last executing test programs: 2.286969865s ago: executing program 2 (id=794): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 2.202852525s ago: executing program 4 (id=795): mkdir(&(0x7f0000000400)='./file0\x00', 0x25) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109005000118049005300c9a7", @ANYRESHEX=r0], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271b, 0x0, &(0x7f0000000000)) 2.171495766s ago: executing program 2 (id=796): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000)="00c881d76049ac562e4e5094890b55e5ea113389145c57e7b3479bf3f2cf8ac5d94a71e37b8bc9f4e71c8b097042535f04d39b07b6e29be0a2734c7332f8", 0x3e, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e255000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r6}, 0x18) recvfrom(r1, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) 2.147938785s ago: executing program 2 (id=797): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/69, 0x45}], 0x1) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e30", 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) 2.075383016s ago: executing program 2 (id=798): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x8}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01005ee1fadefcdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004"], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 2.021246667s ago: executing program 4 (id=799): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./bus\x00', 0x4000, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000", @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x1, 0x2cb, &(0x7f0000000ac0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x200000000000006}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) io_uring_setup(0x3e80, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) r3 = memfd_create(&(0x7f0000000a00)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\t\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSA72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\x17\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1\x85\x8b4u\x06eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xbcX\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41g\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0\x14\xe0\xa2/U\xb1A2\x83\x8aI\xf1\x85j\xdf\x88\xb3\xcbB\x85\xd5x1\x00\x00', 0x2) write$binfmt_misc(r3, &(0x7f0000000180)="e502", 0x2) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 2.020514777s ago: executing program 4 (id=800): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) getrusage(0x0, &(0x7f0000000900)) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffffffffffffff01, 0x10000}, 0x0, 0x10000, 0x6, 0x0, 0x8, 0x20008, 0x7, 0x0, 0x0, 0x0, 0x40000020000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x20) r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f00000000c0)=@ethtool_stats}) futex(&(0x7f000000cffc)=0x1, 0x6, 0xffffffff, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0xf0, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000680)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.872671198s ago: executing program 3 (id=803): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}}, 0x24}}, 0x0) 1.731765538s ago: executing program 3 (id=804): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030002100000002cbd7000fcdbdf2502000800080000001c0000000000000005000600000000000a0000000000000000000000000000000000000000000001020000000000000002000100000004d3f600070c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xfffffffe) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 1.689176949s ago: executing program 3 (id=805): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20040084) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x9ae6) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r4, &(0x7f0000000000)="7800000018001f05b9409b0dffff000d0203be040205060506014007430008003f000000fac8388827a685a168d9a4c6040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.59879975s ago: executing program 2 (id=806): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000008}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x2) read$usbfs(r4, &(0x7f0000000240)=""/183, 0xb7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0xffffffffffffffff, @void, @value=0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[], 0x20) 1.415963131s ago: executing program 3 (id=809): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x205400, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, &(0x7f00000003c0)=""/17, 0x0}, 0x58) 1.202630892s ago: executing program 1 (id=811): syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x88101) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r0 = gettid() bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001000000800000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008000000000000000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x2c020400) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000240)='$@\x00F\xb3w\x9f\xab^\xc2\xe2\xd5\x01-<\xfd\xfe\xecd\xdaem,\xeb^\x1f\xedy,>\xce\xb1\x9c\xcc\xb8\xff\xfe\xc5?\xe7nZ\xa6\x88v\xaf\xdd}\x8c\xcd\xdd\'\"\xaf7', 0x40, 0x5c, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x210000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r2, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) 1.201685622s ago: executing program 0 (id=821): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0xcde, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010028bd7000fc060025020000000800090002"], 0x1c}}, 0x40) 981.719654ms ago: executing program 0 (id=812): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x800000, 0x0) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xd0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x8084) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008040}, 0x20000000) 805.382645ms ago: executing program 0 (id=813): unshare(0x6a040000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[{0x4, 0x4, 0x1, 0x1}], 0x10, 0x7}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x49200, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 580.341926ms ago: executing program 2 (id=814): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a50000000060a010400000000000000000a0000010900010073797a310000000024000480200001800700010063740000140002800800014000000001080002400000000a0900020073797a320000000014000000110001"], 0x78}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0000000c000000040000004f0c000001000000", @ANYBLOB="00001000000000007800"/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r4}, 0x38) 473.180857ms ago: executing program 0 (id=815): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}}, 0x24}}, 0x0) 472.104147ms ago: executing program 3 (id=826): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x1000000000000000}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, 0x0, 0x40) r2 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) syz_emit_ethernet(0x9e, &(0x7f0000001700)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f81fcb", 0x1c816b010b270bc5, 0x3a, 0x0, @private0, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x31, '\x00', @loopback, [{0x2, 0x0, "658479c8e111e04d3708274cc28d4cce540b57e4cead3df42d00160d2d8b47a0e21d51e7a5feed658d660b5c532f7698552ccae08d70bff1f1ef7cf13a0597d8fccaa5688d713075b9c6592200e0a196ce"}, {0x22, 0x0, "7fcf31c9125de6c366243b1866a60665da983dba3d25d021a1f2c7f6103479fe15199d0872f2fe26a2421856913954d760f71dd11f38465a4deb47484b96248c31b71fc0d3e50be4f6fb222c771b3262ad5775b8ec25496f6163b6911736a90059daa09c462f5ea4bf387fd654c8d936a48fbfd8c385e4e37b2fa748bf9496a50ad6ca8284e44c320eda244b96d06a9719e9573fa88b97f34d99fb153842a9b182014c8873d3c4558ec0347ec6d0c50a0a6875cc2455dc96e6cc00764b7687e7157937cbd00c8b7b2c8aa405db11fcc7f98e1fcafca2c82d6f2f3505d407f576628fdf9cb76adb39f8955945dfce77d8990b801aa67329ebbaeb95303d885c44d5179a2f5b1ab238fcd3ce8c641c29b954223243e7d0ba647734b68cf45d5c8040f3806e39509bcbd3f4f56ed18f2c1d3628bb91c784f396a8bad4c9460267b0e4c5e098902134b12ebc4d1980a884223320405b829444c44c09cac3ebceae71da0539a1895752e8359abcf42b27e13c7d0443aac9273dff0ce53b39c67b88d66ad4ffd91c3108242b535d43eb40a47a9fcaa4bf0cc45b6a40a1ae39056b089a73afe8fa6f287835b9020e85ec133966a6514f3342b5fe18e5cc9959aaa8aa767442f6e12e65b73b5929d796c95179a6621ab67bd40aa6744ca0b8eab4f3ca48fbb72dc15d9c2c61f9cc6ade65eea090ac4777e00fb79667561bf60dc3502291add4a06d7c997c7b503e645d114e68a97bdd3fe7f2e867818d072bb35b115a1ee655393f7072175a4695869e32f24bc20ea6fedcc269c6342100bed5fc414f1d0e25a4accccc1ccc9273603d56b832dd6aab1f039971c3cb8065a535b7abeb03f265ea52b96957abe888213069f134890918bf77c65a79f3dafd90cd29a426f6551b0db69cc84de042243bcd721a53e8cd88a51f12638b550f739ca9da0fcdd532be8a78a517a9516562cd265537cdb6f2e967d520b997da98709425bc9514934047ed9563a059bd5164a2ed2184df4f06341bba661249326a0172962a60f6847d2d9d3a5f213cb54e70ec4eba1e8be33153f7d64df58f79fbf5e1a2200ea02391f8cfebb3d40d24278b9abddd895b2df923a1c4c3592f634751b5b0d399367d23b2a910f37d64930b310c07c457d854ac061f36e2389f87897b9b5aa62868ad51ed42b5469da3bec97a459ea4731ae8298f404a20f6b8d6b728a49dc5b3fc08f504da7a1d4caabf9e4ef20951e164402624a8d22373cdcfdf9f15158ec572747c8987f9c762254ce7d06b625d55c25d1f11add43b905ff69a17ee82cfdacb37aeae2036414614ba125c8d1d515e3201f672190c0ceadcf65a2f26b9f404a9a8bb2c8af12d73a1cd755565c04d9dd2929784f1b7bca1a066a28d9e6868aa5a4923060d38ec6e377586c8445dd7ceda964e21eda9ffba8b7d56fdaaf2b9c3b9ff931a4e66fec52b497c097aceb65a744674e02c12a0b1ecf2f0c0e445658700cf70f004cf2a7a95898d1ee77f024d409998d92e7e1b99f1b034c41cc1fb8f9fd40bd9c87dd20f9a9953f45a004947b815f4c9cd526ddd04f9dabf8709efc705c7bdc9fcbde49c7109151c85b5ec2d5d78e534eccc6284cd37c7c9014d1bacff4b955f6419443ace1465653e4708d987811b7b6649628d96464ca6a667a3ac72d183c4be79a1585df16afa54443a02b835e2cdb1b9a804129420b79144c83d622467e0c5d3756495c57e7c608fab298db3c17aa3514ba6667ccb06238e64749427ada43b8e7f0981e28bde5a1183bc9328d1c9261f9b77c446e822711f6ca5a30d54d89a93c1a80cf0e02423002a8779ace8fbef6e1f96a0c4b9102f3664caedb58e627590b3fa6e3e5793ad06c945d606048bab6be273adff8affb512dff9d2bdc635148d9f584e40212012d6df8673d12702af15726188958e35967b0fe96a4a0ec4b481267a022c85747d64934af4ffea5f8ebf1714ffb95acacc594f22ab812b8f45df4ac617d969d3d0c6a5f400ac51b4954652e4c2589000c0e46f7186d86f5d30ade7054c5fc192444adbbe959c60c30fde70592f141a0e981af8370aad3abd47cf0552c3b0e312c1e3252d7d884810b3e846433474649492ee541e9d0a3c48746bb371f34e4c376880e327d1b4395b79771fde001cf979602aeb4ff341d7f2006766b032d6a37540c27e9ea6997f6ee5a67d9d9e672006de1804d33035d872ec1de1c16415191ed17cd4365d853a7f193232536011cbf5fc16b1248ef90d11c497da19e933c7cf5c8ce0b98f20dfb3df14482bd5a53dcc13cc9a998506eb7668aedb9dab059f08034dd68330de2b3bd65532136cf2ec6ab9e3ec931a64efef2eb939ac9d8cd84249cfa690bb445a590d60793c774b9d8594cb5545c80b8619326756ec7d154cea010a2c27867aa23db09d8aecff261f499c3311e18552665d80f37be26244319fc4844755aff0e2268aa953d38a8b7ae560dd8f257812e8ad29f722145799daa3db9ac7dc9fb885a392d6f949b740f5f29f0c2d56f85478f7d51bcf7cd06a174ebd9b2ca384d50e89aba86b7845528e35b90800e0c20e7a44415b0a12631de3819589419286f1b07cc337c3483d2f1b3cac35f0695e0b2a750e983cb335ebef25067fd2444d60c333315f0f9e60d15639eec83284c7e4f97947a1bd551bb5c961cc3d5413456e01dbe488457b616416ce3f6718c439be40a1cb894fa151c3869a708328c29a1ef09a5a112de6ac288c8d5428c8794d827a6fe7adb8c87c996cb05c7452c916f00e362ea4c9de810b4ae36610f39672943f56bed6188c18859a9cae2f7e05e070b1f41d98077b9bbd0ffdf913a6f3d6da7f2706d4706bacf35f4bab05d190d1c9c77ef47bdce56de79a9b884a0b4eb50e16b6507adc45a879d2393d7acac2f2581888d64575ff90ea78af68b6d23751be925558b1fa2f2928645019df367d690b1e2e2c889e3f87c7b17570eaa7df9cc33a24e776a8b6978a6784bd905cc21d9766a4ed2e773cd02e65504ff2cec5852452c39a97104175034696fc6c67d81e4652de1fc43e5bbc3cbba77ad11084491ee1eef8c64aaa917b83e74a149d754a733e59d3fddcb0b21cb982b021a7b7bba730b432342b161a74f7e81a34e258992c3659832fd88e6dba65807cf60ed8cf026777e4094275e420144e303d9424749dcf15acf0e9847f04ef547f9ac3986acf5fe0ae5744a50874ff59cda0a4623731348d888010e8b74979f317004b9a9c57e3fae64a675afab9d29ba5b47292c9574cc654da66db6bc8c36f6c4e5b4f1558b6987c5127d844c28a3d33af0b822733e51cffab8585baa40dc52da904ae9052b847264f9df6d8626b8c1037c647982266ccfae0c060f68c7d0690eae65416968f3bbfbcaa48a7e77c22eb7c96539b93aefe6b061056930339009ffc4d29e6998b94392ad7a179a0bd5131bb649776f99aa426bc0e88d9acb7301d3b7efc8074e94df20fb1129ca242c0028366f5177fdb611441d38be770ade6b14cb9a93c93a57dfa4085f443371c32bdd10a5446d1de4b002a85a4dafaee54b54801cde2b53e9b9ffc923b48059e60d7a85c5db65a6abaf2db3ef0cd940153829519f1e5b1a11b3a40488d8123f9d6686ac9618aaa8e119eb029e966459c39ab994ae42708ae0a9d6c677f600664729fea543cc0c74dd33183ccc39553c08351daa2e25da75aecf17016317919efb9cbfe39d67858d0acc202340ade72fef3d71c867c56aed8b646d62568dac9c5bb805aacd8ad2f1e658035bc3b321f96e5d9beb3e8122ee906b06635397ef85352e0d579b73504c7b81dd8695e692a162d3bd99b015ab01d811bce72a612403174c07afd9c93e618d67b6a4b814101f392b3d149eb1a6a4275f92482488f2e07a9531825d7f08f72c542399c4130ffdf9603ce55537227c0d6124ad4161f5de1396953bd4b41210f11997cac445801884f827f5f1805e70e9cee1df15865c57c1c8864edb31e1b0b254b13cfb648e6a476cc77429964f122731be1250d0a7b93cd763fbebf82f71d5afa87f0e6834f5ae40c6283bf0b1fa8fb2a7529d43794ac8d23f53cda149135e26c0258cd7af20d07b91698d52e5b52b7f72a5c2fc4b00da3a74aae4fd3a2752c91adb291309d38320adcaac23163c89bb6a80d00fdbd5cca94e441db1bf84be8b235ecf0de8cbd81fce5840a0aee4ced07bace42c1d4b7266501203323c17d1861dc2f69329047c15fa6cf14322322d89326b2f269be24df0f4925e47fc868ae7b0a7a154bc92fa6a6a1420c717b23acf019db15e2ee5010526865cc4d0ccce69320d2aec3d78dff75e7503ec02a6e02204a8e49e79bc18bd3e8747797e04923ddc1a8d9c912ac2e69410e2a46c4990566d00712ee64186147d7cb886b423d229da185ff07f9cf4915780da075c092bd568cc239ec22b0328d69bf3a1976d99ad76866f76838e82f233de6228bb5ac6f23b58fd9f174c8767183772380bc6df1672013c37561eab93df12ed65781ac1299f82c1297950fd81d5e196a897f37f91e836ba253bd41aea437c79e8276e43c58c866650ace45887f35bbfc63db9b0ff03cc5acb5bfc78f43ec7d76e1fc78c4ee87440932f84bc71c0b7f7c445188a30d4f61e51200a3fd9ec232371368ce1915b143f90e9f1b0f7c205977113834418459784540f81c8beaed69c07d6a8ee8b405c6e5eff44c4e797383e325d801ea6c6ccccf4bdb2e745d1cd38ee1da55424860093807d0bcff468e19ffb9b989db3f02123812cefa1c309d2a3db02b194f6d72b8a45de932399dd3c34ec284d22b3903d11a3a757232b1ec82c5212812c8b7c9c1cbbce555709310f0053e96daf782f26cd7c095ea95edb31ddc15a32f89d28c2d1d3e092e60f9fbb1b1cd75dca7998adeb062f27a1c3aa11d248a317b616e4858a237004b65a3e112dc2fb859513eb196e15717d5ff9e180be957b59292394c6c8a5dc2636fd9f23b511957290971a11875a76b2a55a4c6cdb1e00cec3f4b1a505fa26fca37e2df9e4d2f5f51814e01a22286cb2118f4002a63665d253cfb539c391af81f828d0a218c82fa83f0c4e46ef97536b6abf44888b60747b195101e5f368d70ba3dbe820153564a89d14cc2765501377762a0899b8a7bdc657af51b18f42763de4d849669784a7d11ac703f207b7bebe8a820ed1183793186f376c74db9b5fc00451a256419a56a4bf08a60a28ade6813beb1a23b37c9d79c40c88a055b3cd9f7316cb83c881e52c6cc2a588c35160e5243d9069c26725f3232345cc3cbd313240785fadb379b63cb52cad53fc1db1f2f6ea289039d91dc277d07ce8a8855208e4783163b8ca5c4a7fab24c10e1eb477ca06108c892d3c56ac2019eb4b00bb74348b4bd31573017050bc3b7bda31de31d6f6faa7d20c4149ba94ab566acf0cc53a04db0fc8d3f016c1578c10051f8e287626f0b810388fabf727709eea1f1c1fed2b674c4cc0890ebbfe472047136306e5900f1ba14bb25649e8390bc84f51d46f382fa01acc2af1eead36d6159ec44eec83bee57e6e3d865c6b237250f70c739611ba4d1365c7b1bf36043979895e4715e61eeb446f4faad93509499aa5a9a685a4dcba1f4f153b3dc43dac2182937f627ce97f6edb438a2333ee2fce91f4947f0169c555eaa458b6b360677fd404545d5f407bffd5fad2c831c8ba1fca6308fc37f938f41346cd4aa7073a64b1e40b57cfba0f2502fd54e7986e06a4eea19a8759b12b99508af6c034ce04e17a286d47ee9d2e2bb88ac"}, {0x0, 0x0, "59f4a46848c0508186add91d66da5be097bec4c5ccf1b9599a5443"}, {0x19, 0x0, "516154aa5c9a5ab1043113907f950c1b16a2988425a5d8f4cf36da34d1a6e1f46750389e3eea730ca6b39f25b2424f16353bf4ad5e670ae8eb1a3d70a67b520cc67cd35c82d9e166c92aaa21309a4626732eaaa35ad87e0e102c12"}, {0x4, 0x0, "30e063410b917dccfa56c7e99ae1d2fd09e3e8551cd156cda8f85cceea7b08847a"}, {0x1f, 0x0, "e412735f5e78d507f168dd2820cf903138023383bf2dfa418b60fb58216468ab9eb6e4be157f65baef4166baca5819d1ad9c3576cfe22415722234372910a3f5a278d11315815c3d5d817c38382cf53ae2a0600fab212ac68d5978c4097d1f54fe444993dc3413d4d6eb4a541f1889009b6da9e569eddf520d4f08f5e54019eacc45f372c636a590fcb2691d3d305fc47405cfc7408b4d5064cb60c9db55bddd0093ed97d8ef8afe70d8fbb6bf03fe0fb6f16806d1a20fa3b783ecf13b9d6877fe64db3ec1"}, {0x19, 0x0, "d4a0d8"}]}}}}}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000016c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x80000, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 324.621228ms ago: executing program 1 (id=816): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x179) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='.\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2125099, 0x0) syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x42, 0x58) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', r3, &(0x7f00000004c0)='./file0\x00', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000400)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 323.964218ms ago: executing program 3 (id=828): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) 312.115858ms ago: executing program 4 (id=817): setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x9, 0x7ffc0000}]}) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x2000) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0) write$binfmt_misc(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 284.993108ms ago: executing program 0 (id=818): getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = getpid() syz_pidfd_open(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00!\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES16=r0, @ANYBLOB='\x00'/28], 0x50) r5 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x358, 0xffff888237c16e50) capget(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000400)={0xe, 0x1ff, 0x7fff, 0x0, 0x4, 0x6}) 266.228418ms ago: executing program 4 (id=819): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x10000, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240408c3}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0x1}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r6) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) 240.859438ms ago: executing program 1 (id=820): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) rename(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_io_uring_setup(0x1108, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) stat(0x0, 0x0) 181.620669ms ago: executing program 0 (id=822): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001400)='syzkaller\x00'}, 0x90) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) syz_open_dev$usbfs(&(0x7f00000007c0), 0x1ff, 0x2401) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)=r4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 181.349279ms ago: executing program 1 (id=823): socket$nl_generic(0x10, 0x3, 0x10) eventfd2(0x8001, 0x80800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1, 0x0, r0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) 171.393359ms ago: executing program 4 (id=824): fcntl$lock(0xffffffffffffffff, 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 112.07571ms ago: executing program 1 (id=825): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000008c0)={0x84, @rand_addr=0x64010102, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x10001, 0x6f}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) mount(&(0x7f0000000400)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000480)='f2fs\x00', 0x0, &(0x7f00000004c0)='\xaa\xaa\xaa\xaa\xaa') syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_setup(0x6440, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x3, 0x3, 0x0, 0x7ff}) syz_io_uring_submit(r1, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000300)={0x0, r0, 'id1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_da_write_pages\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000001280)={0x20000000000084, @private=0xa010102, 0x1ffc, 0x200000001, 'none\x00', 0x9, 0x821}, 0x2c) 0s ago: executing program 1 (id=827): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80102, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x3fe, 0x7ffffffc, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002"], 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x4520, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x1f00, 0x4, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x12, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_bp={0x0}, 0x100810, 0x7, 0x100, 0x3, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x80, 0x5, 0x7fff0003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000400)) kernel console output (not intermixed with test programs): m netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.177818][ T4130] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.200297][ T4136] loop2: detected capacity change from 0 to 512 [ 53.217701][ T4136] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.217: corrupted in-inode xattr: e_name out of bounds [ 53.231905][ T4136] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.217: couldn't read orphan inode 15 (err -117) [ 53.245126][ T4136] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.266860][ T4130] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.286321][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.327381][ T4130] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.371323][ T4144] netlink: 'syz.2.220': attribute type 10 has an invalid length. [ 53.379236][ T4144] netlink: 40 bytes leftover after parsing attributes in process `syz.2.220'. [ 53.398755][ T4144] team0: Port device geneve1 added [ 53.632578][ T4141] vcan0 speed is unknown, defaulting to 1000 [ 54.059997][ T4146] loop3: detected capacity change from 0 to 2048 [ 54.112211][ T4146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 54.241331][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 54.241373][ T29] audit: type=1400 audit(1762376778.279:737): avc: denied { create } for pid=4145 comm="syz.3.221" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.272654][ T4146] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 54.303582][ T4146] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 13 with max blocks 1 with error 28 [ 54.316018][ T4146] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.316018][ T4146] [ 54.325752][ T4146] EXT4-fs (loop3): Total free blocks count 0 [ 54.331782][ T4146] EXT4-fs (loop3): Free/Dirty block details [ 54.337780][ T4146] EXT4-fs (loop3): free_blocks=2415919104 [ 54.343545][ T4146] EXT4-fs (loop3): dirty_blocks=16 [ 54.348705][ T4146] EXT4-fs (loop3): Block reservation details [ 54.354798][ T4146] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 54.362412][ T4149] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 14 with error 28 [ 54.377055][ T29] audit: type=1400 audit(1762376778.419:738): avc: denied { create } for pid=4150 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.397130][ T29] audit: type=1400 audit(1762376778.419:739): avc: denied { bind } for pid=4150 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.417066][ T29] audit: type=1400 audit(1762376778.419:740): avc: denied { setopt } for pid=4150 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.449157][ T4146] syz.3.221 (4146) used greatest stack depth: 10168 bytes left [ 54.465105][ T29] audit: type=1326 audit(1762376778.489:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.3.221" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x0 [ 54.503072][ T29] audit: type=1400 audit(1762376778.539:742): avc: denied { write } for pid=4150 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.523146][ T29] audit: type=1400 audit(1762376778.539:743): avc: denied { nlmsg_write } for pid=4150 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.544645][ T4151] netlink: 64 bytes leftover after parsing attributes in process `syz.1.222'. [ 54.580116][ T4153] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 54.593405][ T4153] netlink: 4 bytes leftover after parsing attributes in process `syz.4.223'. [ 54.643373][ T29] audit: type=1400 audit(1762376778.679:744): avc: denied { mount } for pid=4156 comm="syz.1.225" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 54.667759][ T29] audit: type=1400 audit(1762376778.709:745): avc: denied { search } for pid=4156 comm="syz.1.225" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.693002][ T29] audit: type=1400 audit(1762376778.709:746): avc: denied { search } for pid=4156 comm="syz.1.225" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.830108][ T4163] xt_TCPMSS: Only works on TCP SYN packets [ 54.849530][ T4163] netlink: 'syz.4.228': attribute type 1 has an invalid length. [ 54.888188][ T4159] loop1: detected capacity change from 0 to 1024 [ 54.912418][ T4159] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.926046][ T4163] loop4: detected capacity change from 0 to 512 [ 54.941187][ T4163] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.228: EA inode hash validation failed [ 54.959293][ T4159] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.970492][ T4163] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 54.994831][ T4167] vcan0 speed is unknown, defaulting to 1000 [ 54.999494][ T4163] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.228: corrupted inode contents [ 55.015098][ T4163] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.228: mark_inode_dirty error [ 55.044392][ T4163] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.228: corrupted inode contents [ 55.064132][ T4159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.084393][ T4163] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.228: mark_inode_dirty error [ 55.100218][ T4163] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.228: mark inode dirty (error -117) [ 55.113025][ T4163] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 55.122871][ T4163] EXT4-fs (loop4): 1 orphan inode deleted [ 55.129301][ T4163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.149311][ T4163] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.218396][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.352881][ T4180] nftables ruleset with unbound chain [ 55.617055][ T4190] sch_fq: defrate 8 ignored. [ 55.713081][ T4194] tipc: Enabled bearer , priority 0 [ 55.772600][ T4194] syzkaller0: entered promiscuous mode [ 55.778339][ T4194] syzkaller0: entered allmulticast mode [ 55.801141][ T4194] tipc: Resetting bearer [ 55.816885][ T4197] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.826732][ T4197] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.867466][ T4193] tipc: Resetting bearer [ 55.906178][ T4193] tipc: Disabling bearer [ 55.960958][ T4197] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.971491][ T4197] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.147641][ T4197] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.157531][ T4197] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.209671][ T4205] veth1_macvtap: left promiscuous mode [ 56.245799][ T4205] macsec0: entered promiscuous mode [ 56.266950][ T4197] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.276904][ T4197] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.364431][ T37] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.373208][ T37] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.406867][ T37] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.415946][ T37] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.435593][ T37] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.443852][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.465320][ T37] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.473574][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.533415][ T4212] netlink: 'syz.3.244': attribute type 1 has an invalid length. [ 56.591205][ T4212] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 56.746885][ T4212] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 56.766480][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.782388][ T4221] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 56.791236][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.844591][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.855963][ T4212] macvlan2: entered promiscuous mode [ 56.861342][ T4212] macvlan2: entered allmulticast mode [ 56.961713][ T4212] bond1: entered promiscuous mode [ 56.987293][ T4212] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 57.007381][ T4212] bond1: left promiscuous mode [ 57.018580][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.047732][ T4227] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.108183][ T4229] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 57.121396][ T4227] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.187246][ T4227] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.237691][ T4227] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.286092][ T4240] __nla_validate_parse: 2 callbacks suppressed [ 57.286111][ T4240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.255'. [ 57.337109][ T4240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.255'. [ 57.483785][ T4247] loop2: detected capacity change from 0 to 2048 [ 57.535679][ T4247] loop2: p1 < > p4 [ 57.544889][ T4247] loop2: p4 size 8388608 extends beyond EOD, truncated [ 57.835060][ T4251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.259'. [ 57.843959][ T4251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.259'. [ 58.294829][ T4253] loop1: detected capacity change from 0 to 1024 [ 58.315763][ T4253] EXT4-fs: Ignoring removed orlov option [ 58.326700][ T4253] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.689627][ T4264] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.767130][ T4264] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.823871][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.856877][ T4264] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.876868][ T4266] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 58.917154][ T4264] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.954572][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.986482][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.010429][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.030412][ T4270] loop1: detected capacity change from 0 to 164 [ 59.032833][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.058388][ T4270] netlink: 28 bytes leftover after parsing attributes in process `syz.1.265'. [ 59.067337][ T4270] netlink: 28 bytes leftover after parsing attributes in process `syz.1.265'. [ 59.400310][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 59.400327][ T29] audit: type=1326 audit(1762376783.439:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.471429][ T29] audit: type=1326 audit(1762376783.479:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.494786][ T29] audit: type=1326 audit(1762376783.479:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.518246][ T29] audit: type=1326 audit(1762376783.479:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.541772][ T29] audit: type=1326 audit(1762376783.489:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.565096][ T29] audit: type=1326 audit(1762376783.489:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.588447][ T29] audit: type=1326 audit(1762376783.489:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.611978][ T29] audit: type=1326 audit(1762376783.489:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.635209][ T29] audit: type=1326 audit(1762376783.489:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.658533][ T29] audit: type=1326 audit(1762376783.489:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 59.896371][ T4283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.271'. [ 59.925259][ T4283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.271'. [ 60.371578][ T4289] netlink: 8 bytes leftover after parsing attributes in process `syz.1.273'. [ 60.477262][ T4294] loop2: detected capacity change from 0 to 1024 [ 60.484188][ T4294] EXT4-fs: Ignoring removed orlov option [ 60.492161][ T4294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.755367][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.778336][ T4300] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.825716][ T4300] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.827616][ T4304] netlink: 'syz.2.278': attribute type 1 has an invalid length. [ 60.881351][ T4304] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 60.892673][ T4304] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 60.906072][ T4307] netlink: 'syz.3.279': attribute type 4 has an invalid length. [ 60.915149][ T4300] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.934675][ T4309] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 60.955868][ T4307] netlink: 'syz.3.279': attribute type 4 has an invalid length. [ 60.969610][ T4304] macvlan2: entered promiscuous mode [ 60.974973][ T4304] macvlan2: entered allmulticast mode [ 60.985054][ T4304] bond1: entered promiscuous mode [ 60.990406][ T4304] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 61.005622][ T4304] bond1: left promiscuous mode [ 61.025327][ T4300] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.117252][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.134111][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.153037][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.162397][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.192960][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.224104][ T52] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.262804][ T52] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.271152][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.289485][ T4323] netlink: 8 bytes leftover after parsing attributes in process `syz.0.284'. [ 61.320372][ T4313] loop2: detected capacity change from 0 to 1024 [ 61.337009][ T4322] tipc: Started in network mode [ 61.342055][ T4322] tipc: Node identity 3eb55fe9a0af, cluster identity 4711 [ 61.349373][ T4322] tipc: Enabled bearer , priority 0 [ 61.361299][ T4313] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.374185][ T4313] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.478676][ T4313] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.511425][ T4326] syzkaller0: entered promiscuous mode [ 61.517193][ T4326] syzkaller0: entered allmulticast mode [ 61.606409][ T4326] tipc: Resetting bearer [ 61.818311][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.859045][ T37] tipc: Resetting bearer [ 61.904548][ T4332] loop4: detected capacity change from 0 to 1024 [ 61.911895][ T4332] EXT4-fs: Ignoring removed orlov option [ 61.926141][ T4319] tipc: Resetting bearer [ 61.941579][ T4332] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.988438][ T4319] tipc: Disabling bearer [ 62.255654][ T4341] loop3: detected capacity change from 0 to 512 [ 62.275372][ T4341] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 62.915925][ T4346] vcan0 speed is unknown, defaulting to 1000 [ 63.333736][ T3394] IPVS: starting estimator thread 0... [ 63.436710][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.446913][ T4350] IPVS: using max 2352 ests per chain, 117600 per kthread [ 63.455812][ T4356] netlink: 'syz.0.292': attribute type 1 has an invalid length. [ 63.477672][ T4356] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 63.488885][ T4356] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 63.536858][ T4360] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 63.638350][ T4356] macvlan2: entered promiscuous mode [ 63.643707][ T4356] macvlan2: entered allmulticast mode [ 63.661729][ T4356] bond1: entered promiscuous mode [ 63.671550][ T4356] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 63.687007][ T4356] bond1: left promiscuous mode [ 63.771398][ T4367] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.827157][ T4367] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.876727][ T4367] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.893446][ T4373] loop1: detected capacity change from 0 to 164 [ 63.904921][ T4375] loop4: detected capacity change from 0 to 512 [ 63.913709][ T4375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.922237][ T4375] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 63.930932][ T4375] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 63.939857][ T4375] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 63.940130][ T4367] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.949436][ T4375] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 63.969308][ T4375] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 63.984666][ T4373] process 'syz.1.298' launched '/dev/fd/3' with NULL argv: empty string added [ 63.989757][ T4375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.000512][ T4375] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 64.025749][ T4373] syz.1.298: attempt to access beyond end of device [ 64.025749][ T4373] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 64.043982][ T4375] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.300: dx entry: limit 65535 != root limit 120 [ 64.055251][ T4373] syz.1.298: attempt to access beyond end of device [ 64.055251][ T4373] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 64.056091][ T4375] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.300: Corrupt directory, running e2fsck is recommended [ 64.123488][ T4380] loop1: detected capacity change from 0 to 128 [ 64.140650][ T4380] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 64.183425][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.195862][ T4380] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.239965][ T4377] loop3: detected capacity change from 0 to 256 [ 64.259331][ T4377] FAT-fs (loop3): Directory bread(block 64) failed [ 64.266023][ T4377] FAT-fs (loop3): Directory bread(block 65) failed [ 64.285539][ T4377] FAT-fs (loop3): Directory bread(block 66) failed [ 64.299394][ T4377] FAT-fs (loop3): Directory bread(block 67) failed [ 64.309492][ T4384] loop4: detected capacity change from 0 to 2048 [ 64.314528][ T4377] FAT-fs (loop3): Directory bread(block 68) failed [ 64.332967][ T4377] FAT-fs (loop3): Directory bread(block 69) failed [ 64.347248][ T4384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.353324][ T4362] syz.2.303 (4362) used greatest stack depth: 10160 bytes left [ 64.367159][ T4377] FAT-fs (loop3): Directory bread(block 70) failed [ 64.373711][ T4377] FAT-fs (loop3): Directory bread(block 71) failed [ 64.382988][ T4377] FAT-fs (loop3): Directory bread(block 72) failed [ 64.390839][ T4388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.305'. [ 64.406438][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 64.406456][ T29] audit: type=1400 audit(1762376788.449:1023): avc: denied { mounton } for pid=4383 comm="syz.4.304" path="/55/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.438404][ T4380] netlink: 16 bytes leftover after parsing attributes in process `syz.1.301'. [ 64.439261][ T4377] FAT-fs (loop3): Directory bread(block 73) failed [ 64.470896][ T29] audit: type=1400 audit(1762376788.509:1024): avc: denied { mount } for pid=4376 comm="syz.3.299" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 64.507809][ T4388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.305'. [ 64.519414][ T3325] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 16: padding at end of block bitmap is not set [ 64.546982][ T3325] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 64.557211][ T29] audit: type=1400 audit(1762376788.599:1025): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 64.582829][ T29] audit: type=1400 audit(1762376788.619:1026): avc: denied { unlink } for pid=3325 comm="syz-executor" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.607239][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.628333][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.670987][ T4392] vcan0 speed is unknown, defaulting to 1000 [ 64.687251][ T4399] netlink: 'syz.1.309': attribute type 1 has an invalid length. [ 64.706042][ T29] audit: type=1326 audit(1762376788.749:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 64.760409][ T29] audit: type=1326 audit(1762376788.769:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 64.769400][ T4394] loop4: detected capacity change from 0 to 1024 [ 64.784935][ T29] audit: type=1326 audit(1762376788.769:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 64.815364][ T29] audit: type=1326 audit(1762376788.769:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 64.838782][ T29] audit: type=1326 audit(1762376788.769:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 64.839455][ T4402] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 64.862945][ T29] audit: type=1326 audit(1762376788.769:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0b21eb779 code=0x7ffc0000 [ 64.897322][ T4394] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.898045][ T4402] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 64.914547][ T4394] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 64.943813][ T4394] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.966447][ T4399] macvlan2: entered promiscuous mode [ 64.971802][ T4399] macvlan2: entered allmulticast mode [ 64.978129][ T4399] bond2: entered promiscuous mode [ 64.983767][ T4399] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 64.993430][ T4399] bond2: left promiscuous mode [ 65.092318][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.138523][ T4423] netlink: 28 bytes leftover after parsing attributes in process `syz.4.314'. [ 65.147964][ T4410] loop2: detected capacity change from 0 to 512 [ 65.165649][ T4410] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.172972][ T4410] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.242663][ T4410] EXT4-fs (loop2): 1 truncate cleaned up [ 65.261702][ T4410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.299686][ T4410] EXT4-fs (loop2): shut down requested (1) [ 65.423102][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.479831][ T4444] syzkaller0: entered promiscuous mode [ 65.485527][ T4444] syzkaller0: entered allmulticast mode [ 65.494385][ T4444] 0: reclassify loop, rule prio 0, protocol 800 [ 65.592880][ T4449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.654859][ T4449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.932818][ T4455] sctp: [Deprecated]: syz.2.322 (pid 4455) Use of struct sctp_assoc_value in delayed_ack socket option. [ 65.932818][ T4455] Use struct sctp_sack_info instead [ 66.303666][ T4460] vcan0 speed is unknown, defaulting to 1000 [ 66.381436][ T4470] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.445461][ T4471] loop3: detected capacity change from 0 to 8192 [ 66.466352][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.511747][ T4470] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.529039][ T4471] loop3: detected capacity change from 0 to 1024 [ 66.540752][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.556634][ T4471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.572567][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.612938][ T4470] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.631729][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.667651][ T4470] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.732927][ T89] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.759258][ T89] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.793188][ T89] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.826830][ T89] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.869907][ T4482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.881112][ T4481] vcan0 speed is unknown, defaulting to 1000 [ 66.894880][ T4484] netlink: 'syz.1.332': attribute type 1 has an invalid length. [ 66.916734][ T4482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.937578][ T4486] loop2: detected capacity change from 0 to 2048 [ 66.947046][ T4484] 8021q: adding VLAN 0 to HW filter on device bond3 [ 66.996440][ T4486] loop2: p1 < > p3 p4 < > [ 67.001493][ T4486] loop2: p3 start 4284289 is beyond EOD, truncated [ 67.020070][ T4484] 8021q: adding VLAN 0 to HW filter on device bond3 [ 67.053608][ T4484] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 67.066305][ T4484] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 67.177217][ T4488] bond4: entered promiscuous mode [ 67.183527][ T4488] 8021q: adding VLAN 0 to HW filter on device bond4 [ 67.192167][ T4488] bond3: (slave bond4): Enslaving as an active interface with a down link [ 67.202448][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.233258][ T4484] macvlan2: entered promiscuous mode [ 67.238723][ T4484] macvlan2: entered allmulticast mode [ 67.294701][ T4484] bond3: entered promiscuous mode [ 67.323727][ T4484] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 67.372038][ T4484] bond3: left promiscuous mode [ 67.501051][ T4500] vcan0 speed is unknown, defaulting to 1000 [ 68.174509][ T4522] loop0: detected capacity change from 0 to 1024 [ 68.181605][ T4522] EXT4-fs: Ignoring removed orlov option [ 68.182328][ T4521] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.193878][ T4522] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.197890][ T4521] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.222601][ T4523] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.247083][ T4521] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.257682][ T4521] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.297027][ T4523] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.309494][ T4521] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.320038][ T4521] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.367838][ T4523] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.397802][ T4521] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.408364][ T4521] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.439204][ T4523] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.490979][ T52] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.499928][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.520987][ T52] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.529966][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.540582][ T52] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.548944][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.558292][ T52] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.566548][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.669624][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.693546][ T4533] netlink: 'syz.3.347': attribute type 1 has an invalid length. [ 68.708533][ T4533] 8021q: adding VLAN 0 to HW filter on device bond2 [ 68.729037][ T4533] 8021q: adding VLAN 0 to HW filter on device bond2 [ 68.752106][ T4533] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 68.764797][ T4533] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 68.809397][ T4539] vcan0 speed is unknown, defaulting to 1000 [ 69.097808][ T4541] bond3: entered promiscuous mode [ 69.121036][ T4541] 8021q: adding VLAN 0 to HW filter on device bond3 [ 69.180771][ T4541] bond2: (slave bond3): Enslaving as an active interface with a down link [ 69.229734][ T4533] macvlan2: entered promiscuous mode [ 69.235122][ T4533] macvlan2: entered allmulticast mode [ 69.242350][ T4533] bond2: entered promiscuous mode [ 69.247796][ T4533] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 69.257323][ T4533] bond2: left promiscuous mode [ 69.628709][ T4561] vcan0 speed is unknown, defaulting to 1000 [ 70.076554][ T4565] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.126773][ T4568] syz.3.359 uses obsolete (PF_INET,SOCK_PACKET) [ 70.147866][ T4565] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.292451][ T4565] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.346778][ T4565] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.410895][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.422480][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.434149][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.446353][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.460999][ T89] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.472082][ T89] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.483895][ T89] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.495002][ T89] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.009802][ T4578] loop0: detected capacity change from 0 to 128 [ 73.017747][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 73.017765][ T29] audit: type=1400 audit(1762376797.059:1187): avc: denied { mounton } for pid=4570 comm="syz.0.371" path="/62/file0" dev="tmpfs" ino=338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.034297][ T4579] loop3: detected capacity change from 0 to 1024 [ 73.057770][ T29] audit: type=1326 audit(1762376797.059:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.066790][ T4579] EXT4-fs: Ignoring removed orlov option [ 73.082140][ T29] audit: type=1326 audit(1762376797.059:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.110969][ T29] audit: type=1326 audit(1762376797.059:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.119168][ T4579] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.134340][ T29] audit: type=1326 audit(1762376797.059:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.134386][ T29] audit: type=1326 audit(1762376797.059:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.134411][ T29] audit: type=1326 audit(1762376797.059:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 73.218901][ T29] audit: type=1326 audit(1762376797.059:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa0b224f703 code=0x7ffc0000 [ 73.242389][ T29] audit: type=1326 audit(1762376797.059:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa0b224e17f code=0x7ffc0000 [ 73.266283][ T29] audit: type=1326 audit(1762376797.059:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa0b224f757 code=0x7ffc0000 [ 73.502784][ T4591] loop4: detected capacity change from 0 to 8192 [ 73.856435][ T4599] loop1: detected capacity change from 0 to 512 [ 73.863749][ T4599] EXT4-fs: Ignoring removed i_version option [ 73.893142][ T4599] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 73.901459][ T4599] System zones: 0-2, 18-18, 34-35 [ 73.916240][ T4599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.929909][ T4599] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.270207][ T4591] loop4: detected capacity change from 0 to 1024 [ 74.596686][ T4591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.637984][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.852819][ T4614] syzkaller1: entered promiscuous mode [ 74.858520][ T4614] syzkaller1: entered allmulticast mode [ 74.870300][ T4614] netlink: 52 bytes leftover after parsing attributes in process `syz.3.369'. [ 74.881053][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.930055][ T4603] loop2: detected capacity change from 0 to 256 [ 75.019210][ T4616] vcan0 speed is unknown, defaulting to 1000 [ 75.403547][ T4603] FAT-fs (loop2): Directory bread(block 64) failed [ 75.410181][ T4603] FAT-fs (loop2): Directory bread(block 65) failed [ 75.416780][ T4603] FAT-fs (loop2): Directory bread(block 66) failed [ 75.423336][ T4603] FAT-fs (loop2): Directory bread(block 67) failed [ 75.432508][ T4603] FAT-fs (loop2): Directory bread(block 68) failed [ 75.445235][ T4603] FAT-fs (loop2): Directory bread(block 69) failed [ 75.863435][ T4603] FAT-fs (loop2): Directory bread(block 70) failed [ 75.875051][ T4603] FAT-fs (loop2): Directory bread(block 71) failed [ 75.882643][ T4603] FAT-fs (loop2): Directory bread(block 72) failed [ 75.903891][ T4624] netlink: 'syz.0.374': attribute type 1 has an invalid length. [ 76.092900][ T4603] FAT-fs (loop2): Directory bread(block 73) failed [ 76.223086][ T4624] 8021q: adding VLAN 0 to HW filter on device bond2 [ 76.234269][ T4628] vlan2: entered allmulticast mode [ 76.240271][ T4628] veth1: entered allmulticast mode [ 76.248333][ T4628] bond2: (slave vlan2): making interface the new active one [ 76.258713][ T4628] bond2: (slave vlan2): Enslaving as an active interface with an up link [ 76.278120][ T4634] loop7: detected capacity change from 0 to 7 [ 76.292631][ T4634] Buffer I/O error on dev loop7, logical block 0, async page read [ 76.301622][ T4634] Buffer I/O error on dev loop7, logical block 0, async page read [ 76.309525][ T4634] loop7: unable to read partition table [ 76.322467][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.334301][ T4634] loop_reread_partitions: partition scan of loop7 (úùƒå¡7x~¾SêjÌ–ã¢P) failed (rc=-5) [ 76.409701][ T4639] netlink: 8 bytes leftover after parsing attributes in process `syz.1.377'. [ 76.471513][ T4650] loop1: detected capacity change from 0 to 512 [ 76.486526][ T4650] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.505353][ T4650] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 76.516055][ T4650] EXT4-fs (loop1): group descriptors corrupted! [ 76.786924][ T4659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.795767][ T4659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.824953][ T4661] loop0: detected capacity change from 0 to 736 [ 76.867127][ T4667] netlink: 'syz.0.387': attribute type 13 has an invalid length. [ 76.922725][ T4667] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.922936][ T4667] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.937580][ T3419] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 76.945092][ T3419] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 76.952704][ T3419] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 76.952736][ T3419] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 76.952766][ T3419] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 76.952803][ T3419] hid-generic 0003:0004:0000.0001: item fetching failed at offset 9/18 [ 76.955779][ T3419] hid-generic 0003:0004:0000.0001: probe with driver hid-generic failed with error -22 [ 77.046864][ T4667] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.057147][ T4667] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.102346][ T31] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.111128][ T31] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.120950][ T31] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.136075][ T31] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.173844][ T4675] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.183942][ T4675] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.219419][ T4680] syzkaller0: entered promiscuous mode [ 77.224937][ T4680] syzkaller0: entered allmulticast mode [ 77.226679][ T4676] SELinux: failed to load policy [ 77.246844][ T4675] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.256757][ T4675] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.294067][ T4683] netlink: 4 bytes leftover after parsing attributes in process `syz.2.392'. [ 77.316614][ T4675] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.326460][ T4675] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.394840][ T4687] loop4: detected capacity change from 0 to 256 [ 77.403326][ T4675] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.413154][ T4675] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.474437][ T89] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.483404][ T89] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.491835][ T4689] tipc: Enabled bearer , priority 0 [ 77.509886][ T89] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.518265][ T89] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.526978][ T89] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.535245][ T89] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.547387][ T4691] loop2: detected capacity change from 0 to 128 [ 77.557081][ T4688] tipc: Resetting bearer [ 77.575674][ T4693] loop3: detected capacity change from 0 to 512 [ 77.583385][ T4693] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.592696][ T4693] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 77.603361][ T4693] EXT4-fs (loop3): group descriptors corrupted! [ 77.613025][ T4688] tipc: Disabling bearer [ 77.624645][ T89] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.632980][ T89] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.680450][ T4699] loop2: detected capacity change from 0 to 128 [ 77.874827][ T4704] loop1: detected capacity change from 0 to 8192 [ 77.967891][ T4704] loop1: detected capacity change from 0 to 1024 [ 77.998002][ T4704] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.018677][ T4708] loop3: detected capacity change from 0 to 736 [ 78.026280][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 78.026296][ T29] audit: type=1326 audit(1762376802.069:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f51d719df10 code=0x7ffc0000 [ 78.116022][ T29] audit: type=1326 audit(1762376802.099:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f51d719e417 code=0x7ffc0000 [ 78.139536][ T29] audit: type=1326 audit(1762376802.099:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f51d719df10 code=0x7ffc0000 [ 78.163653][ T29] audit: type=1326 audit(1762376802.099:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.187750][ T29] audit: type=1326 audit(1762376802.099:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.211211][ T29] audit: type=1326 audit(1762376802.099:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.235163][ T29] audit: type=1326 audit(1762376802.109:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.259154][ T29] audit: type=1326 audit(1762376802.109:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.282530][ T29] audit: type=1326 audit(1762376802.109:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.306619][ T29] audit: type=1326 audit(1762376802.109:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4700 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51d719f6c9 code=0x7ffc0000 [ 78.612592][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.668293][ T4722] netlink: 12 bytes leftover after parsing attributes in process `syz.4.407'. [ 78.707566][ T4724] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.720612][ T4716] syzkaller0: entered promiscuous mode [ 78.726177][ T4716] syzkaller0: entered allmulticast mode [ 78.796884][ T4724] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.817989][ T4729] loop3: detected capacity change from 0 to 2048 [ 78.886647][ T4732] vcan0 speed is unknown, defaulting to 1000 [ 79.057292][ T4724] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.214110][ T4729] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 79.264334][ T4724] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.332088][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 79.341289][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.349705][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.361455][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.378586][ T59] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.691345][ T4750] vcan0 speed is unknown, defaulting to 1000 [ 79.877385][ T4752] xt_hashlimit: max too large, truncated to 1048576 [ 79.916796][ T4753] netlink: 36 bytes leftover after parsing attributes in process `syz.1.415'. [ 79.925721][ T4753] netlink: 16 bytes leftover after parsing attributes in process `syz.1.415'. [ 79.934741][ T4753] netlink: 36 bytes leftover after parsing attributes in process `syz.1.415'. [ 79.947261][ T4753] netlink: 36 bytes leftover after parsing attributes in process `syz.1.415'. [ 80.904367][ T4768] xt_hashlimit: max too large, truncated to 1048576 [ 81.386449][ T4765] loop2: detected capacity change from 0 to 8192 [ 81.413699][ T4777] loop0: detected capacity change from 0 to 128 [ 81.429220][ T4777] syz.0.421: attempt to access beyond end of device [ 81.429220][ T4777] loop0: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 81.448465][ T4765] loop2: detected capacity change from 0 to 1024 [ 81.453432][ T4777] syz.0.421: attempt to access beyond end of device [ 81.453432][ T4777] loop0: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 81.468242][ T4777] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 81.479085][ T4765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.490852][ T4777] syz.0.421: attempt to access beyond end of device [ 81.490852][ T4777] loop0: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 81.505018][ T4777] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 81.514088][ T4777] syz.0.421: attempt to access beyond end of device [ 81.514088][ T4777] loop0: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 81.528004][ T4777] syz.0.421: attempt to access beyond end of device [ 81.528004][ T4777] loop0: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 81.541512][ T4777] Buffer I/O error on dev loop0, logical block 83, lost async page write [ 81.550593][ T4777] syz.0.421: attempt to access beyond end of device [ 81.550593][ T4777] loop0: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 81.563977][ T4777] Buffer I/O error on dev loop0, logical block 84, lost async page write [ 81.572901][ T4777] syz.0.421: attempt to access beyond end of device [ 81.572901][ T4777] loop0: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 81.586934][ T4777] syz.0.421: attempt to access beyond end of device [ 81.586934][ T4777] loop0: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 81.600402][ T4777] Buffer I/O error on dev loop0, logical block 95, lost async page write [ 81.611208][ T4777] syz.0.421: attempt to access beyond end of device [ 81.611208][ T4777] loop0: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 81.624688][ T4777] Buffer I/O error on dev loop0, logical block 96, lost async page write [ 81.638012][ T4777] syz.0.421: attempt to access beyond end of device [ 81.638012][ T4777] loop0: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 81.651913][ T4777] Buffer I/O error on dev loop0, logical block 99, lost async page write [ 81.660430][ T4777] Buffer I/O error on dev loop0, logical block 100, lost async page write [ 81.694827][ T4777] Buffer I/O error on dev loop0, logical block 87, lost async page write [ 81.704360][ T4777] Buffer I/O error on dev loop0, logical block 88, lost async page write [ 81.734673][ T4785] loop4: detected capacity change from 0 to 512 [ 81.753043][ T4785] EXT4-fs: Ignoring removed nobh option [ 81.796569][ T4785] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.422: corrupted inode contents [ 81.818954][ T4785] EXT4-fs (loop4): Remounting filesystem read-only [ 81.830650][ T4785] EXT4-fs (loop4): 1 truncate cleaned up [ 81.840089][ T4785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.865451][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.872948][ T4785] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.980215][ T4785] syz.4.422 (4785) used greatest stack depth: 9696 bytes left [ 82.011258][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.443622][ T4792] bridge_slave_0: left allmulticast mode [ 82.449353][ T4792] bridge_slave_0: left promiscuous mode [ 82.455066][ T4792] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.178706][ T4802] netlink: 'syz.4.425': attribute type 10 has an invalid length. [ 83.186506][ T4802] netlink: 40 bytes leftover after parsing attributes in process `syz.4.425'. [ 83.406559][ T4792] bridge_slave_1: left allmulticast mode [ 83.412336][ T4792] bridge_slave_1: left promiscuous mode [ 83.418797][ T4792] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.433945][ T4792] bond0: (slave bond_slave_0): Releasing backup interface [ 83.444494][ T4792] bond0: (slave bond_slave_1): Releasing backup interface [ 83.457400][ T4792] team0: Port device team_slave_0 removed [ 83.468467][ T4792] team0: Port device team_slave_1 removed [ 83.478283][ T4792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.486069][ T4792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.497012][ T4792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.504594][ T4792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.514766][ T4792] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 83.543068][ T4797] vcan0 speed is unknown, defaulting to 1000 [ 83.663930][ T4802] batman_adv: batadv0: Adding interface: veth1_vlan [ 83.670826][ T4802] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 83.725460][ T4802] batman_adv: batadv0: Interface activated: veth1_vlan [ 83.753677][ T4812] syzkaller0: entered promiscuous mode [ 83.759280][ T4812] syzkaller0: entered allmulticast mode [ 83.794713][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 83.794728][ T29] audit: type=1400 audit(1762376807.829:1487): avc: denied { unmount } for pid=4829 comm="syz.4.433" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.822642][ T4822] syzkaller0: entered promiscuous mode [ 83.828280][ T4822] syzkaller0: entered allmulticast mode [ 83.854874][ T4834] loop0: detected capacity change from 0 to 1024 [ 83.855523][ T4828] tipc: Enabled bearer , priority 0 [ 83.868679][ T4834] EXT4-fs: inline encryption not supported [ 83.874547][ T4834] EXT4-fs: Ignoring removed orlov option [ 83.888790][ T4816] tipc: Resetting bearer [ 83.896309][ T4816] tipc: Disabling bearer [ 83.905630][ T4834] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 83.963199][ T4834] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 83.971755][ T4834] System zones: 0-1, 3-12 [ 83.981774][ T4834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.015043][ T29] audit: type=1326 audit(1762376808.049:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.039245][ T29] audit: type=1326 audit(1762376808.049:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.062578][ T29] audit: type=1326 audit(1762376808.049:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.086657][ T29] audit: type=1326 audit(1762376808.049:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.110059][ T29] audit: type=1326 audit(1762376808.049:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.174520][ T4847] netlink: 12 bytes leftover after parsing attributes in process `syz.3.438'. [ 84.261824][ T4840] vcan0 speed is unknown, defaulting to 1000 [ 84.336480][ T29] audit: type=1326 audit(1762376808.199:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.360420][ T29] audit: type=1326 audit(1762376808.199:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.383806][ T29] audit: type=1326 audit(1762376808.199:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.440867][ T29] audit: type=1326 audit(1762376808.479:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 84.471130][ T4834] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 84.483560][ T4834] EXT4-fs (loop0): This should not happen!! Data will be lost [ 84.483560][ T4834] [ 84.493356][ T4834] EXT4-fs (loop0): Total free blocks count 0 [ 84.499419][ T4834] EXT4-fs (loop0): Free/Dirty block details [ 84.505430][ T4834] EXT4-fs (loop0): free_blocks=0 [ 84.510392][ T4834] EXT4-fs (loop0): dirty_blocks=0 [ 84.515457][ T4834] EXT4-fs (loop0): Block reservation details [ 84.521565][ T4834] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 84.592979][ T4853] tipc: Enabling of bearer rejected, failed to enable media [ 84.644668][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.727098][ T4865] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.440'. [ 84.820328][ T4865] loop0: detected capacity change from 0 to 8192 [ 84.971543][ T4875] netlink: 'syz.3.447': attribute type 13 has an invalid length. [ 85.148632][ T4875] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.155942][ T4875] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.334210][ T4875] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.495025][ T4861] vcan0 speed is unknown, defaulting to 1000 [ 85.608226][ T89] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.616679][ T89] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.626408][ T89] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.634802][ T89] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.662488][ T89] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.671021][ T89] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.679625][ T89] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.688128][ T89] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.740085][ T4888] vcan0 speed is unknown, defaulting to 1000 [ 85.766835][ T4898] tipc: Enabling of bearer rejected, failed to enable media [ 86.086439][ T4917] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 86.434537][ T4924] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 86.493543][ T4939] loop2: detected capacity change from 0 to 512 [ 86.501752][ T4941] loop3: detected capacity change from 0 to 512 [ 86.511920][ T4939] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.534780][ T4941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.538043][ T4939] netlink: 1152 bytes leftover after parsing attributes in process `syz.2.471'. [ 86.556610][ T4941] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.570256][ T59] smc: removing ib device syz1 [ 86.570253][ T3422] vcan0 speed is unknown, defaulting to 1000 [ 86.570287][ T3422] syz1: Port: 1 Link DOWN [ 86.591483][ T3422] IPVS: starting estimator thread 0... [ 86.616242][ T4941] SELinux: Context @ is not valid (left unmapped). [ 86.658722][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.690693][ T4952] loop0: detected capacity change from 0 to 512 [ 86.700048][ T4955] loop3: detected capacity change from 0 to 256 [ 86.706655][ T4950] IPVS: using max 2352 ests per chain, 117600 per kthread [ 86.715787][ T4952] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 86.752336][ T4952] EXT4-fs (loop0): 1 truncate cleaned up [ 86.761781][ T4952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.832338][ T3315] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 86.850472][ T4959] blktrace: Concurrent blktraces are not allowed on loop6 [ 86.941644][ T4963] netlink: 'syz.2.479': attribute type 1 has an invalid length. [ 86.962764][ T4963] 8021q: adding VLAN 0 to HW filter on device bond2 [ 86.970062][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.002917][ T4949] Set syz1 is full, maxelem 65536 reached [ 87.068076][ T4963] bond2: (slave veth3): Enslaving as an active interface with a down link [ 87.099508][ T4969] vlan2: entered allmulticast mode [ 87.104693][ T4969] veth1: entered allmulticast mode [ 87.126495][ T4969] veth1: entered promiscuous mode [ 87.131856][ T4969] veth1: left promiscuous mode [ 87.138365][ T4969] bond2: (slave vlan2): making interface the new active one [ 87.147610][ T4969] veth1: entered promiscuous mode [ 87.153515][ T4969] vlan2: entered promiscuous mode [ 87.161037][ T4969] bond2: (slave vlan2): Enslaving as an active interface with an up link [ 87.230572][ T4981] mmap: GPL (4981) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 88.382353][ T5000] netlink: 12 bytes leftover after parsing attributes in process `syz.4.492'. [ 88.414798][ T5002] ip6tnl0: entered promiscuous mode [ 88.421638][ T5002] ip6tnl0: entered allmulticast mode [ 88.453101][ T5004] loop0: detected capacity change from 0 to 512 [ 88.463798][ T5004] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.662885][ T5004] EXT4-fs (loop0): 1 truncate cleaned up [ 88.684041][ T5021] loop2: detected capacity change from 0 to 128 [ 88.696412][ T5004] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.515865][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 89.515883][ T29] audit: type=1400 audit(1762376813.559:1702): avc: denied { read } for pid=5003 comm="syz.0.494" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 89.545219][ T29] audit: type=1400 audit(1762376813.559:1703): avc: denied { open } for pid=5003 comm="syz.0.494" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 89.602274][ T5018] tipc: Enabling of bearer rejected, failed to enable media [ 89.642756][ T29] audit: type=1400 audit(1762376813.679:1704): avc: denied { write } for pid=5027 comm="syz.3.503" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.666325][ T5026] loop2: detected capacity change from 0 to 4096 [ 89.676603][ T5026] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.686841][ T5026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.793976][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.805393][ T5034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.504'. [ 89.816212][ T5034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.504'. [ 89.824179][ T29] audit: type=1400 audit(1762376813.849:1705): avc: denied { getopt } for pid=5037 comm="syz.1.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.846076][ T5044] netlink: 56 bytes leftover after parsing attributes in process `syz.2.502'. [ 89.855076][ T5034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.504'. [ 89.865961][ T5034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.504'. [ 90.070856][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.278988][ T29] audit: type=1400 audit(1762376814.319:1706): avc: denied { watch } for pid=5061 comm="syz.3.514" path="/proc/301/task/302" dev="proc" ino=11949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 90.310541][ T29] audit: type=1400 audit(1762376814.349:1707): avc: denied { execute_no_trans } for pid=5061 comm="+}[@" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 90.492576][ T5067] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 90.518442][ T29] audit: type=1400 audit(1762376814.539:1708): avc: denied { map } for pid=5066 comm="syz.4.515" path="socket:[12782]" dev="sockfs" ino=12782 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.542736][ T29] audit: type=1400 audit(1762376814.539:1709): avc: denied { read } for pid=5066 comm="syz.4.515" path="socket:[12782]" dev="sockfs" ino=12782 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.620426][ T5074] bond0: (slave team0): Releasing backup interface [ 90.636469][ T5074] bridge_slave_0: left allmulticast mode [ 90.642333][ T5074] bridge_slave_0: left promiscuous mode [ 90.648177][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.660027][ T5077] netlink: 'syz.3.517': attribute type 10 has an invalid length. [ 90.668634][ T5077] netlink: 40 bytes leftover after parsing attributes in process `syz.3.517'. [ 90.696347][ T5074] bridge_slave_1: left allmulticast mode [ 90.702070][ T5074] bridge_slave_1: left promiscuous mode [ 90.707826][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.793574][ T5074] bond0: (slave bond_slave_0): Releasing backup interface [ 90.802462][ T5074] bond0: (slave bond_slave_1): Releasing backup interface [ 90.811777][ T5074] team0: Port device team_slave_0 removed [ 90.833682][ T5074] team0: Port device team_slave_1 removed [ 90.949498][ T5084] loop0: detected capacity change from 0 to 512 [ 90.960078][ T5074] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.991988][ T5074] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 91.086783][ T5084] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.141853][ T5077] veth1_vlan: left promiscuous mode [ 91.148582][ T5077] batman_adv: batadv0: Adding interface: veth1_vlan [ 91.155236][ T5077] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 91.189967][ T5077] batman_adv: batadv0: Interface activated: veth1_vlan [ 91.248219][ T5087] netlink: 1152 bytes leftover after parsing attributes in process `syz.0.521'. [ 91.271668][ T3312] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 92.247862][ T5122] netlink: 40 bytes leftover after parsing attributes in process `syz.4.533'. [ 92.247907][ T29] audit: type=1400 audit(1762376816.289:1710): avc: denied { listen } for pid=5121 comm="syz.4.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 92.260371][ T5122] ip6gre1: entered promiscuous mode [ 92.283379][ T5122] ip6gre1: entered allmulticast mode [ 92.328565][ T29] audit: type=1326 audit(1762376816.369:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa94cff6c9 code=0x7ffc0000 [ 92.357061][ T5127] netlink: 20 bytes leftover after parsing attributes in process `syz.0.534'. [ 92.399176][ T5130] netlink: 4 bytes leftover after parsing attributes in process `syz.4.537'. [ 92.414590][ T5130] macvtap1: entered promiscuous mode [ 92.419978][ T5130] bond0: entered promiscuous mode [ 92.425278][ T5130] macvtap1: entered allmulticast mode [ 92.430690][ T5130] bond0: entered allmulticast mode [ 92.436532][ T5130] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 92.454585][ T5131] bridge_slave_0: left allmulticast mode [ 92.460383][ T5131] bridge_slave_0: left promiscuous mode [ 92.466184][ T5131] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.485342][ T5131] bridge_slave_1: left allmulticast mode [ 92.491036][ T5131] bridge_slave_1: left promiscuous mode [ 92.497061][ T5131] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.507276][ T5131] bond0: (slave bond_slave_0): Releasing backup interface [ 92.515633][ T5131] bond0: (slave bond_slave_1): Releasing backup interface [ 92.524320][ T5131] team0: Port device team_slave_0 removed [ 92.525526][ T5138] netlink: 'syz.0.536': attribute type 10 has an invalid length. [ 92.537909][ T5138] netlink: 40 bytes leftover after parsing attributes in process `syz.0.536'. [ 92.547447][ T5131] team0: Port device team_slave_1 removed [ 92.553564][ T5131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.561274][ T5131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.568844][ T5131] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.589400][ T5130] bond0: left allmulticast mode [ 92.594295][ T5130] bond0: left promiscuous mode [ 92.605222][ T5138] veth1_vlan: left promiscuous mode [ 92.622348][ T5138] batman_adv: batadv0: Adding interface: veth1_vlan [ 92.629024][ T5138] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 92.634174][ T5142] xt_connbytes: Forcing CT accounting to be enabled [ 92.663599][ T5138] batman_adv: batadv0: Interface activated: veth1_vlan [ 92.673508][ T5134] syzkaller0: entered promiscuous mode [ 92.679159][ T5134] syzkaller0: entered allmulticast mode [ 92.712196][ T5145] netlink: 'syz.4.540': attribute type 10 has an invalid length. [ 92.747342][ T5145] team0: Port device dummy0 added [ 92.762025][ T5142] netlink: 'syz.4.540': attribute type 10 has an invalid length. [ 92.794205][ T5142] team0: Port device dummy0 removed [ 92.806608][ T5142] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 92.914367][ T5152] tipc: Started in network mode [ 92.919394][ T5152] tipc: Node identity 6e8cc944136a, cluster identity 4711 [ 92.927385][ T5152] tipc: Enabled bearer , priority 0 [ 92.946183][ T5152] syzkaller0: entered promiscuous mode [ 92.951797][ T5152] syzkaller0: entered allmulticast mode [ 92.967247][ T5152] tipc: Resetting bearer [ 92.976150][ T5149] tipc: Resetting bearer [ 92.991378][ T5149] tipc: Disabling bearer [ 93.201295][ T5167] loop3: detected capacity change from 0 to 128 [ 94.281586][ T5182] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.352988][ T5189] loop3: detected capacity change from 0 to 512 [ 94.486767][ T5186] bridge_slave_0: left allmulticast mode [ 94.492514][ T5186] bridge_slave_0: left promiscuous mode [ 94.499183][ T5186] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.553052][ T5186] bridge_slave_1: left allmulticast mode [ 94.559661][ T5186] bridge_slave_1: left promiscuous mode [ 94.565532][ T5186] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.574962][ T5189] __quota_error: 91 callbacks suppressed [ 94.574984][ T5189] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 94.623102][ T5186] bond0: (slave bond_slave_0): Releasing backup interface [ 94.634130][ T5189] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.677530][ T5186] bond0: (slave bond_slave_1): Releasing backup interface [ 94.715869][ T5186] team0: Port device team_slave_0 removed [ 94.723351][ T5189] EXT4-fs (loop3): mount failed [ 94.744865][ T5186] team0: Port device team_slave_1 removed [ 94.773106][ T5186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.781393][ T5186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.833495][ T5186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.841032][ T5186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.891791][ T5186] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 95.011968][ T5182] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.196654][ T5182] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.243206][ T5201] loop1: detected capacity change from 0 to 128 [ 95.253116][ T5198] loop0: detected capacity change from 0 to 128 [ 95.289542][ T5201] bio_check_eod: 32 callbacks suppressed [ 95.289558][ T5201] syz.1.557: attempt to access beyond end of device [ 95.289558][ T5201] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 95.310387][ T5198] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.333170][ T5198] ext4 filesystem being mounted at /102/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.370386][ T5182] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.386239][ T5201] syz.1.557: attempt to access beyond end of device [ 95.386239][ T5201] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 95.400424][ T5201] buffer_io_error: 18 callbacks suppressed [ 95.400439][ T5201] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 95.445582][ T5201] syz.1.557: attempt to access beyond end of device [ 95.445582][ T5201] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 95.459124][ T5201] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 95.503289][ T3312] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.505441][ T89] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.554495][ T89] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.593029][ T89] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.601553][ T89] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.741567][ T5201] syz.1.557: attempt to access beyond end of device [ 95.741567][ T5201] loop1: rw=2049, sector=154, nr_sectors = 2 limit=128 [ 95.754967][ T5201] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 95.765257][ T5201] syz.1.557: attempt to access beyond end of device [ 95.765257][ T5201] loop1: rw=2049, sector=156, nr_sectors = 2 limit=128 [ 95.779380][ T5201] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 95.811667][ T5201] syz.1.557: attempt to access beyond end of device [ 95.811667][ T5201] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 95.825186][ T5201] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 95.846394][ T5201] syz.1.557: attempt to access beyond end of device [ 95.846394][ T5201] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 95.859838][ T5201] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 96.030809][ T5220] loop3: detected capacity change from 0 to 512 [ 96.058497][ T5220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.076439][ T5220] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.720274][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.745819][ T5228] tipc: Started in network mode [ 96.750796][ T5228] tipc: Node identity 6e2d65e0b04d, cluster identity 4711 [ 96.758175][ T5228] tipc: Enabled bearer , priority 0 [ 96.896223][ T5228] syzkaller0: entered promiscuous mode [ 96.901892][ T5228] syzkaller0: entered allmulticast mode [ 96.923663][ T5236] tipc: Resetting bearer [ 97.042573][ T29] audit: type=1326 audit(1762376821.079:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.141584][ T5227] tipc: Resetting bearer [ 97.205100][ T5227] tipc: Disabling bearer [ 97.212760][ T29] audit: type=1326 audit(1762376821.109:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.236362][ T29] audit: type=1326 audit(1762376821.109:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.259721][ T29] audit: type=1326 audit(1762376821.109:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.283171][ T29] audit: type=1326 audit(1762376821.109:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.306505][ T29] audit: type=1326 audit(1762376821.109:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.330066][ T29] audit: type=1326 audit(1762376821.109:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.353416][ T29] audit: type=1326 audit(1762376821.109:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5235 comm="syz.2.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 97.386804][ T5243] loop2: detected capacity change from 0 to 512 [ 97.419112][ T5243] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.434485][ T5243] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.451537][ T29] audit: type=1400 audit(1762376821.489:1811): avc: denied { rename } for pid=5242 comm="syz.2.571" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 97.477139][ T5243] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.571: bg 0: block 217: padding at end of block bitmap is not set [ 97.519152][ T5254] netlink: 'syz.4.574': attribute type 4 has an invalid length. [ 97.529418][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.546366][ T5255] loop3: detected capacity change from 0 to 128 [ 97.568850][ T5257] syz_tun: entered allmulticast mode [ 97.577747][ T5254] netlink: 'syz.4.574': attribute type 4 has an invalid length. [ 97.585700][ T5256] syz_tun: left allmulticast mode [ 97.693027][ T5255] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.709578][ T5255] ext4 filesystem being mounted at /122/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.742118][ T5260] netlink: 5 bytes leftover after parsing attributes in process `syz.2.575'. [ 97.751840][ T5260] 0ªX¹¦D: renamed from gretap0 (while UP) [ 97.764523][ T5260] 0ªX¹¦D: entered allmulticast mode [ 97.770495][ T5260] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 97.796425][ T5265] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 97.804149][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.939192][ T5280] netlink: 20 bytes leftover after parsing attributes in process `syz.3.585'. [ 97.983769][ T5281] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.061488][ T5290] tipc: Enabled bearer , priority 0 [ 98.068886][ T5290] syzkaller0: entered promiscuous mode [ 98.074497][ T5290] syzkaller0: entered allmulticast mode [ 98.080447][ T5288] loop0: detected capacity change from 0 to 4096 [ 98.086598][ T5290] tipc: Resetting bearer [ 98.088618][ T5288] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.104217][ T5288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.123317][ T5289] tipc: Resetting bearer [ 98.189684][ T5289] tipc: Disabling bearer [ 98.208489][ T5294] netlink: 56 bytes leftover after parsing attributes in process `syz.0.597'. [ 98.278028][ T5296] syz_tun: entered allmulticast mode [ 98.315546][ T5295] syz_tun: left allmulticast mode [ 98.360916][ T5298] bridge0: port 1(bond0) entered blocking state [ 98.367472][ T5298] bridge0: port 1(bond0) entered disabled state [ 98.381382][ T5298] bond0: entered allmulticast mode [ 98.389949][ T5298] dummy0: entered allmulticast mode [ 98.446054][ T5298] bond0: left allmulticast mode [ 98.459789][ T5298] dummy0: left allmulticast mode [ 98.477582][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.628632][ T5310] loop0: detected capacity change from 0 to 512 [ 98.708745][ T5316] netlink: 20 bytes leftover after parsing attributes in process `syz.4.596'. [ 98.754161][ T5310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.862717][ T5310] ext4 filesystem being mounted at /109/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.007325][ T5331] xt_connbytes: Forcing CT accounting to be enabled [ 99.041846][ T5332] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 99.070434][ T5331] netlink: 'syz.2.602': attribute type 10 has an invalid length. [ 99.101080][ T5331] team0: Port device dummy0 added [ 99.120737][ T5335] netlink: 'syz.3.603': attribute type 1 has an invalid length. [ 99.121951][ T5331] netlink: 'syz.2.602': attribute type 10 has an invalid length. [ 99.128513][ T5335] netlink: 224 bytes leftover after parsing attributes in process `syz.3.603'. [ 99.167724][ T5331] team0: Port device dummy0 removed [ 99.184142][ T5331] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 99.316067][ T5343] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.336666][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.369986][ T5343] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.486651][ T5351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.496238][ T5357] netlink: 'syz.2.607': attribute type 10 has an invalid length. [ 99.504016][ T5357] netlink: 40 bytes leftover after parsing attributes in process `syz.2.607'. [ 99.528213][ T5351] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.545365][ T5351] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 99.643759][ T5355] bond0: (slave dummy0): Releasing backup interface [ 99.675355][ T5354] Set syz1 is full, maxelem 65536 reached [ 99.691163][ T5355] bridge_slave_0: left allmulticast mode [ 99.697556][ T5355] bridge_slave_0: left promiscuous mode [ 99.703294][ T5355] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.712958][ T5355] bridge_slave_1: left allmulticast mode [ 99.718674][ T5355] bridge_slave_1: left promiscuous mode [ 99.724437][ T5355] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.736471][ T5355] bond0: (slave bond_slave_0): Releasing backup interface [ 99.754708][ T5355] bond0: (slave bond_slave_1): Releasing backup interface [ 99.792473][ T5355] team0: Port device team_slave_0 removed [ 99.827128][ T5355] team0: Port device team_slave_1 removed [ 99.835004][ T5355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.843591][ T5355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.852752][ T5355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.860418][ T5355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.870513][ T5355] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 99.888375][ T5357] batman_adv: batadv0: Adding interface: veth1_vlan [ 99.895017][ T5357] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 99.921901][ T5357] batman_adv: batadv0: Interface activated: veth1_vlan [ 99.938387][ T5343] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.952777][ T5363] syzkaller0: entered promiscuous mode [ 99.958499][ T5363] syzkaller0: entered allmulticast mode [ 99.980009][ T5368] netlink: 20 bytes leftover after parsing attributes in process `syz.2.610'. [ 99.989222][ T5367] loop3: detected capacity change from 0 to 512 [ 99.998352][ T5343] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.200930][ T5371] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 100.265232][ T5382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.611'. [ 100.282484][ T89] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.293616][ T89] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.302198][ T89] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.310977][ T89] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.347172][ T5396] netlink: 4 bytes leftover after parsing attributes in process `syz.1.626'. [ 100.384472][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 100.384491][ T29] audit: type=1326 audit(1762376824.419:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.417239][ T5396] macvtap1: entered promiscuous mode [ 100.422620][ T5396] bond0: entered promiscuous mode [ 100.427884][ T5396] macvtap1: entered allmulticast mode [ 100.433341][ T5396] bond0: entered allmulticast mode [ 100.454386][ T5399] loop0: detected capacity change from 0 to 2048 [ 100.464410][ T29] audit: type=1326 audit(1762376824.459:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.488028][ T29] audit: type=1326 audit(1762376824.459:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.512006][ T29] audit: type=1326 audit(1762376824.459:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.535441][ T29] audit: type=1326 audit(1762376824.459:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.558873][ T29] audit: type=1326 audit(1762376824.459:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f011583f6c9 code=0x7ffc0000 [ 100.565207][ T5396] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 100.582512][ T29] audit: type=1326 audit(1762376824.459:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f011583f703 code=0x7ffc0000 [ 100.612663][ T29] audit: type=1326 audit(1762376824.469:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f011583e17f code=0x7ffc0000 [ 100.635857][ T29] audit: type=1326 audit(1762376824.489:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f011583f757 code=0x7ffc0000 [ 100.659366][ T5399] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.661625][ T5399] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.614: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 100.671604][ T29] audit: type=1326 audit(1762376824.489:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f011583df10 code=0x7ffc0000 [ 100.713238][ T5404] bond0: left allmulticast mode [ 100.718378][ T5404] bond0: left promiscuous mode [ 100.723514][ T5399] EXT4-fs (loop0): Remounting filesystem read-only [ 100.773040][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.778842][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.3.633'. [ 100.794217][ T5415] macvtap1: entered promiscuous mode [ 100.799748][ T5415] bond0: entered promiscuous mode [ 100.804978][ T5415] macvtap1: entered allmulticast mode [ 100.810430][ T5415] bond0: entered allmulticast mode [ 100.816083][ T5415] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 100.836205][ T5415] bond0: left allmulticast mode [ 100.841211][ T5415] bond0: left promiscuous mode [ 101.312814][ T59] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.429328][ T59] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.526929][ T59] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.624329][ T59] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.708457][ T5434] netlink: 'syz.3.625': attribute type 10 has an invalid length. [ 101.727871][ T5431] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 101.757801][ T5433] vlan2: entered promiscuous mode [ 101.763070][ T5433] vlan2: entered allmulticast mode [ 101.768967][ T5433] hsr_slave_1: entered allmulticast mode [ 102.121146][ T5443] hsr_slave_0: left promiscuous mode [ 102.138470][ T5443] hsr_slave_1: left promiscuous mode [ 102.251954][ T5447] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.333090][ T5451] veth0_to_team: entered promiscuous mode [ 102.357046][ T5447] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.390586][ T5453] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 102.458140][ T5447] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.567427][ T5447] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.672152][ T59] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.686921][ T59] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.695366][ T59] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.708112][ T59] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.177594][ T5468] __nla_validate_parse: 3 callbacks suppressed [ 103.177615][ T5468] netlink: 10 bytes leftover after parsing attributes in process `syz.2.640'. [ 103.428940][ T5474] loop2: detected capacity change from 0 to 256 [ 103.560444][ T5483] loop2: detected capacity change from 0 to 128 [ 103.571042][ T5483] syz.2.646: attempt to access beyond end of device [ 103.571042][ T5483] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 103.585369][ T5483] syz.2.646: attempt to access beyond end of device [ 103.585369][ T5483] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 103.598925][ T5483] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 103.726825][ T5483] syz.2.646: attempt to access beyond end of device [ 103.726825][ T5483] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 103.740250][ T5483] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 104.039449][ T5483] syz.2.646: attempt to access beyond end of device [ 104.039449][ T5483] loop2: rw=2049, sector=154, nr_sectors = 2 limit=128 [ 104.052996][ T5483] Buffer I/O error on dev loop2, logical block 77, lost async page write [ 104.062275][ T5483] syz.2.646: attempt to access beyond end of device [ 104.062275][ T5483] loop2: rw=2049, sector=156, nr_sectors = 2 limit=128 [ 104.075759][ T5483] Buffer I/O error on dev loop2, logical block 78, lost async page write [ 104.086556][ T5489] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.099160][ T5483] syz.2.646: attempt to access beyond end of device [ 104.099160][ T5483] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 104.112625][ T5483] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 104.121165][ T5483] syz.2.646: attempt to access beyond end of device [ 104.121165][ T5483] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 104.135324][ T5483] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 104.149428][ T5490] loop1: detected capacity change from 0 to 512 [ 104.159316][ T5490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.173545][ T5483] syz.2.646: attempt to access beyond end of device [ 104.173545][ T5483] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 104.187861][ T5490] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.200447][ T5489] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.207491][ T5483] syz.2.646: attempt to access beyond end of device [ 104.207491][ T5483] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 104.223696][ T5483] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 104.232452][ T5483] syz.2.646: attempt to access beyond end of device [ 104.232452][ T5483] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 104.245908][ T5483] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 104.331718][ T5483] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 104.347743][ T5489] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.365869][ T5483] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 104.418942][ T5489] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.448305][ T5520] syzkaller0: entered promiscuous mode [ 105.453933][ T5520] syzkaller0: entered allmulticast mode [ 106.216626][ T5527] netlink: 4 bytes leftover after parsing attributes in process `syz.0.660'. [ 106.326859][ T29] kauditd_printk_skb: 1123 callbacks suppressed [ 106.326873][ T29] audit: type=1326 audit(1762376830.369:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.705947][ T29] audit: type=1326 audit(1762376830.399:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.730225][ T29] audit: type=1326 audit(1762376830.399:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.753606][ T29] audit: type=1326 audit(1762376830.399:2988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.777003][ T29] audit: type=1326 audit(1762376830.399:2989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.801226][ T29] audit: type=1326 audit(1762376830.399:2990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.824709][ T29] audit: type=1326 audit(1762376830.399:2991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.848861][ T29] audit: type=1326 audit(1762376830.399:2992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.872340][ T29] audit: type=1326 audit(1762376830.399:2993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 106.895798][ T29] audit: type=1326 audit(1762376830.399:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.3.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b224f6c9 code=0x7ffc0000 [ 107.034601][ T5534] tipc: Enabled bearer , priority 0 [ 107.048141][ T5534] syzkaller0: entered promiscuous mode [ 107.053804][ T5534] syzkaller0: entered allmulticast mode [ 107.082509][ T5534] tipc: Resetting bearer [ 107.102555][ T5533] tipc: Resetting bearer [ 107.116800][ T5533] tipc: Disabling bearer [ 107.222703][ T5544] netlink: 10 bytes leftover after parsing attributes in process `syz.4.664'. [ 107.466210][ T5552] loop0: detected capacity change from 0 to 512 [ 108.013749][ T5552] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.026524][ T5552] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.156016][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.175723][ T59] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.190898][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.219469][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.254544][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.254890][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.312583][ T5576] loop3: detected capacity change from 0 to 128 [ 108.334680][ T5577] ip6gre1: entered allmulticast mode [ 108.457917][ T5586] netlink: 'syz.4.678': attribute type 39 has an invalid length. [ 108.493730][ T5584] bridge3: entered promiscuous mode [ 108.499091][ T5584] bridge3: entered allmulticast mode [ 108.505756][ T5584] team0: Port device bridge3 added [ 108.514995][ T5584] bridge0: port 1(team0) entered blocking state [ 108.522383][ T5584] bridge0: port 1(team0) entered disabled state [ 108.529234][ T5584] team0: entered allmulticast mode [ 108.534381][ T5584] geneve1: entered allmulticast mode [ 108.540122][ T5588] netlink: 32 bytes leftover after parsing attributes in process `syz.1.679'. [ 108.540862][ T5584] team0: entered promiscuous mode [ 108.554186][ T5584] geneve1: entered promiscuous mode [ 108.580349][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.1.681'. [ 108.882403][ T5601] netlink: 40 bytes leftover after parsing attributes in process `syz.3.685'. [ 109.057431][ T5604] loop2: detected capacity change from 0 to 512 [ 109.066843][ T5604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.081827][ T5604] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.139899][ T5601] loop3: detected capacity change from 0 to 8192 [ 109.288124][ T37] Bluetooth: hci0: Frame reassembly failed (-84) [ 110.422593][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.563998][ T5620] loop2: detected capacity change from 0 to 128 [ 111.295264][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 111.301422][ T5611] Bluetooth: hci0: command 0x1003 tx timeout [ 111.446156][ T5634] netlink: 24 bytes leftover after parsing attributes in process `syz.0.695'. [ 111.472175][ T5634] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5634 comm=syz.0.695 [ 112.080163][ T5641] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.177884][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 112.177901][ T29] audit: type=1326 audit(1762376836.219:3099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.179446][ T5641] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.207620][ T29] audit: type=1326 audit(1762376836.229:3100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.207660][ T29] audit: type=1326 audit(1762376836.229:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.207770][ T29] audit: type=1326 audit(1762376836.229:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.208339][ T29] audit: type=1326 audit(1762376836.249:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.596746][ T5641] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.707824][ T5641] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.766273][ T29] audit: type=1326 audit(1762376836.289:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.789720][ T29] audit: type=1326 audit(1762376836.289:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.812908][ T29] audit: type=1326 audit(1762376836.729:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.839524][ T29] audit: type=1326 audit(1762376836.729:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.874474][ T29] audit: type=1326 audit(1762376836.909:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.2.698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 112.971168][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.996575][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.013489][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.022278][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.245132][ T5668] bridge0: entered promiscuous mode [ 113.250490][ T5668] bridge0: entered allmulticast mode [ 113.256991][ T5668] team0: Port device bridge0 added [ 113.265983][ T5668] bridge0: port 1(team0) entered blocking state [ 113.272467][ T5668] bridge0: port 1(team0) entered disabled state [ 113.279170][ T5668] team0: entered allmulticast mode [ 113.284881][ T5668] team0: left allmulticast mode [ 113.545544][ T5673] vlan2: entered promiscuous mode [ 113.550777][ T5673] vlan2: entered allmulticast mode [ 113.556036][ T5673] hsr_slave_1: entered allmulticast mode [ 113.574221][ T5673] netlink: 4 bytes leftover after parsing attributes in process `syz.1.705'. [ 113.672412][ T5677] loop1: detected capacity change from 0 to 512 [ 113.681557][ T5677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.694394][ T5677] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.707940][ T5677] netlink: 64 bytes leftover after parsing attributes in process `syz.1.709'. [ 113.727684][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.747822][ T5681] loop1: detected capacity change from 0 to 512 [ 113.763670][ T5683] lo: entered allmulticast mode [ 113.770107][ T5681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.770933][ T5683] tunl0: entered allmulticast mode [ 113.784241][ T5681] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.789348][ T5683] gre0: entered allmulticast mode [ 113.804594][ T5683] gretap0: entered allmulticast mode [ 113.811138][ T5683] erspan0: entered allmulticast mode [ 113.817620][ T5683] ip_vti0: entered allmulticast mode [ 113.826492][ T5683] ip6_vti0: entered allmulticast mode [ 113.833087][ T5683] sit0: entered allmulticast mode [ 113.850204][ T5683] ip6tnl0: entered allmulticast mode [ 113.870716][ T5683] ip6gre0: entered allmulticast mode [ 113.879638][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.889820][ T5689] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5689 comm=syz.3.713 [ 113.904373][ T5683] syz_tun: entered allmulticast mode [ 113.911827][ T5683] bridge0: entered allmulticast mode [ 113.919149][ T5683] vcan0: entered allmulticast mode [ 113.926269][ T5683] bond0: entered allmulticast mode [ 113.926487][ T5691] loop0: detected capacity change from 0 to 256 [ 113.931575][ T5683] dummy0: entered allmulticast mode [ 113.934134][ T5683] team0: entered allmulticast mode [ 113.970793][ T5683] nlmon0: entered allmulticast mode [ 113.980966][ T5683] caif0: entered allmulticast mode [ 113.985793][ T5697] netlink: 'syz.1.717': attribute type 1 has an invalid length. [ 113.996237][ T5698] netlink: 8 bytes leftover after parsing attributes in process `syz.2.716'. [ 113.996318][ T5683] batadv0: entered allmulticast mode [ 114.013465][ T5683] vxcan0: entered allmulticast mode [ 114.022074][ T5683] vxcan1: entered allmulticast mode [ 114.028474][ T5683] veth0: entered allmulticast mode [ 114.034507][ T5683] veth1: entered allmulticast mode [ 114.049731][ T5683] wg0: entered allmulticast mode [ 114.056074][ T5683] wg1: entered allmulticast mode [ 114.062064][ T5699] netlink: 28 bytes leftover after parsing attributes in process `syz.1.717'. [ 114.072539][ T5683] wg2: entered allmulticast mode [ 114.079585][ T5683] veth0_to_bridge: entered allmulticast mode [ 114.086486][ T5683] bridge_slave_0: entered allmulticast mode [ 114.093231][ T5683] veth1_to_bridge: entered allmulticast mode [ 114.100280][ T5683] bridge_slave_1: entered allmulticast mode [ 114.108017][ T5683] veth0_to_bond: entered allmulticast mode [ 114.115107][ T5683] bond_slave_0: entered allmulticast mode [ 114.121379][ T5683] veth1_to_bond: entered allmulticast mode [ 114.128642][ T5683] bond_slave_1: entered allmulticast mode [ 114.134829][ T5683] veth0_to_team: entered allmulticast mode [ 114.142838][ T5683] team_slave_0: entered allmulticast mode [ 114.148850][ T5683] veth1_to_team: entered allmulticast mode [ 114.155800][ T5683] team_slave_1: entered allmulticast mode [ 114.161650][ T5683] veth0_to_batadv: entered allmulticast mode [ 114.169323][ T5683] batadv_slave_0: entered allmulticast mode [ 114.176053][ T5705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.716'. [ 114.180444][ T5683] veth1_to_batadv: entered allmulticast mode [ 114.192238][ T5683] batadv_slave_1: entered allmulticast mode [ 114.199964][ T5683] xfrm0: entered allmulticast mode [ 114.206192][ T5683] veth0_to_hsr: entered allmulticast mode [ 114.212917][ T5683] hsr_slave_0: entered allmulticast mode [ 114.219621][ T5683] hsr0: entered allmulticast mode [ 114.226099][ T5683] veth1_virt_wifi: entered allmulticast mode [ 114.233062][ T5683] veth0_virt_wifi: entered allmulticast mode [ 114.240123][ T5683] veth1_vlan: entered allmulticast mode [ 114.246997][ T5683] veth0_vlan: entered allmulticast mode [ 114.254527][ T5683] vlan0: entered allmulticast mode [ 114.260856][ T5683] vlan1: entered allmulticast mode [ 114.267112][ T5683] macvlan0: entered allmulticast mode [ 114.273402][ T5683] macvlan1: entered allmulticast mode [ 114.280149][ T5683] ipvlan0: entered allmulticast mode [ 114.285990][ T5683] ipvlan1: entered allmulticast mode [ 114.291446][ T5683] veth1_macvtap: entered allmulticast mode [ 114.298649][ T5683] veth0_macvtap: entered allmulticast mode [ 114.305515][ T5683] macvtap0: entered allmulticast mode [ 114.311969][ T5683] geneve0: entered allmulticast mode [ 114.318276][ T5683] geneve1: entered allmulticast mode [ 114.324476][ T5683] ip6_vti1: entered allmulticast mode [ 114.330446][ T5683] bridge1: entered allmulticast mode [ 114.337301][ T5683] bond1: entered allmulticast mode [ 114.343957][ T5683] netdevsim netdevsim4 eth0: entered allmulticast mode [ 114.351353][ T5683] netdevsim netdevsim4 eth1: entered allmulticast mode [ 114.358751][ T5683] netdevsim netdevsim4 eth2: entered allmulticast mode [ 114.366046][ T5683] netdevsim netdevsim4 eth3: entered allmulticast mode [ 114.387315][ T5697] bond5: entered promiscuous mode [ 114.392514][ T5697] 8021q: adding VLAN 0 to HW filter on device bond5 [ 114.426413][ T5699] bond5: entered allmulticast mode [ 114.442020][ T5707] bond5: (slave bridge2): making interface the new active one [ 114.449603][ T5707] bridge2: entered promiscuous mode [ 114.455009][ T5707] bridge2: entered allmulticast mode [ 114.462132][ T5707] bond5: (slave bridge2): Enslaving as an active interface with an up link [ 114.541844][ T5720] netlink: 4 bytes leftover after parsing attributes in process `syz.1.724'. [ 114.560605][ T5720] netlink: 4 bytes leftover after parsing attributes in process `syz.1.724'. [ 114.576192][ T5718] loop2: detected capacity change from 0 to 2048 [ 114.596748][ T5718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 114.622020][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 114.739654][ T5734] netlink: 4 bytes leftover after parsing attributes in process `syz.1.729'. [ 114.758943][ T5734] netlink: 4 bytes leftover after parsing attributes in process `syz.1.729'. [ 115.007439][ T5740] loop2: detected capacity change from 0 to 512 [ 115.013926][ T5745] loop0: detected capacity change from 0 to 128 [ 115.044306][ T5745] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.076158][ T5745] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.096725][ T5740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.138514][ T89] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.139842][ T5740] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.628712][ T5770] netlink: 'syz.4.741': attribute type 14 has an invalid length. [ 116.049043][ T5791] netlink: 8 bytes leftover after parsing attributes in process `syz.3.749'. [ 116.255274][ T5791] syz_tun: entered promiscuous mode [ 116.268077][ T5791] syz_tun: left promiscuous mode [ 116.278871][ T5795] netlink: 'syz.4.751': attribute type 1 has an invalid length. [ 116.286737][ T5795] netlink: 'syz.4.751': attribute type 2 has an invalid length. [ 116.374365][ T5803] IPv6: sit1: Disabled Multicast RS [ 116.380658][ T5803] sit1: entered allmulticast mode [ 117.399326][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 117.399342][ T29] audit: type=1400 audit(1762376841.439:3432): avc: denied { create } for pid=5810 comm="syz.0.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 117.508595][ T29] audit: type=1400 audit(1762376841.469:3433): avc: denied { write } for pid=5810 comm="syz.0.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 117.725356][ T29] audit: type=1400 audit(1762376841.749:3434): avc: denied { connect } for pid=5817 comm="syz.2.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 117.760442][ T5826] bond2: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 117.796501][ T5826] bond2 (unregistering): Released all slaves [ 118.076931][ T29] audit: type=1400 audit(1762376842.119:3435): avc: denied { setopt } for pid=5838 comm="syz.2.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.607503][ T29] audit: type=1400 audit(1762376842.649:3436): avc: denied { setopt } for pid=5847 comm="syz.4.769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 118.945043][ T5864] IPv6: NLM_F_CREATE should be specified when creating new route [ 119.348921][ T29] audit: type=1326 audit(1762376843.389:3437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.2.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 119.373132][ T29] audit: type=1326 audit(1762376843.389:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.2.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 119.403507][ T29] audit: type=1326 audit(1762376843.389:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.2.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 119.412714][ T5879] __nla_validate_parse: 2 callbacks suppressed [ 119.412738][ T5879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.780'. [ 119.427734][ T29] audit: type=1326 audit(1762376843.389:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.2.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 119.448649][ T5877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5877 comm=syz.2.779 [ 119.466199][ T29] audit: type=1326 audit(1762376843.389:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.2.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb58cf0f6c9 code=0x7ffc0000 [ 119.563194][ T5885] loop2: detected capacity change from 0 to 1024 [ 119.574524][ T5885] EXT4-fs: Ignoring removed nobh option [ 119.580201][ T5885] EXT4-fs: Ignoring removed bh option [ 119.611624][ T5885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.806003][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.916852][ T5904] netlink: 12 bytes leftover after parsing attributes in process `syz.1.788'. [ 119.928272][ T5901] 8021q: adding VLAN 0 to HW filter on device bond3 [ 119.956455][ T5901] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 119.967104][ T5904] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5904 comm=syz.1.788 [ 119.981758][ T5901] bond3: (slave macvlan2): Enslaving as a backup interface with a down link [ 119.992166][ T5906] netlink: 'syz.0.789': attribute type 1 has an invalid length. [ 120.001398][ T5901] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 120.018593][ T5906] bond3: entered promiscuous mode [ 120.034237][ T5906] 8021q: adding VLAN 0 to HW filter on device bond3 [ 120.041086][ T31] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 120.135322][ T5906] bond3: (slave bridge2): making interface the new active one [ 120.142970][ T5906] bridge2: entered promiscuous mode [ 120.159563][ T5906] bond3: (slave bridge2): Enslaving as an active interface with an up link [ 120.202429][ T89] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 120.232759][ T5917] netlink: 24 bytes leftover after parsing attributes in process `syz.2.794'. [ 120.234455][ T5919] loop0: detected capacity change from 0 to 128 [ 120.257239][ T5917] netlink: 4 bytes leftover after parsing attributes in process `syz.2.794'. [ 120.278842][ T5922] netlink: 288 bytes leftover after parsing attributes in process `syz.4.795'. [ 120.383352][ T5927] loop2: detected capacity change from 0 to 1024 [ 120.390263][ T5927] EXT4-fs: Ignoring removed orlov option [ 120.398860][ T5927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.427754][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.570897][ T5941] netlink: 28 bytes leftover after parsing attributes in process `syz.3.802'. [ 120.580645][ T5941] netlink: 108 bytes leftover after parsing attributes in process `syz.3.802'. [ 120.590099][ T5941] netlink: 28 bytes leftover after parsing attributes in process `syz.3.802'. [ 120.599235][ T5941] netlink: 108 bytes leftover after parsing attributes in process `syz.3.802'. [ 120.609071][ T5941] netlink: 84 bytes leftover after parsing attributes in process `syz.3.802'. [ 120.970355][ T5956] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 120.982603][ T5956] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 122.434869][ T6005] loop0: detected capacity change from 0 to 8192 [ 122.605405][ T89] ================================================================== [ 122.613543][ T89] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 122.621837][ T89] [ 122.624181][ T89] write to 0xffff88812224a4e4 of 2 bytes by task 6010 on cpu 1: [ 122.631840][ T89] fat16_ent_put+0x28/0x60 [ 122.636307][ T89] fat_ent_write+0x6c/0xe0 [ 122.640758][ T89] fat_truncate_blocks+0x353/0x550 [ 122.646085][ T89] fat_write_end+0xba/0x160 [ 122.650635][ T89] generic_perform_write+0x312/0x490 [ 122.655955][ T89] __generic_file_write_iter+0x9e/0x120 [ 122.661542][ T89] generic_file_write_iter+0x8d/0x2f0 [ 122.666959][ T89] do_iter_readv_writev+0x4a1/0x540 [ 122.672203][ T89] vfs_writev+0x2df/0x8b0 [ 122.676570][ T89] __se_sys_pwritev2+0xfc/0x1c0 [ 122.681464][ T89] __x64_sys_pwritev2+0x67/0x80 [ 122.686357][ T89] x64_sys_call+0x2c59/0x3000 [ 122.691087][ T89] do_syscall_64+0xd2/0x200 [ 122.695622][ T89] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.701560][ T89] [ 122.703898][ T89] read to 0xffff88812224a400 of 512 bytes by task 89 on cpu 0: [ 122.711458][ T89] copy_folio_from_iter_atomic+0x7fc/0x11b0 [ 122.717385][ T89] generic_perform_write+0x2c2/0x490 [ 122.722699][ T89] shmem_file_write_iter+0xc5/0xf0 [ 122.727849][ T89] lo_rw_aio+0x6a0/0x760 [ 122.732129][ T89] loop_process_work+0x52d/0xa60 [ 122.737103][ T89] loop_workfn+0x31/0x40 [ 122.741385][ T89] process_scheduled_works+0x4ce/0x9d0 [ 122.746889][ T89] worker_thread+0x582/0x770 [ 122.751505][ T89] kthread+0x489/0x510 [ 122.755611][ T89] ret_from_fork+0x122/0x1b0 [ 122.760233][ T89] ret_from_fork_asm+0x1a/0x30 [ 122.765028][ T89] [ 122.767368][ T89] Reported by Kernel Concurrency Sanitizer on: [ 122.773556][ T89] CPU: 0 UID: 0 PID: 89 Comm: kworker/u8:5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.783306][ T89] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 122.793382][ T89] Workqueue: loop0 loop_workfn [ 122.798202][ T89] ==================================================================