNEIGH with invalid state 0x10 [ 213.705102][ T8800] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.729357][ T8800] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.748703][ T8800] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.757852][ T8800] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.062826][T19380] loop4: detected capacity change from 0 to 512 [ 214.069550][T19380] EXT4-fs: Ignoring removed nobh option [ 214.081623][T19380] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm +}[@: corrupted inode contents [ 214.133569][T19380] EXT4-fs (loop4): Remounting filesystem read-only [ 214.154302][T19380] EXT4-fs (loop4): 1 truncate cleaned up [ 214.170270][T19380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.204450][T19380] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.835894][ T29] kauditd_printk_skb: 657 callbacks suppressed [ 214.835908][ T29] audit: type=1326 audit(214.823:9521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19504 comm="syz.2.6734" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8ef0cbf6c9 code=0x0 [ 215.240536][T19536] rdma_op ffff888133759580 conn xmit_rdma 0000000000000000 [ 215.334238][T19549] __nla_validate_parse: 16 callbacks suppressed [ 215.334255][T19549] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6746'. [ 215.342735][T19553] netlink: 'syz.5.6748': attribute type 4 has an invalid length. [ 215.359031][T19551] netlink: 'syz.4.6747': attribute type 1 has an invalid length. [ 215.369746][T19555] FAT-fs (loop19): unable to read boot sector [ 215.380076][T19553] netlink: 'syz.5.6748': attribute type 4 has an invalid length. [ 215.384764][T19551] 8021q: adding VLAN 0 to HW filter on device bond1 [ 215.424437][ T29] audit: type=1326 audit(215.413:9522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19560 comm="syz.9.6751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37bac7f6c9 code=0x7ffc0000 [ 215.446150][T19551] bond1: (slave gretap1): making interface the new active one [ 215.447443][ T29] audit: type=1326 audit(215.413:9523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19560 comm="syz.9.6751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37bac7f6c9 code=0x7ffc0000 [ 215.455994][T19551] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 215.479440][ T29] audit: type=1326 audit(215.473:9524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19560 comm="syz.9.6751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f37bac7f6c9 code=0x7ffc0000 [ 215.509179][ T29] audit: type=1326 audit(215.473:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19560 comm="syz.9.6751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37bac7f6c9 code=0x7ffc0000 [ 215.532077][ T29] audit: type=1326 audit(215.473:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19560 comm="syz.9.6751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37bac7f6c9 code=0x7ffc0000 [ 215.578341][ T29] audit: type=1326 audit(215.563:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz.6.6753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 215.601291][ T29] audit: type=1326 audit(215.563:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz.6.6753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 215.624204][ T29] audit: type=1326 audit(215.563:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz.6.6753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 215.647147][ T29] audit: type=1326 audit(215.563:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz.6.6753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f48adf6c9 code=0x7ffc0000 [ 215.888937][T19604] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6770'. [ 216.056438][T19617] netlink: 76 bytes leftover after parsing attributes in process `syz.6.6774'. [ 216.653747][T19666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.662318][T19666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.871829][T19666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.880419][T19666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.355997][T19693] block device autoloading is deprecated and will be removed. [ 217.795071][T19735] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6827'. [ 218.341342][T19792] netlink: 'syz.5.6854': attribute type 13 has an invalid length. [ 218.403872][T19792] bridge0: port 3(dummy0) entered disabled state [ 218.410315][T19792] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.417467][T19792] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.485993][T19792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.501088][T19792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.571752][T19804] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6859'. [ 218.597899][ T8846] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.606422][ T8846] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.629119][ T8846] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.637596][ T8846] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.646180][ T8846] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.654646][ T8846] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.664679][ T8846] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.673175][ T8846] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.215708][T19885] ================================================================== [ 219.223833][T19885] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 219.232801][T19885] [ 219.235118][T19885] write to 0xffff888101962320 of 4 bytes by task 19886 on cpu 1: [ 219.242837][T19885] selinux_inode_permission+0x3ac/0x740 [ 219.248406][T19885] security_inode_permission+0x6d/0xb0 [ 219.253870][T19885] inode_permission+0x106/0x310 [ 219.258740][T19885] link_path_walk+0x162/0x900 [ 219.263435][T19885] path_lookupat+0x63/0x2a0 [ 219.267959][T19885] do_o_path+0x45/0x130 [ 219.272128][T19885] path_openat+0x1df9/0x2170 [ 219.276720][T19885] do_filp_open+0x109/0x230 [ 219.281218][T19885] io_openat2+0x272/0x390 [ 219.285549][T19885] io_openat+0x1b/0x30 [ 219.289616][T19885] __io_issue_sqe+0xfe/0x2e0 [ 219.294221][T19885] io_issue_sqe+0x56/0xa80 [ 219.298663][T19885] io_wq_submit_work+0x3f7/0x5f0 [ 219.303620][T19885] io_worker_handle_work+0x44e/0x9b0 [ 219.308918][T19885] io_wq_worker+0x22e/0x860 [ 219.313439][T19885] ret_from_fork+0x122/0x1b0 [ 219.318041][T19885] ret_from_fork_asm+0x1a/0x30 [ 219.322822][T19885] [ 219.325148][T19885] read to 0xffff888101962320 of 4 bytes by task 19885 on cpu 0: [ 219.332777][T19885] selinux_inode_permission+0x334/0x740 [ 219.338343][T19885] security_inode_permission+0x6d/0xb0 [ 219.343792][T19885] inode_permission+0x106/0x310 [ 219.348640][T19885] link_path_walk+0x162/0x900 [ 219.353390][T19885] path_lookupat+0x63/0x2a0 [ 219.357881][T19885] do_o_path+0x45/0x130 [ 219.362045][T19885] path_openat+0x1df9/0x2170 [ 219.366619][T19885] do_filp_open+0x109/0x230 [ 219.371110][T19885] io_openat2+0x272/0x390 [ 219.375447][T19885] io_openat+0x1b/0x30 [ 219.379520][T19885] __io_issue_sqe+0xfe/0x2e0 [ 219.384132][T19885] io_issue_sqe+0x56/0xa80 [ 219.388563][T19885] io_submit_sqes+0x675/0x1060 [ 219.393346][T19885] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 219.398913][T19885] __x64_sys_io_uring_enter+0x78/0x90 [ 219.404307][T19885] x64_sys_call+0x2df0/0x3000 [ 219.409086][T19885] do_syscall_64+0xd2/0x200 [ 219.413588][T19885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.419479][T19885] [ 219.421791][T19885] value changed: 0x00000001 -> 0x00000000 [ 219.427492][T19885] [ 219.429801][T19885] Reported by Kernel Concurrency Sanitizer on: [ 219.435953][T19885] CPU: 0 UID: 0 PID: 19885 Comm: syz.2.6896 Not tainted syzkaller #0 PREEMPT(voluntary) [ 219.445755][T19885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 219.455839][T19885] ==================================================================