last executing test programs: 2m1.476171229s ago: executing program 32 (id=1533): setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2f9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x2d, 0xb, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x9b\x0e'}]}]}, 0x20}}, 0x8000) 1m11.7120396s ago: executing program 3 (id=3776): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x5f, 0x333, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x5, 0x2}, {0x1, 0xe}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x10820, 0x400}}, 0x20}}, 0x4084) 1m11.526694694s ago: executing program 3 (id=3786): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x3a) 1m11.494346114s ago: executing program 3 (id=3787): prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) setreuid(0xee01, 0x0) syz_clone(0x1b4a100, 0x0, 0x0, 0x0, 0x0, 0x0) exit(0xfe) setuid(0xee01) 1m11.294974658s ago: executing program 4 (id=3797): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m11.294577808s ago: executing program 4 (id=3799): setresgid(0xee00, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x30925) keyctl$read(0xb, r0, 0x0, 0x0) 1m10.714739529s ago: executing program 4 (id=3802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) futimesat(0xffffffffffffff9c, 0x0, 0x0) 1m10.68490765s ago: executing program 4 (id=3803): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000130a0102"], 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), r0) 1m10.636951511s ago: executing program 3 (id=3804): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x10000, 0x0, 0x0, 0x0, 0x2, 0x1}}) r1 = socket(0x10, 0x803, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}}) 1m10.636347761s ago: executing program 3 (id=3807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/70) 1m10.607123501s ago: executing program 4 (id=3808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) 1m10.512313243s ago: executing program 3 (id=3809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 1m10.512156993s ago: executing program 33 (id=3809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 1m10.361044526s ago: executing program 4 (id=3812): setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x3, 0xff, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x80}}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1m10.360142756s ago: executing program 34 (id=3812): setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x3, 0xff, 0x9}}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x80}}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1m6.772389574s ago: executing program 6 (id=3884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m6.771312664s ago: executing program 6 (id=3885): r0 = socket$kcm(0xa, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x24004059) close(r0) 1m6.730052665s ago: executing program 6 (id=3887): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 1m6.652275457s ago: executing program 6 (id=3889): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000640)=0x13) poll(&(0x7f0000000200)=[{r0, 0x400}], 0x1, 0x20000004) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x5) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x9, 0xfe, 0xff82, 0xa, 0x30}) 1m6.593979488s ago: executing program 0 (id=3892): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c000400"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 1m6.564878018s ago: executing program 7 (id=3822): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 1m6.554415198s ago: executing program 0 (id=3894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x4880) 1m6.527232779s ago: executing program 7 (id=3897): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x3da, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f03fe7f37e9140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe955, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 1m6.521657749s ago: executing program 0 (id=3898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 1m6.47788926s ago: executing program 0 (id=3901): syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 1m6.47770382s ago: executing program 7 (id=3902): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x150, 0x150, 0x260, 0xf8010000, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'virt_wifi0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 1m6.44961715s ago: executing program 7 (id=3905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f00000006c0)=@newtaction={0xa0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x0, 0xfe}, {}, {0x6}, {0x2, 0x3, 0x8, 0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x40040c0) 1m6.415711341s ago: executing program 7 (id=3906): timer_create(0x0, &(0x7f0000001040)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x4370, 0x9}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 1m6.415068391s ago: executing program 0 (id=3907): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7ac2b719191fc8c0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x7a47f62a, 0x7fffffff, 0x1, 'queue1\x00'}) close(r1) 1m6.168374036s ago: executing program 0 (id=3908): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) fsetxattr$security_selinux(r0, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x1) 1m6.168300876s ago: executing program 35 (id=3908): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) fsetxattr$security_selinux(r0, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x1) 1m5.808038723s ago: executing program 6 (id=3910): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x522, &(0x7f00000006c0)="$eJzs3U9sI1cZAPBvJsnau02bLfQAqNClFBa0WjvxtlHVC+VUIVQJ0SOHbUicKIodR7FTmrCH7JE7EpU4wYkzByQOSD1xR+IANy7lgFRgBWqQkHDlsZ11/ji2sondjX8/aeQ38zz+3tvRvGd93swLYGLdioj9iLgWEe9GxFzneNLZ4s321nrfJ48eLB88erCcRLP5zj+TrL51LHrOaXmm85n5iPjBWxE/So4F/VNEfXdvY6lSKW93DhUb1a1ifXfv7np1aa28Vt4slRYXFudfv/da6cL6+lL1Nx9fj4jf/+7LH/1x/1s/aTVrtlPX24+L1O76zGGclumI+N5lBBuDqU5/rp3n5HOdxEVKI+JzEfFydv/PxVR2NY86epm+PcLWAQCXodmci+Zc7z4AcNWlWQ4sSQudXMBspGmh0M7hvRA30kqt3rizWtvZXGnnym7GTLq6XinPd3KFN2MmWV2fLi9k5e5+pVxKju7fi4jnI+JnuevZfmG5VlkZ5xcfAJhgzxyb//+Ta8//AMAVl39czI2zHQDA6OTH3QAAYOTM/wAwecz/ADB5zP8AMHnM/wAwecz/ADBRvv/2262tedB5/vXKe7s7G7X37q6U6xuF6s5yYbm2vVVYq9XWsmf2VAd9XqVW21p4NXbeLzbK9Uaxvrt3v1rb2Wzcz57rfb88M5JeAQBnef6lD/+SRMT+G9ezLXqe9z9wrn7xslsHXKZ03A0AxmZq3A0Axubkal/ApJCPh8n1/2azGT1r90bEw8NSz8NA+/4XoQ+GCpNaNxQ+e25/8Qny/8BTTf4fJtf58v++y8NVIP8Pk6vZTKz5DwATRo4fSAbU9/7+P9/s2Rnu938AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4kmazLUkLnbXAZyNNC4WIZyPiZswkq+uV8nxEPBcRf87N5Fr7CxFh3SAAeJqlf08663/dnntl9njttdx/c9lrRPz4F+/8/P2lRmN7IeJa8q/D440POsdL42g/ADBId57uzuNdnzx6sNzdRtmej7/TXly0Ffegs7VrpmM6e81nuYYb/046+22t7ytTFxB//2FEfOG0/idZbuRmZ+XT4/FbsZ8dafz0SPw0q2u/tv4tPn8BbYFJ82Fr/HnztPsvjVvZ6+n3fz4boZ5cd/w7ODH+pYfj31Sf8e/WsDFe/cN3TxxszrXrHkZ8aTrioPvhPeNPN37SJ/4rQ8b/64tfeblfXfOXEbfjtP4nR2IVG9WtYn137+56dWmtvFbeLJUWFxbnX7/3WqmY5aiL3Uz1Sf94485z/eK3+n+jT/z8gP5/fcj+/+p/7/7wq2fE/+bXTr/+L5wRvzUnfmPI+Es3fpvvV9eKv9Kn/4Ou/50h43/0t72VEwcHLTgOAFya+u7exlKlUt5+8kL+zPekFxFiiEISsX/JIR4Xcr/+6VuD35wbWXvOWYh+VVOflRZemULuHGflL/Y+HbIw7pEJuGyPb/pxtwQAAAAAAAAAAAAAAOhnFH9ONO4+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHV9GgAA///+udUz") 1m5.161502205s ago: executing program 7 (id=3917): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001140)={@val, @void, @eth={@multicast, @multicast, @val={@val={0x88a8, 0x5, 0x1, 0x4}, {0x8100, 0x6, 0x0, 0x6}}, {@mpls_mc={0x8848, {[], @llc={@snap={0xfe, 0xaa, "90", "a2f712", 0x8808}}}}}}}, 0x22) 1m5.129879976s ago: executing program 36 (id=3917): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001140)={@val, @void, @eth={@multicast, @multicast, @val={@val={0x88a8, 0x5, 0x1, 0x4}, {0x8100, 0x6, 0x0, 0x6}}, {@mpls_mc={0x8848, {[], @llc={@snap={0xfe, 0xaa, "90", "a2f712", 0x8808}}}}}}}, 0x22) 1m4.92494156s ago: executing program 6 (id=3924): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x7, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x4, 0x0) 1m4.924824169s ago: executing program 37 (id=3924): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x7, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x4, 0x0) 1.544832001s ago: executing program 1 (id=7298): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x30, r1, 0x2cb3b0415539fbbb, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x6, 0xd}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffff7}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffff81}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x0) 1.506093731s ago: executing program 1 (id=7302): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="9500000000724bf3a4a49074c800000085100000feffffff95"], &(0x7f0000000280)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0xc}, 0x94) 1.404450284s ago: executing program 1 (id=7309): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) memfd_secret(0x80000) 1.404318373s ago: executing program 1 (id=7310): r0 = socket$kcm(0x1e, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x80, 0x0}, 0x300480c4) 1.354541984s ago: executing program 1 (id=7315): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.02884442s ago: executing program 2 (id=7333): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x8}}], 0x48}, 0x0) 993.164531ms ago: executing program 2 (id=7335): r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0x40000, 0x0, 0xfffffffc, 0x238}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0}) io_uring_enter(r1, 0x3f70, 0x0, 0x0, 0x0, 0x0) 945.092252ms ago: executing program 2 (id=7338): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002180)=[{&(0x7f0000000380)=""/51, 0x33}], 0x1, 0x3, 0x9) r1 = open(&(0x7f0000000140)='./bus\x00', 0x143bc2, 0x1c0) fcntl$setlease(r1, 0x400, 0x1) fcntl$getflags(r1, 0x401) 914.753943ms ago: executing program 5 (id=7341): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2160) 897.745963ms ago: executing program 5 (id=7342): r0 = syz_io_uring_setup(0x6c5e, &(0x7f0000000000)={0x0, 0xa01c, 0x800, 0x3, 0x53}, &(0x7f00000000c0), &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4, 0x0, 0x0, r0}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pause() 856.862254ms ago: executing program 2 (id=7345): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 824.082014ms ago: executing program 2 (id=7349): open(&(0x7f0000000100)='./file1\x00', 0x109042, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0x7, 0x54540e96, 0xdc4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10001}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000540)={0x3, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x14f, @tick=0x7}) 748.136636ms ago: executing program 2 (id=7355): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="1f", 0x1}], 0x1}, 0x8c0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=""/23, 0x17}, 0x800}], 0x1, 0x40000002, 0x0) 615.457128ms ago: executing program 8 (id=7365): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 598.948049ms ago: executing program 8 (id=7366): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu~00\t&&') 547.406489ms ago: executing program 8 (id=7368): setreuid(0x0, 0xee00) r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x267) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d09004beafc0d8c560a8447608004000000000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000c40), r1) 547.29352ms ago: executing program 1 (id=7370): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe1) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 547.07669ms ago: executing program 8 (id=7371): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 546.69941ms ago: executing program 9 (id=7372): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x121a02, 0x0) sendfile(r1, r0, &(0x7f0000002700)=0x23, 0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x8000}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e22, 0xc6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3ff}}, [0x139, 0x9, 0x9, 0x4, 0x8, 0x8, 0x800, 0x3, 0x80, 0x6, 0x1, 0x0, 0x7fe, 0xedc0, 0x8d3c]}, &(0x7f00000003c0)=0x100) 528.72617ms ago: executing program 9 (id=7373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r1}, 0x18) getpriority(0x1, 0x0) 89.994088ms ago: executing program 5 (id=7374): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 89.895158ms ago: executing program 9 (id=7375): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) splice(r0, 0x0, r1, &(0x7f00000002c0)=0x87ffffe, 0x6, 0x0) 86.115789ms ago: executing program 8 (id=7384): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x1001a, &(0x7f0000000240)={[{@jqfmt_vfsv1}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x42e, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r0}, 0x10) utime(&(0x7f0000000080)='./file1\x00', 0x0) 74.542909ms ago: executing program 9 (id=7376): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0, 0x0, 0x8000000}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x40000000) close(r1) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 59.242529ms ago: executing program 5 (id=7377): io_uring_setup(0x7f18, &(0x7f00000021c0)={0x0, 0xe05a, 0x1080, 0x0, 0x171}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'pimreg1\x00', 0x1}) read(r1, &(0x7f0000000040)=""/170, 0xaa) close_range(r0, 0xffffffffffffffff, 0x0) 58.822149ms ago: executing program 9 (id=7378): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x7, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) 346.88µs ago: executing program 9 (id=7379): syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009c323f"], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001400090500000000fddbdf25021f00cb", @ANYRES32=r0, @ANYBLOB="080008100002000008000200ffffffff0800090006000000080009000000180008000200ac1414aa080009"], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xed, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 259.9µs ago: executing program 8 (id=7380): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r1, &(0x7f00000001c0)="49bda8f11851b8436bebb25ac5f820", 0xf) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 122.74µs ago: executing program 5 (id=7381): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 5 (id=7382): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x2, 0x7fff, 0x400250}, &(0x7f0000000080)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0x123, 0x2, 0x1}) io_uring_enter(r1, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) kernel console output (not intermixed with test programs): s (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.100652][T12423] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.107998][T12423] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.115664][T12423] bridge_slave_0: entered allmulticast mode [ 127.122467][T12423] bridge_slave_0: entered promiscuous mode [ 127.129504][T12423] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.136739][T12423] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.144162][T12423] bridge_slave_1: entered allmulticast mode [ 127.151246][T12423] bridge_slave_1: entered promiscuous mode [ 127.171864][T12423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.186931][T12423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.199135][T12390] veth0_vlan: entered promiscuous mode [ 127.217942][T12390] veth1_vlan: entered promiscuous mode [ 127.289605][T12423] team0: Port device team_slave_0 added [ 127.296656][T12390] veth0_macvtap: entered promiscuous mode [ 127.314410][T12423] team0: Port device team_slave_1 added [ 127.328572][T12390] veth1_macvtap: entered promiscuous mode [ 127.343244][T12423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.350321][T12423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 127.376548][T12423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.392035][T12423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.399187][T12423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 127.426050][T12423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.469312][T12390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.489695][T12423] hsr_slave_0: entered promiscuous mode [ 127.496592][T12423] hsr_slave_1: entered promiscuous mode [ 127.503008][T12423] debugfs: 'hsr0' already exists in 'hsr' [ 127.508875][T12423] Cannot create hsr debugfs directory [ 127.516836][T12390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.529509][ T7155] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.547339][ T7155] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.577596][ T7155] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.598204][ T7155] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.696527][T12566] IPv6: NLM_F_CREATE should be specified when creating new route [ 127.717127][T12423] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 127.727704][T12423] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 127.740514][T12423] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 127.750462][T12423] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 127.842870][T12586] loop1: detected capacity change from 0 to 1024 [ 127.854650][T12423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.867049][T12586] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.3873: Failed to acquire dquot type 0 [ 127.879049][T12586] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 127.898786][T12423] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.910080][ T7154] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.917209][ T7154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.925870][T12586] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.3873: corrupted inode contents [ 127.944150][ T7154] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.951417][ T7154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.959605][T12586] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #13: comm syz.1.3873: mark_inode_dirty error [ 127.978781][T12594] loop6: detected capacity change from 0 to 128 [ 127.985989][T12423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.986068][T12586] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.3873: corrupted inode contents [ 127.996779][T12423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.020882][T12586] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.3873: mark_inode_dirty error [ 128.035823][T12586] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.3873: corrupted inode contents [ 128.054889][T12586] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 128.073805][T12586] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.3873: corrupted inode contents [ 128.110363][T12580] bio_check_eod: 6962 callbacks suppressed [ 128.110397][T12580] syz.6.3872: attempt to access beyond end of device [ 128.110397][T12580] loop6: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 128.139629][T12586] EXT4-fs error (device loop1): ext4_truncate:4637: inode #13: comm syz.1.3873: mark_inode_dirty error [ 128.157249][T12423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.164266][T12586] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 128.174463][T12586] EXT4-fs (loop1): 1 truncate cleaned up [ 128.198202][T12586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.227451][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.450463][T12423] veth0_vlan: entered promiscuous mode [ 128.463079][T12423] veth1_vlan: entered promiscuous mode [ 128.501293][T12423] veth0_macvtap: entered promiscuous mode [ 128.505259][T12423] veth1_macvtap: entered promiscuous mode [ 128.512381][T12423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.531758][T12423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.547036][ T7154] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.576733][ T7154] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.601125][ T7154] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.622595][ T7154] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.687933][T12662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12662 comm=syz.5.3899 [ 128.961751][ T7154] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.017960][ T7154] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.122621][ T7154] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.179907][ T7154] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.261179][ T7154] batadv1: left allmulticast mode [ 129.266298][ T7154] batadv1: left promiscuous mode [ 129.271498][ T7154] bridge0: port 3(batadv1) entered disabled state [ 129.278719][ T7154] bridge_slave_1: left allmulticast mode [ 129.284689][ T7154] bridge_slave_1: left promiscuous mode [ 129.290574][ T7154] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.301308][ T7154] bridge_slave_0: left promiscuous mode [ 129.307220][ T7154] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.381587][ T7154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.392097][ T7154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.402735][ T7154] bond0 (unregistering): Released all slaves [ 129.427834][ T7154] tipc: Left network mode [ 129.450697][ T7154] hsr_slave_0: left promiscuous mode [ 129.456600][ T7154] hsr_slave_1: left promiscuous mode [ 129.462422][ T7154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.470170][ T7154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.480684][ T7154] veth1_macvtap: left promiscuous mode [ 129.486558][ T7121] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 129.486599][ T7154] veth0_macvtap: left promiscuous mode [ 129.486644][ T7154] veth1_vlan: left promiscuous mode [ 129.486677][ T7154] veth0_vlan: left promiscuous mode [ 129.577189][ T7154] team0 (unregistering): Port device team_slave_1 removed [ 129.586954][ T7154] team0 (unregistering): Port device team_slave_0 removed [ 129.994354][ T7154] IPVS: stop unused estimator thread 0... [ 130.125284][ T7154] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.144266][T12695] chnl_net:caif_netlink_parms(): no params data found [ 130.294174][T12695] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.301664][T12695] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.314952][T12695] bridge_slave_0: entered allmulticast mode [ 130.321679][T12695] bridge_slave_0: entered promiscuous mode [ 130.332126][T12695] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.339233][T12695] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.346890][T12695] bridge_slave_1: entered allmulticast mode [ 130.353705][T12695] bridge_slave_1: entered promiscuous mode [ 130.365193][T12744] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3926'. [ 130.434358][T12695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.467094][T12695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.514946][T12695] team0: Port device team_slave_0 added [ 130.539136][T12695] team0: Port device team_slave_1 added [ 130.555642][T12717] chnl_net:caif_netlink_parms(): no params data found [ 130.561021][T12763] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3932'. [ 130.574517][T12763] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3932'. [ 130.587322][T12695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.594640][T12695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 130.620990][T12695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.643476][T12695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.650684][T12695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 130.677070][T12695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.759484][T12717] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.766838][T12717] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.774110][T12717] bridge_slave_0: entered allmulticast mode [ 130.781281][T12717] bridge_slave_0: entered promiscuous mode [ 130.792852][T12695] hsr_slave_0: entered promiscuous mode [ 130.799179][T12695] hsr_slave_1: entered promiscuous mode [ 130.805140][T12695] debugfs: 'hsr0' already exists in 'hsr' [ 130.811056][T12695] Cannot create hsr debugfs directory [ 130.823712][T12717] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.830881][T12717] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.838117][T12717] bridge_slave_1: entered allmulticast mode [ 130.844962][T12717] bridge_slave_1: entered promiscuous mode [ 130.862602][T12738] chnl_net:caif_netlink_parms(): no params data found [ 130.893532][T12717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.906192][T12717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.948161][T12717] team0: Port device team_slave_0 added [ 130.955453][T12717] team0: Port device team_slave_1 added [ 130.981910][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 130.981928][ T29] audit: type=1400 audit(1759713634.771:4562): avc: denied { bind } for pid=12781 comm="syz.1.3937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.008896][T12738] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.016313][T12738] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.023763][T12738] bridge_slave_0: entered allmulticast mode [ 131.030620][T12738] bridge_slave_0: entered promiscuous mode [ 131.040775][T12786] loop1: detected capacity change from 0 to 512 [ 131.056703][T12738] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.063792][T12738] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.071348][T12738] bridge_slave_1: entered allmulticast mode [ 131.078093][T12738] bridge_slave_1: entered promiscuous mode [ 131.079262][T12786] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 131.085178][T12717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.094716][T12786] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 131.101250][T12717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 131.101286][T12717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.155361][T12786] EXT4-fs (loop1): mount failed [ 131.167309][T12717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.174459][T12717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 131.200637][T12717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.233103][T12738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.250069][T12717] hsr_slave_0: entered promiscuous mode [ 131.260092][T12717] hsr_slave_1: entered promiscuous mode [ 131.266185][T12717] debugfs: 'hsr0' already exists in 'hsr' [ 131.272017][T12717] Cannot create hsr debugfs directory [ 131.276695][T12754] syz.5.3929 (12754) used greatest stack depth: 8584 bytes left [ 131.286516][T12738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.340070][ T29] audit: type=1326 audit(1759713635.139:4563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.363832][ T29] audit: type=1326 audit(1759713635.139:4564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.387910][ T29] audit: type=1326 audit(1759713635.139:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.412086][ T29] audit: type=1326 audit(1759713635.139:4566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.436051][ T29] audit: type=1326 audit(1759713635.139:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.459965][ T29] audit: type=1326 audit(1759713635.139:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.483714][ T29] audit: type=1326 audit(1759713635.139:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.507626][ T29] audit: type=1326 audit(1759713635.139:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12796 comm="syz.5.3942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a530eec9 code=0x7ffc0000 [ 131.536235][T12695] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 131.554398][T12695] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 131.564425][T12738] team0: Port device team_slave_0 added [ 131.571561][T12738] team0: Port device team_slave_1 added [ 131.595487][ T7154] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.610887][T12695] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 131.626125][T12738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.627442][T12809] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3948'. [ 131.633176][T12738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 131.643129][T12809] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 131.668528][T12738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.691069][ T7154] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.702977][T12738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.710106][T12738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 131.736212][T12738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.749608][T12695] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 131.795164][ T7154] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.840085][T12738] hsr_slave_0: entered promiscuous mode [ 131.849438][T12738] hsr_slave_1: entered promiscuous mode [ 131.855727][T12738] debugfs: 'hsr0' already exists in 'hsr' [ 131.861479][T12738] Cannot create hsr debugfs directory [ 131.979878][ T7154] bridge_slave_1: left allmulticast mode [ 131.985640][ T7154] bridge_slave_1: left promiscuous mode [ 131.991532][ T7154] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.005457][ T7154] bridge_slave_0: left allmulticast mode [ 132.011218][ T7154] bridge_slave_0: left promiscuous mode [ 132.016947][ T7154] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.124655][ T7154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.134818][ T7154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.144622][ T7154] bond0 (unregistering): Released all slaves [ 132.160523][T12717] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 132.180517][T12717] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 132.197924][T12717] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 132.212944][T12717] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 132.244944][ T7154] hsr_slave_0: left promiscuous mode [ 132.251194][ T7154] hsr_slave_1: left promiscuous mode [ 132.257132][ T7154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.264988][ T7154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.272670][ T7154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.280471][ T7154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.291312][ T7154] veth1_macvtap: left promiscuous mode [ 132.297079][ T7154] veth0_macvtap: left promiscuous mode [ 132.303608][ T7154] veth1_vlan: left promiscuous mode [ 132.309243][ T7154] veth0_vlan: left promiscuous mode [ 132.377570][ T7154] team0 (unregistering): Port device team_slave_1 removed [ 132.387744][ T7154] team0 (unregistering): Port device team_slave_0 removed [ 132.479876][T12717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.509158][T12695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.519474][T12717] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.537994][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.545199][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.561174][ T7166] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.568407][ T7166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.581050][T12695] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.600279][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.607494][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.618024][ T7166] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.625470][ T7166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.671802][T12695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.786712][T12695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.801700][T12717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.836160][T12738] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.850729][T12738] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.863478][T12738] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.881310][T12738] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.902764][ T7135] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.955687][ T7135] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.010737][T12738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.031840][ T7135] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.069402][T12738] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.078368][T12939] loop1: detected capacity change from 0 to 128 [ 133.102787][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.110192][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.120632][ T7166] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.127840][ T7166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.136253][T12939] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.155463][T12939] ext4 filesystem being mounted at /710/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 133.198418][ T7135] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.230825][ T4391] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.235030][T12717] veth0_vlan: entered promiscuous mode [ 133.271484][T12717] veth1_vlan: entered promiscuous mode [ 133.285194][T12695] veth0_vlan: entered promiscuous mode [ 133.294943][T12695] veth1_vlan: entered promiscuous mode [ 133.332740][ T7135] bridge_slave_1: left allmulticast mode [ 133.338507][ T7135] bridge_slave_1: left promiscuous mode [ 133.344375][ T7135] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.355714][ T7135] bridge_slave_0: left allmulticast mode [ 133.361546][ T7135] bridge_slave_0: left promiscuous mode [ 133.367409][ T7135] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.456098][T12967] SELinux: ebitmap: truncated map [ 133.461711][T12967] SELinux: failed to load policy [ 133.526680][ T7135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.538179][ T7135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.548975][ T7135] bond0 (unregistering): Released all slaves [ 133.559763][T12717] veth0_macvtap: entered promiscuous mode [ 133.571848][T12738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.593800][T12695] veth0_macvtap: entered promiscuous mode [ 133.621859][T12717] veth1_macvtap: entered promiscuous mode [ 133.639355][T12695] veth1_macvtap: entered promiscuous mode [ 133.657569][ T7135] hsr_slave_0: left promiscuous mode [ 133.665652][ T7135] hsr_slave_1: left promiscuous mode [ 133.674001][ T7135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.681563][ T7135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.698070][ T7135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.705648][ T7135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.717094][ T7135] veth1_macvtap: left promiscuous mode [ 133.723003][ T7135] veth0_macvtap: left promiscuous mode [ 133.728895][ T7135] veth1_vlan: left promiscuous mode [ 133.734428][ T7135] veth0_vlan: left promiscuous mode [ 133.833199][ T7135] team0 (unregistering): Port device team_slave_1 removed [ 133.844149][ T7135] team0 (unregistering): Port device team_slave_0 removed [ 133.920509][T12717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.944744][T12695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.964755][T12717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.984215][T12695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.995097][T12738] veth0_vlan: entered promiscuous mode [ 134.012210][ T7150] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.021380][ T7150] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.032470][ T7150] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.060535][ T7150] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.070261][ T7169] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.082377][T12738] veth1_vlan: entered promiscuous mode [ 134.100576][ T7169] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.124871][ T7169] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.160737][ T7169] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.185594][T12738] veth0_macvtap: entered promiscuous mode [ 134.215049][T12738] veth1_macvtap: entered promiscuous mode [ 134.257965][T12738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.305486][T12738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.350812][T13002] wireguard0: entered promiscuous mode [ 134.356556][T13002] wireguard0: entered allmulticast mode [ 134.394657][ T7129] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.418657][ T7129] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.449411][ T7129] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.467321][ T7129] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.524953][T13012] loop2: detected capacity change from 0 to 512 [ 134.578332][T13012] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.601094][T13021] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4009'. [ 134.610437][T13021] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4009'. [ 134.648526][T13012] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.752800][ T2954] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 134.808603][ T2954] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 134.854831][T12738] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.994413][T13050] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4022'. [ 135.003603][T13050] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4022'. [ 135.265332][T13071] loop9: detected capacity change from 0 to 512 [ 135.279988][T13071] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.293163][T13071] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.355217][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.377356][T13083] wireguard0: entered promiscuous mode [ 135.383057][T13083] wireguard0: entered allmulticast mode [ 135.777582][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 135.777651][ T29] audit: type=1326 audit(1759713639.800:4687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13102 comm="syz.8.4053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 135.845273][T13107] loop1: detected capacity change from 0 to 512 [ 135.852214][T13105] loop8: detected capacity change from 0 to 1024 [ 135.861233][ T29] audit: type=1326 audit(1759713639.800:4688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13102 comm="syz.8.4053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 135.885030][ T29] audit: type=1326 audit(1759713639.800:4689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13102 comm="syz.8.4053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 135.908945][ T29] audit: type=1326 audit(1759713639.810:4690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13102 comm="syz.8.4053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 135.936464][T13105] Quota error (device loop8): do_check_range: Getting block 64 out of range 1-5 [ 135.945824][T13105] Quota error (device loop8): qtree_read_dquot: Can't read quota structure for id 0 [ 135.955441][T13105] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.4044: Failed to acquire dquot type 0 [ 135.986746][T13107] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 136.009729][T13105] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 136.009814][T13105] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #13: comm syz.8.4044: corrupted inode contents [ 136.010184][T13105] EXT4-fs error (device loop8): ext4_dirty_inode:6509: inode #13: comm syz.8.4044: mark_inode_dirty error [ 136.046512][T13107] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 136.072987][T13105] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #13: comm syz.8.4044: corrupted inode contents [ 136.095802][T13107] EXT4-fs (loop1): mount failed [ 136.102593][T13105] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #13: comm syz.8.4044: mark_inode_dirty error [ 136.134778][T13105] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #13: comm syz.8.4044: corrupted inode contents [ 136.170682][T13105] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 136.182329][T13105] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #13: comm syz.8.4044: corrupted inode contents [ 136.198476][T13124] wireguard0: entered promiscuous mode [ 136.204229][T13124] wireguard0: entered allmulticast mode [ 136.213728][T13105] EXT4-fs error (device loop8): ext4_truncate:4637: inode #13: comm syz.8.4044: mark_inode_dirty error [ 136.225449][T13105] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 136.235116][T13105] EXT4-fs (loop8): 1 truncate cleaned up [ 136.241874][T13105] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.278550][T13134] pim6reg1: entered allmulticast mode [ 136.289774][T12695] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.424390][ T29] audit: type=1326 audit(1759713640.472:4691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13154 comm="syz.9.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 136.448793][ T29] audit: type=1326 audit(1759713640.472:4692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13154 comm="syz.9.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 136.484238][ T29] audit: type=1326 audit(1759713640.535:4693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13154 comm="syz.9.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 136.517384][T13158] SELinux: policydb version 0 does not match my version range 15-35 [ 136.527306][T13158] SELinux: failed to load policy [ 136.529207][T13162] loop9: detected capacity change from 0 to 512 [ 136.549916][T13162] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.562985][T13162] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.588894][T13162] EXT4-fs error (device loop9): ext4_readdir:264: inode #12: block 32: comm syz.9.4069: path /15/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 136.610966][T13162] EXT4-fs (loop9): Remounting filesystem read-only [ 136.618469][T13167] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 136.636124][T13169] wireguard0: entered promiscuous mode [ 136.641746][T13169] wireguard0: entered allmulticast mode [ 136.673466][T13172] syzkaller1: entered promiscuous mode [ 136.679126][T13172] syzkaller1: entered allmulticast mode [ 136.739111][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.746010][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4085'. [ 136.757240][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4085'. [ 136.885873][T13198] vhci_hcd: invalid port number 96 [ 136.891081][T13198] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 136.900021][T13198] loop9: detected capacity change from 0 to 128 [ 136.945654][T13205] loop8: detected capacity change from 0 to 512 [ 136.955021][T13205] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.967830][T13205] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.980226][T13205] EXT4-fs error (device loop8): ext4_readdir:264: inode #12: block 32: comm syz.8.4086: path /26/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 137.001679][T13205] EXT4-fs (loop8): Remounting filesystem read-only [ 137.069336][T13213] loop9: detected capacity change from 0 to 512 [ 137.098019][T13213] EXT4-fs warning (device loop9): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 137.113833][T13213] EXT4-fs (loop9): mount failed [ 137.114279][T12695] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.214540][T13231] loop2: detected capacity change from 0 to 256 [ 137.221610][T13231] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 137.234851][T13231] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 137.311622][T13236] sctp: [Deprecated]: syz.2.4100 (pid 13236) Use of struct sctp_assoc_value in delayed_ack socket option. [ 137.311622][T13236] Use struct sctp_sack_info instead [ 137.923913][T13241] vhci_hcd: invalid port number 96 [ 137.929267][T13241] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 137.938071][T13241] loop1: detected capacity change from 0 to 128 [ 137.993042][T13246] loop1: detected capacity change from 0 to 512 [ 138.002140][T13247] netlink: 4380 bytes leftover after parsing attributes in process `syz.8.4105'. [ 138.007384][T13249] loop9: detected capacity change from 0 to 512 [ 138.011526][T13247] netlink: 4380 bytes leftover after parsing attributes in process `syz.8.4105'. [ 138.021783][T13246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.041570][T13249] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.043511][T13246] ext4 filesystem being mounted at /733/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.054198][T13249] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.146921][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.167375][T13259] ip6erspan0: entered promiscuous mode [ 138.190923][T13261] loop9: detected capacity change from 0 to 512 [ 138.199503][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.211022][T13261] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 138.219112][T13261] EXT4-fs (loop9): orphan cleanup on readonly fs [ 138.226317][T13261] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.4110: Failed to acquire dquot type 1 [ 138.239756][T13261] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.4110: bg 0: block 40: padding at end of block bitmap is not set [ 138.257751][T13261] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 138.267130][T13261] EXT4-fs (loop9): 1 truncate cleaned up [ 138.273491][T13261] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.323567][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.347413][T13274] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4114'. [ 138.356957][T13274] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4114'. [ 138.436420][T13286] loop1: detected capacity change from 0 to 512 [ 138.458399][T13286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.471475][T13286] ext4 filesystem being mounted at /736/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.631330][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.664170][T13312] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4130'. [ 138.687430][T13312] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4130'. [ 138.706383][T13313] wireguard0: entered promiscuous mode [ 138.712013][T13313] wireguard0: entered allmulticast mode [ 138.802756][T13334] loop8: detected capacity change from 0 to 128 [ 138.828024][T13334] syz.8.4144: attempt to access beyond end of device [ 138.828024][T13334] loop8: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 138.842348][T13334] syz.8.4144: attempt to access beyond end of device [ 138.842348][T13334] loop8: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 138.863648][T13334] syz.8.4144: attempt to access beyond end of device [ 138.863648][T13334] loop8: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 138.878166][T13334] syz.8.4144: attempt to access beyond end of device [ 138.878166][T13334] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 138.892552][T13334] syz.8.4144: attempt to access beyond end of device [ 138.892552][T13334] loop8: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 138.906497][T13334] syz.8.4144: attempt to access beyond end of device [ 138.906497][T13334] loop8: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 138.939927][T13334] syz.8.4144: attempt to access beyond end of device [ 138.939927][T13334] loop8: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 138.956618][T13334] syz.8.4144: attempt to access beyond end of device [ 138.956618][T13334] loop8: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 138.974974][T13351] loop2: detected capacity change from 0 to 128 [ 138.981043][T13334] syz.8.4144: attempt to access beyond end of device [ 138.981043][T13334] loop8: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 138.998353][T13351] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.011954][T13351] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 139.076365][T13363] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4156'. [ 139.098066][T13367] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 139.107367][T13363] netlink: 312 bytes leftover after parsing attributes in process `syz.9.4156'. [ 139.123712][T12738] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.232874][T13384] loop2: detected capacity change from 0 to 128 [ 139.302386][T13384] syz.2.4165: attempt to access beyond end of device [ 139.302386][T13384] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 139.417555][T13410] wireguard0: entered promiscuous mode [ 139.423267][T13410] wireguard0: entered allmulticast mode [ 139.870426][T13430] loop1: detected capacity change from 0 to 128 [ 139.968819][T13443] loop1: detected capacity change from 0 to 1024 [ 139.992555][T13443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.005333][T13443] ext4 filesystem being mounted at /742/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.023066][T13443] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.4192: lblock 0 mapped to illegal pblock 0 (length 1) [ 140.037061][T13443] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 140.049487][T13443] EXT4-fs (loop1): This should not happen!! Data will be lost [ 140.049487][T13443] [ 140.073038][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 140.145365][T13461] ip6erspan0: entered promiscuous mode [ 140.183477][T13467] loop1: detected capacity change from 0 to 128 [ 140.198527][T13467] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.211222][T13467] ext4 filesystem being mounted at /744/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.245980][T13477] loop2: detected capacity change from 0 to 1024 [ 140.282469][T13477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.297974][ T4391] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.305902][T13477] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.334409][T13477] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.4208: lblock 0 mapped to illegal pblock 0 (length 1) [ 140.352220][T13477] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 140.364706][T13477] EXT4-fs (loop2): This should not happen!! Data will be lost [ 140.364706][T13477] [ 140.391418][T12738] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 140.494515][T13515] loop8: detected capacity change from 0 to 128 [ 140.505819][T13515] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.508046][T13520] loop1: detected capacity change from 0 to 512 [ 140.526896][T13515] ext4 filesystem being mounted at /55/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.528326][T13516] dummy0: entered promiscuous mode [ 140.548079][T13516] dummy0: left promiscuous mode [ 140.563347][T13520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.577514][T13520] ext4 filesystem being mounted at /747/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.613808][T12695] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.633834][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.672900][T13535] netlink: 'syz.2.4233': attribute type 3 has an invalid length. [ 140.685895][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 140.685914][ T29] audit: type=1326 audit(1759713644.954:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.731945][ T29] audit: type=1326 audit(1759713644.986:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.755785][ T29] audit: type=1326 audit(1759713644.986:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.779437][ T29] audit: type=1326 audit(1759713644.986:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.803135][ T29] audit: type=1326 audit(1759713644.986:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.826750][ T29] audit: type=1326 audit(1759713644.996:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.850569][ T29] audit: type=1326 audit(1759713644.996:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.874041][ T29] audit: type=1326 audit(1759713644.996:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.897733][ T29] audit: type=1326 audit(1759713644.996:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.921781][ T29] audit: type=1326 audit(1759713644.996:4833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13536 comm="syz.9.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2839b1eec9 code=0x7ffc0000 [ 140.947260][T13542] netlink: 'syz.9.4237': attribute type 3 has an invalid length. [ 141.009802][T13558] loop9: detected capacity change from 0 to 512 [ 141.016495][T13558] EXT4-fs: Ignoring removed nobh option [ 141.030146][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #3: comm syz.9.4244: corrupted inode contents [ 141.042573][T13558] EXT4-fs error (device loop9): ext4_dirty_inode:6509: inode #3: comm syz.9.4244: mark_inode_dirty error [ 141.054657][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #3: comm syz.9.4244: corrupted inode contents [ 141.067316][T13558] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #3: comm syz.9.4244: mark_inode_dirty error [ 141.079733][T13558] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.4244: Failed to acquire dquot type 0 [ 141.091774][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #16: comm syz.9.4244: corrupted inode contents [ 141.103970][T13558] EXT4-fs error (device loop9): ext4_dirty_inode:6509: inode #16: comm syz.9.4244: mark_inode_dirty error [ 141.115866][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #16: comm syz.9.4244: corrupted inode contents [ 141.128442][T13558] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #16: comm syz.9.4244: mark_inode_dirty error [ 141.140101][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #16: comm syz.9.4244: corrupted inode contents [ 141.152559][T13558] EXT4-fs error (device loop9) in ext4_orphan_del:301: Corrupt filesystem [ 141.162343][T13558] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #16: comm syz.9.4244: corrupted inode contents [ 141.174694][T13558] EXT4-fs error (device loop9): ext4_truncate:4637: inode #16: comm syz.9.4244: mark_inode_dirty error [ 141.191087][T13558] EXT4-fs error (device loop9) in ext4_process_orphan:343: Corrupt filesystem [ 141.200872][T13558] EXT4-fs (loop9): 1 truncate cleaned up [ 141.207031][T13558] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.222462][T13558] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.245244][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.439559][T13608] netlink: 'syz.1.4265': attribute type 4 has an invalid length. [ 141.470953][T13612] netlink: 'syz.9.4269': attribute type 1 has an invalid length. [ 141.485316][T13612] bond1: entered promiscuous mode [ 141.493963][T13612] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.527527][T13612] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.536655][T13612] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 141.546910][T13612] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 141.561196][T13612] bond1: (slave gre1): making interface the new active one [ 141.568524][T13612] gre1: entered promiscuous mode [ 141.577022][T13612] bond1: (slave gre1): Enslaving as an active interface with an up link [ 141.796455][T13647] netlink: 'syz.1.4293': attribute type 3 has an invalid length. [ 141.807103][T13646] loop9: detected capacity change from 0 to 512 [ 141.841338][T13646] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.881328][T13646] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.902397][T13656] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 141.935876][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.989850][T13662] netlink: 'syz.9.4287': attribute type 3 has an invalid length. [ 142.039772][T13668] __nla_validate_parse: 1 callbacks suppressed [ 142.039792][T13668] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4290'. [ 142.181967][T13681] program syz.2.4300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 142.410032][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4312'. [ 142.434609][T13717] loop1: detected capacity change from 0 to 512 [ 142.444773][T13721] netlink: 'syz.8.4318': attribute type 10 has an invalid length. [ 142.452757][T13721] netlink: 'syz.8.4318': attribute type 19 has an invalid length. [ 142.460812][T13721] netlink: 14536 bytes leftover after parsing attributes in process `syz.8.4318'. [ 142.490377][T13717] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.514982][T13717] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 142.550172][ T4391] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 142.586603][T13737] netlink: 'syz.9.4325': attribute type 4 has an invalid length. [ 142.594515][T13737] netlink: 152 bytes leftover after parsing attributes in process `syz.9.4325'. [ 142.629746][T13737] .`: renamed from bond0 (while UP) [ 142.745195][T13765] 9p: Unknown Cache mode or invalid value 77777777777 [ 142.833046][T13774] netlink: 'syz.5.4340': attribute type 1 has an invalid length. [ 142.908602][T13782] openvswitch: netlink: Flow actions attr not present in new flow. [ 143.108845][T13801] netlink: 3 bytes leftover after parsing attributes in process `syz.5.4354'. [ 143.125685][T13801] batadv1: entered promiscuous mode [ 143.131143][T13801] batadv1: entered allmulticast mode [ 143.158038][T13806] loop2: detected capacity change from 0 to 1024 [ 143.192691][T13806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.294205][T12738] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.376903][T13822] loop2: detected capacity change from 0 to 512 [ 143.392198][T13822] EXT4-fs: Ignoring removed nobh option [ 143.415120][T13825] loop9: detected capacity change from 0 to 1024 [ 143.425639][T13825] EXT4-fs: inline encryption not supported [ 143.431936][T13825] EXT4-fs: Ignoring removed nobh option [ 143.437704][T13825] EXT4-fs: Ignoring removed bh option [ 143.463560][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.4362: corrupted inode contents [ 143.467267][T13825] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.484019][T13822] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #3: comm syz.2.4362: mark_inode_dirty error [ 143.500557][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.4362: corrupted inode contents [ 143.532896][T13825] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4193: comm syz.9.4364: Allocating blocks 385-513 which overlap fs metadata [ 143.547135][T13822] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.4362: mark_inode_dirty error [ 143.564964][T13822] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4362: Failed to acquire dquot type 0 [ 143.583157][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.4362: corrupted inode contents [ 143.600764][T13824] EXT4-fs (loop9): pa ffff888100770700: logic 16, phys. 129, len 24 [ 143.608881][T13824] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 143.625649][T13822] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #16: comm syz.2.4362: mark_inode_dirty error [ 143.629233][T13837] loop1: detected capacity change from 0 to 512 [ 143.647470][T12717] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.661233][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.4362: corrupted inode contents [ 143.679703][T13822] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.4362: mark_inode_dirty error [ 143.698371][T13837] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.716287][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.4362: corrupted inode contents [ 143.728965][T13837] ext4 filesystem being mounted at /773/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.741747][T13845] loop9: detected capacity change from 0 to 512 [ 143.748727][T13822] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 143.759352][T13853] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4375'. [ 143.761855][T13845] EXT4-fs (loop9): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.781962][T13822] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.4362: corrupted inode contents [ 143.788094][T13845] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 143.820661][T13822] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.4362: mark_inode_dirty error [ 143.835829][T13822] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 143.836299][T12717] EXT4-fs (loop9): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 143.845301][T13822] EXT4-fs (loop2): 1 truncate cleaned up [ 143.860446][T13822] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.869338][T13837] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.875410][T13822] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.990266][T12738] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.021671][T13873] batadv0: entered promiscuous mode [ 144.037695][T13872] batadv0: left promiscuous mode [ 144.081773][T13881] 9p: Unknown Cache mode or invalid value 77777777777 [ 144.127545][T13885] loop9: detected capacity change from 0 to 512 [ 144.190327][T13885] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.203826][T13885] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.260796][T13900] loop1: detected capacity change from 0 to 512 [ 144.267759][T13900] EXT4-fs: Ignoring removed nobh option [ 144.283017][T13885] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.321315][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.4395: corrupted inode contents [ 144.334343][T13900] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.4395: mark_inode_dirty error [ 144.347339][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.4395: corrupted inode contents [ 144.360588][T13905] netlink: 36 bytes leftover after parsing attributes in process `syz.8.4399'. [ 144.369708][T13905] netlink: 36 bytes leftover after parsing attributes in process `syz.8.4399'. [ 144.397161][T13905] netlink: 36 bytes leftover after parsing attributes in process `syz.8.4399'. [ 144.410971][T13918] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4403'. [ 144.422268][T13900] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4395: mark_inode_dirty error [ 144.441625][T13900] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4395: Failed to acquire dquot type 0 [ 144.464527][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4395: corrupted inode contents [ 144.503151][T13900] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.4395: mark_inode_dirty error [ 144.561196][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4395: corrupted inode contents [ 144.586617][T13900] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4395: mark_inode_dirty error [ 144.600379][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4395: corrupted inode contents [ 144.619693][T13938] bond1: entered promiscuous mode [ 144.626978][T13938] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.634010][T13900] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 144.644835][T13900] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4395: corrupted inode contents [ 144.665931][T13900] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.4395: mark_inode_dirty error [ 144.680348][T13900] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 144.689958][T13900] EXT4-fs (loop1): 1 truncate cleaned up [ 144.690570][T13938] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.696373][T13900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.703181][T13938] bond1: (slave gre2): The slave device specified does not support setting the MAC address [ 144.715842][T13900] ext4 filesystem being mounted at /777/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.725548][T13938] bond1: (slave gre2): Setting fail_over_mac to active for active-backup mode [ 144.748778][T13938] bond1: (slave gre2): making interface the new active one [ 144.756350][T13938] gre2: entered promiscuous mode [ 144.763619][T13938] bond1: (slave gre2): Enslaving as an active interface with an up link [ 144.822228][ T4391] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.972455][T13980] bond1: entered promiscuous mode [ 144.977814][T13980] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.995655][T13980] 8021q: adding VLAN 0 to HW filter on device bond1 [ 145.048609][T13980] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 145.058793][T13980] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 145.070759][T13980] bond1: (slave gre1): making interface the new active one [ 145.078090][T13980] gre1: entered promiscuous mode [ 145.086543][T13980] bond1: (slave gre1): Enslaving as an active interface with an up link [ 145.131320][T13993] skbuff: bad partial csum: csum=65506/2 headroom=130 headlen=65526 [ 145.170062][T14000] rdma_op ffff8881281bc980 conn xmit_rdma 0000000000000000 [ 145.437257][T14029] rdma_op ffff8881281bd980 conn xmit_rdma 0000000000000000 [ 145.506839][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 145.506854][ T29] audit: type=1326 audit(1759713650.015:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14039 comm="syz.8.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 145.556222][ T29] audit: type=1326 audit(1759713650.015:4945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.580261][ T29] audit: type=1326 audit(1759713650.015:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.604183][ T29] audit: type=1326 audit(1759713650.015:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.628127][ T29] audit: type=1326 audit(1759713650.015:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.651808][ T29] audit: type=1326 audit(1759713650.015:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.675805][ T29] audit: type=1326 audit(1759713650.015:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.700071][ T29] audit: type=1326 audit(1759713650.015:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.724357][ T29] audit: type=1326 audit(1759713650.015:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.748150][ T29] audit: type=1326 audit(1759713650.015:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14037 comm="syz.1.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6481bdeec9 code=0x7ffc0000 [ 145.870197][T14060] rdma_op ffff8881281bc180 conn xmit_rdma 0000000000000000 [ 146.088491][T14078] validate_nla: 2 callbacks suppressed [ 146.088510][T14078] netlink: 'syz.5.4473': attribute type 1 has an invalid length. [ 146.356492][T14126] netlink: 'syz.8.4494': attribute type 1 has an invalid length. [ 146.630040][T14176] loop8: detected capacity change from 0 to 1024 [ 146.636829][T14176] EXT4-fs: inline encryption not supported [ 146.643103][T14176] EXT4-fs: Ignoring removed nobh option [ 146.648870][T14176] EXT4-fs: Ignoring removed bh option [ 146.670834][T14176] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.691322][T14176] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4193: comm syz.8.4516: Allocating blocks 385-513 which overlap fs metadata [ 146.731435][T14175] EXT4-fs (loop8): pa ffff888100770930: logic 16, phys. 129, len 24 [ 146.739640][T14175] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 146.799638][T12695] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.834214][T14203] netlink: 'syz.8.4526': attribute type 1 has an invalid length. [ 146.845068][T14205] __nla_validate_parse: 20 callbacks suppressed [ 146.845088][T14205] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4529'. [ 146.855202][T14203] bond1: entered promiscuous mode [ 146.885935][T14203] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.922689][T14211] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.938212][T14211] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 146.949097][T14211] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 147.002374][T14211] bond1: (slave gre1): making interface the new active one [ 147.009987][T14211] gre1: entered promiscuous mode [ 147.027310][T14211] bond1: (slave gre1): Enslaving as an active interface with an up link [ 147.470311][T14272] loop8: detected capacity change from 0 to 2048 [ 147.493821][T14272] EXT4-fs: Ignoring removed i_version option [ 147.521446][T14272] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.563303][T14272] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.870279][T12695] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.919206][T14311] hub 9-0:1.0: USB hub found [ 147.928981][T14311] hub 9-0:1.0: 8 ports detected [ 148.135370][T14338] veth1_macvtap: left promiscuous mode [ 148.154265][T14338] macsec0: entered allmulticast mode [ 148.431336][T14382] syzkaller1: entered promiscuous mode [ 148.437005][T14382] syzkaller1: entered allmulticast mode [ 148.445703][T14384] loop2: detected capacity change from 0 to 128 [ 148.746174][T14411] netlink: 180 bytes leftover after parsing attributes in process `syz.2.4636'. [ 148.782686][T14411] netlink: 180 bytes leftover after parsing attributes in process `syz.2.4636'. [ 148.864307][T14420] program syz.2.4631 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 149.148380][T14446] netlink: 180 bytes leftover after parsing attributes in process `syz.8.4643'. [ 149.182727][T14446] netlink: 180 bytes leftover after parsing attributes in process `syz.8.4643'. [ 149.274286][T14465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4654'. [ 149.288205][T14465] netlink: 7 bytes leftover after parsing attributes in process `syz.2.4654'. [ 149.440523][T14481] syzkaller1: entered promiscuous mode [ 149.446075][T14481] syzkaller1: entered allmulticast mode [ 149.460595][T14487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.469565][T14487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.500416][T14491] loop8: detected capacity change from 0 to 128 [ 149.620689][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811aae2400: rx timeout, send abort [ 149.751310][T14513] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4677'. [ 149.776516][T14515] loop2: detected capacity change from 0 to 2048 [ 149.802675][T14515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.059765][ T9] IPVS: starting estimator thread 0... [ 150.068323][T14543] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 150.096608][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811aaf5a00: rx timeout, send abort [ 150.105271][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811aae2400: abort rx timeout. Force session deactivation [ 150.145402][T14544] IPVS: using max 1920 ests per chain, 96000 per kthread [ 150.254021][T14558] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4698'. [ 150.285673][T14560] hub 2-0:1.0: USB hub found [ 150.291237][T14560] hub 2-0:1.0: 8 ports detected [ 150.348214][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 150.348229][ T29] audit: type=1400 audit(1759713655.096:5173): avc: denied { mounton } for pid=14565 comm="syz.9.4702" path="/160/file0" dev="tmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 150.430606][ T29] audit: type=1400 audit(1759713655.127:5174): avc: denied { mount } for pid=14565 comm="syz.9.4702" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 150.453295][ T29] audit: type=1400 audit(1759713655.148:5175): avc: denied { open } for pid=14569 comm="syz.1.4704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.472699][ T29] audit: type=1400 audit(1759713655.148:5176): avc: denied { kernel } for pid=14569 comm="syz.1.4704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.492490][ T29] audit: type=1400 audit(1759713655.148:5177): avc: denied { tracepoint } for pid=14569 comm="syz.1.4704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.512684][ T29] audit: type=1400 audit(1759713655.169:5178): avc: denied { create } for pid=14569 comm="syz.1.4704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 150.533672][ T29] audit: type=1400 audit(1759713655.169:5179): avc: denied { write } for pid=14569 comm="syz.1.4704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 150.581442][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811aaf5a00: abort rx timeout. Force session deactivation [ 150.693199][ T29] audit: type=1400 audit(1759713655.327:5180): avc: denied { setcurrent } for pid=14573 comm="syz.9.4706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 150.713340][ T29] audit: type=1401 audit(1759713655.327:5181): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 150.796324][ T29] audit: type=1400 audit(1759713655.484:5182): avc: denied { read } for pid=14578 comm="syz.9.4709" dev="nsfs" ino=4026532499 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 150.830678][T14591] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4713'. [ 150.983075][T14607] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 151.024277][T12738] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.148555][T14632] atomic_op ffff888103019128 conn xmit_atomic 0000000000000000 [ 151.191568][T14642] 9pnet: Unknown protocol version 9 [ 151.207691][T14640] loop8: detected capacity change from 0 to 2048 [ 151.228184][T14647] loop2: detected capacity change from 0 to 512 [ 151.237428][T14640] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.260139][T14647] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.279833][T14647] ext4 filesystem being mounted at /135/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.444711][T14677] sctp: [Deprecated]: syz.2.4748 (pid 14677) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.444711][T14677] Use struct sctp_sack_info instead [ 151.791988][T14691] SELinux: policydb version 280 does not match my version range 15-35 [ 151.800571][T14691] SELinux: failed to load policy [ 152.017118][T14712] netlink: 'syz.1.4767': attribute type 13 has an invalid length. [ 152.084888][T14712] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 152.410581][T14756] netlink: 'syz.5.4788': attribute type 1 has an invalid length. [ 152.424308][T14756] bond2: entered promiscuous mode [ 152.429729][T14756] 8021q: adding VLAN 0 to HW filter on device bond2 [ 152.829626][T14818] netlink: 'syz.9.4818': attribute type 10 has an invalid length. [ 152.837641][T14818] __nla_validate_parse: 1 callbacks suppressed [ 152.837658][T14818] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4818'. [ 152.855266][T14821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14821 comm=syz.2.4816 [ 152.868226][T14821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14821 comm=syz.2.4816 [ 152.877465][T14818] dummy0: entered promiscuous mode [ 152.897558][T14818] bridge0: port 3(dummy0) entered blocking state [ 152.904088][T14818] bridge0: port 3(dummy0) entered disabled state [ 152.943492][T14818] dummy0: entered allmulticast mode [ 152.960099][T14818] bridge0: port 3(dummy0) entered blocking state [ 152.967046][T14818] bridge0: port 3(dummy0) entered forwarding state [ 153.074892][T14838] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4826'. [ 153.136327][T14843] netlink: 'syz.9.4828': attribute type 16 has an invalid length. [ 153.144210][T14843] netlink: 156 bytes leftover after parsing attributes in process `syz.9.4828'. [ 153.316739][T14864] bond3: entered promiscuous mode [ 153.321852][T14864] bond3: entered allmulticast mode [ 153.327678][T14864] 8021q: adding VLAN 0 to HW filter on device bond3 [ 153.338187][T14864] bond3 (unregistering): Released all slaves [ 153.442024][T14871] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4840'. [ 153.751321][T14881] loop8: detected capacity change from 0 to 512 [ 153.766314][T14881] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.779946][T14881] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000d40000 ro. [ 153.844647][T14886] loop1: detected capacity change from 0 to 1024 [ 153.853608][T14886] EXT4-fs: Ignoring removed orlov option [ 154.008915][T14907] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4856'. [ 154.024150][T14907] ipvlan2: entered promiscuous mode [ 154.030619][T14907] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 154.039002][T14911] loop1: detected capacity change from 0 to 2048 [ 154.123108][T14916] netlink: 'syz.8.4858': attribute type 10 has an invalid length. [ 154.147871][T14916] team0 (unregistering): Port device team_slave_0 removed [ 154.180585][T14916] team0 (unregistering): Port device team_slave_1 removed [ 154.457800][T14949] loop8: detected capacity change from 0 to 512 [ 154.520236][T14953] wireguard0: entered promiscuous mode [ 154.525850][T14953] wireguard0: entered allmulticast mode [ 154.922031][T15006] loop2: detected capacity change from 0 to 512 [ 154.955865][T15006] ext4 filesystem being mounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.987844][T15006] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.4900: corrupted inode contents [ 155.018395][T15006] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #2: comm syz.2.4900: mark_inode_dirty error [ 155.058927][T15006] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.4900: corrupted inode contents [ 155.147705][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 155.147723][ T29] audit: type=1400 audit(1759713660.135:5468): avc: denied { create } for pid=15029 comm="syz.9.4910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.176359][ T29] audit: type=1400 audit(1759713660.166:5469): avc: denied { shutdown } for pid=15029 comm="syz.9.4910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.197280][ T29] audit: type=1400 audit(1759713660.166:5470): avc: denied { read } for pid=15029 comm="syz.9.4910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.217337][ T29] audit: type=1404 audit(1759713660.166:5471): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 155.239531][ T29] audit: type=1400 audit(1759713660.219:5472): avc: denied { prog_load } for pid=15032 comm="syz.5.4912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.259022][ T29] audit: type=1400 audit(1759713660.229:5473): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.329581][ T29] audit: type=1400 audit(1759713660.261:5474): avc: denied { create } for pid=15034 comm="syz.9.4913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 155.350456][ T29] audit: type=1400 audit(1759713660.261:5475): avc: denied { create } for pid=15034 comm="syz.9.4913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 155.371334][ T29] audit: type=1400 audit(1759713660.271:5476): avc: denied { allowed } for pid=15035 comm="syz.5.4914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 155.390839][ T29] audit: type=1400 audit(1759713660.282:5477): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.462216][T15061] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4926'. [ 155.471504][T15061] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4926'. [ 155.480851][T15061] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4926'. [ 155.489845][T15061] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4926'. [ 156.086986][T15171] IPv6: NLM_F_CREATE should be specified when creating new route [ 156.095010][T15171] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 156.102367][T15171] IPv6: NLM_F_CREATE should be set when creating new route [ 156.206007][T15179] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 156.212673][T15179] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 156.220310][T15179] vhci_hcd vhci_hcd.0: Device attached [ 156.255965][T15180] vhci_hcd: connection closed [ 156.256178][ T7147] vhci_hcd: stop threads [ 156.265311][ T7147] vhci_hcd: release socket [ 156.269783][ T7147] vhci_hcd: disconnect device [ 157.016150][T15333] IPv6: NLM_F_CREATE should be specified when creating new route [ 157.445579][T15391] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5080'. [ 157.684064][T15430] __nla_validate_parse: 1 callbacks suppressed [ 157.684080][T15430] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5095'. [ 157.701901][T15424] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5095'. [ 158.054178][T15469] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 158.070094][T15469] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5115'. [ 158.246771][T15491] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5125'. [ 158.325025][T15491] team0: Port device team_slave_0 removed [ 158.356263][T15503] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 158.362916][T15503] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 158.370724][T15503] vhci_hcd vhci_hcd.0: Device attached [ 158.422285][T15504] vhci_hcd: cannot find a urb of seqnum 8 max seqnum 0 [ 158.439680][ T7162] vhci_hcd: stop threads [ 158.444084][ T7162] vhci_hcd: release socket [ 158.448537][ T7162] vhci_hcd: disconnect device [ 158.557568][T15528] GUP no longer grows the stack in syz.9.5141 (15528): 200000004000-200000008000 (200000002000) [ 158.568261][T15528] CPU: 1 UID: 0 PID: 15528 Comm: syz.9.5141 Not tainted syzkaller #0 PREEMPT(voluntary) [ 158.568288][T15528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 158.568305][T15528] Call Trace: [ 158.568312][T15528] [ 158.568370][T15528] __dump_stack+0x1d/0x30 [ 158.568416][T15528] dump_stack_lvl+0xe8/0x140 [ 158.568532][T15528] dump_stack+0x15/0x1b [ 158.568561][T15528] __get_user_pages+0x1968/0x1ed0 [ 158.568629][T15528] get_user_pages_remote+0x1d5/0x6c0 [ 158.568661][T15528] __access_remote_vm+0x15c/0x590 [ 158.568748][T15528] access_remote_vm+0x32/0x40 [ 158.568770][T15528] proc_pid_cmdline_read+0x32b/0x6c0 [ 158.568802][T15528] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 158.568906][T15528] vfs_readv+0x3f8/0x690 [ 158.568947][T15528] __x64_sys_preadv+0xfd/0x1c0 [ 158.568982][T15528] x64_sys_call+0x282e/0x3000 [ 158.569023][T15528] do_syscall_64+0xd2/0x200 [ 158.569050][T15528] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 158.569126][T15528] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 158.569155][T15528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.569179][T15528] RIP: 0033:0x7f2839b1eec9 [ 158.569204][T15528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.569281][T15528] RSP: 002b:00007f283857f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 158.569306][T15528] RAX: ffffffffffffffda RBX: 00007f2839d75fa0 RCX: 00007f2839b1eec9 [ 158.569322][T15528] RDX: 0000000000000001 RSI: 0000200000001040 RDI: 0000000000000003 [ 158.569338][T15528] RBP: 00007f2839ba1f91 R08: 0000000000000007 R09: 0000000000000000 [ 158.569353][T15528] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 158.569367][T15528] R13: 00007f2839d76038 R14: 00007f2839d75fa0 R15: 00007ffdcd629158 [ 158.569386][T15528] [ 158.820319][T15545] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5149'. [ 159.216700][T15589] bond2: option fail_over_mac: invalid value (15) [ 159.224563][T15589] bond2 (unregistering): Released all slaves [ 159.929342][ T29] kauditd_printk_skb: 998 callbacks suppressed [ 159.929358][ T29] audit: type=1400 audit(1759713921.160:6476): avc: denied { read write } for pid=4391 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.960095][ T29] audit: type=1400 audit(1759713921.181:6477): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.985781][ T29] audit: type=1400 audit(1759713921.181:6478): avc: denied { open } for pid=15701 comm="syz.2.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 160.005443][ T29] audit: type=1400 audit(1759713921.181:6479): avc: denied { create } for pid=15701 comm="syz.2.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 160.026442][ T29] audit: type=1400 audit(1759713921.181:6480): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.220398][ T29] audit: type=1400 audit(1759713921.454:6481): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.251327][ T29] audit: type=1400 audit(1759713921.486:6482): avc: denied { prog_load } for pid=15706 comm="syz.2.5226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.270571][T15707] netlink: 2 bytes leftover after parsing attributes in process `syz.2.5226'. [ 160.279926][ T29] audit: type=1400 audit(1759713921.517:6483): avc: denied { read write } for pid=4391 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.304537][ T29] audit: type=1400 audit(1759713921.528:6484): avc: denied { read write } for pid=15709 comm="syz.1.5227" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.328952][ T29] audit: type=1400 audit(1759713921.538:6485): avc: denied { prog_load } for pid=15709 comm="syz.1.5227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.385139][T15707] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.392693][T15707] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.464629][T15707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.492268][T15707] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.541542][T15728] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 160.559801][ T7162] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.570276][ T7162] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.606304][ T7162] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.626545][ T7162] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.853740][T15766] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 161.444420][T15863] netlink: 'syz.8.5296': attribute type 13 has an invalid length. [ 161.572104][T15863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.728098][T15899] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 161.739827][T15902] netlink: 'syz.9.5319': attribute type 1 has an invalid length. [ 161.753706][T15902] bond0: entered promiscuous mode [ 161.759810][T15902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.866909][T15930] netlink: 'syz.2.5327': attribute type 13 has an invalid length. [ 161.957363][T15930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.972876][T15930] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.984353][T15930] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.109158][T15966] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 162.148652][T15971] netlink: 'syz.8.5348': attribute type 1 has an invalid length. [ 162.176242][T15976] netlink: 2 bytes leftover after parsing attributes in process `syz.5.5353'. [ 162.179265][T15971] bond2: entered promiscuous mode [ 162.200627][T15971] 8021q: adding VLAN 0 to HW filter on device bond2 [ 162.244587][T15976] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.252059][T15976] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.311679][T15976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.352691][T15976] geneve0: left allmulticast mode [ 162.374910][T15976] geneve2: left promiscuous mode [ 162.379977][T15976] geneve2: left allmulticast mode [ 162.386469][T15976] bond1: left promiscuous mode [ 162.391308][T15976] gre2: left promiscuous mode [ 162.398573][T15976] bond2: left promiscuous mode [ 162.453393][ T7147] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.462671][ T7147] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.471663][ T7147] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.496931][ T7147] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.507517][T15995] netlink: 'syz.9.5358': attribute type 13 has an invalid length. [ 162.507551][T15992] netlink: 'syz.1.5370': attribute type 1 has an invalid length. [ 162.515576][T15992] bond2: entered promiscuous mode [ 162.515888][T15992] 8021q: adding VLAN 0 to HW filter on device bond2 [ 162.566191][T15995] 8021q: adding VLAN 0 to HW filter on device .` [ 162.577333][T15995] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.632165][T16006] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16006 comm=syz.9.5362 [ 162.969939][T16027] netlink: 'syz.2.5375': attribute type 1 has an invalid length. [ 163.012176][T16027] bond1: entered promiscuous mode [ 163.018068][T16027] 8021q: adding VLAN 0 to HW filter on device bond1 [ 163.071475][T16040] 8021q: adding VLAN 0 to HW filter on device bond1 [ 163.112026][T16040] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 163.122144][T16040] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 163.150633][T16050] netlink: 'syz.5.5387': attribute type 16 has an invalid length. [ 163.158716][T16050] netlink: 156 bytes leftover after parsing attributes in process `syz.5.5387'. [ 163.169122][T16040] bond1: (slave gre1): Opening slave failed [ 163.242585][T16057] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 163.415840][T16088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5402'. [ 163.426247][T16087] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16087 comm=syz.8.5401 [ 163.444396][T16088] ipvlan2: entered promiscuous mode [ 163.451518][T16088] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 163.497584][T16100] wireguard0: entered promiscuous mode [ 163.503328][T16100] wireguard0: entered allmulticast mode [ 163.554105][T16112] netlink: 'syz.2.5416': attribute type 10 has an invalid length. [ 163.571012][T16112] team0 (unregistering): Port device team_slave_0 removed [ 163.581568][T16112] team0 (unregistering): Port device team_slave_1 removed [ 163.822827][T16151] netlink: 'syz.1.5433': attribute type 16 has an invalid length. [ 163.830779][T16151] netlink: 156 bytes leftover after parsing attributes in process `syz.1.5433'. [ 163.891801][T16164] bond3: entered promiscuous mode [ 163.897082][T16164] bond3: entered allmulticast mode [ 163.925243][T16164] 8021q: adding VLAN 0 to HW filter on device bond3 [ 163.940307][T16164] bond3 (unregistering): Released all slaves [ 164.032190][T16190] netlink: 156 bytes leftover after parsing attributes in process `syz.2.5452'. [ 164.204653][T16223] netlink: 156 bytes leftover after parsing attributes in process `syz.8.5469'. [ 164.288557][T16236] wireguard0: entered promiscuous mode [ 164.294289][T16236] wireguard0: entered allmulticast mode [ 164.712983][ T29] kauditd_printk_skb: 820 callbacks suppressed [ 164.713023][ T29] audit: type=1400 audit(1759713926.178:7306): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 164.775474][ T29] audit: type=1400 audit(1759713926.178:7307): avc: denied { create } for pid=16303 comm="syz.5.5509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 164.796928][ T29] audit: type=1400 audit(1759713926.220:7308): avc: denied { create } for pid=16305 comm="syz.2.5511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 164.816960][ T29] audit: type=1326 audit(1759713926.220:7309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 164.840034][ T29] audit: type=1326 audit(1759713926.220:7310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 164.863371][ T29] audit: type=1326 audit(1759713926.220:7311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 164.886750][ T29] audit: type=1400 audit(1759713926.220:7312): avc: denied { prog_load } for pid=16310 comm="GPL" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.905576][ T29] audit: type=1326 audit(1759713926.220:7313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 164.929217][ T29] audit: type=1326 audit(1759713926.231:7314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 164.952392][ T29] audit: type=1326 audit(1759713926.231:7315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16310 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d0141eec9 code=0x7ffc0000 [ 166.195175][T16383] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 166.202219][ T3380] IPVS: starting estimator thread 0... [ 166.290701][T16396] IPVS: using max 2256 ests per chain, 112800 per kthread [ 166.467362][T16438] validate_nla: 5 callbacks suppressed [ 166.467380][T16438] netlink: 'syz.9.5571': attribute type 29 has an invalid length. [ 166.481140][T16438] netlink: 'syz.9.5571': attribute type 3 has an invalid length. [ 166.726262][T16471] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 166.941643][T16492] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 167.196200][T16521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5607'. [ 167.347871][T16529] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 167.850531][T16588] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5635'. [ 169.485572][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 169.485609][ T29] audit: type=1400 audit(1759713931.186:7917): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 169.541771][ T29] audit: type=1400 audit(1759713931.239:7918): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 169.611426][ T29] audit: type=1400 audit(1759713931.281:7919): avc: denied { create } for pid=16768 comm="syz.8.5711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 169.612190][T16773] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 169.631858][ T29] audit: type=1326 audit(1759713931.291:7920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.663511][ T29] audit: type=1326 audit(1759713931.291:7921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.687755][ T29] audit: type=1326 audit(1759713931.291:7922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.712352][ T29] audit: type=1400 audit(1759713931.291:7923): avc: denied { map_create } for pid=16770 comm="syz.2.5713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 169.732294][ T29] audit: type=1326 audit(1759713931.291:7924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.756667][ T29] audit: type=1326 audit(1759713931.291:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.780700][ T29] audit: type=1326 audit(1759713931.291:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.2.5713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c54feeec9 code=0x7ffc0000 [ 169.940741][T16788] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5721'. [ 169.989077][T16795] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 169.995798][T16795] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.003568][T16795] vhci_hcd vhci_hcd.0: Device attached [ 170.058290][T16797] vhci_hcd: cannot find a urb of seqnum 8 max seqnum 0 [ 170.066050][ T7147] vhci_hcd: stop threads [ 170.070379][ T7147] vhci_hcd: release socket [ 170.074869][ T7147] vhci_hcd: disconnect device [ 170.526397][T16830] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5736'. [ 170.536367][T16830] netlink: 7 bytes leftover after parsing attributes in process `syz.5.5736'. [ 170.883836][T16864] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 170.890536][T16864] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.898168][T16864] vhci_hcd vhci_hcd.0: Device attached [ 170.909737][T16865] vhci_hcd: cannot find a urb of seqnum 8 max seqnum 0 [ 170.916949][ T7147] vhci_hcd: stop threads [ 170.921303][ T7147] vhci_hcd: release socket [ 170.925756][ T7147] vhci_hcd: disconnect device [ 171.064526][T16877] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 171.348932][T16899] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5764'. [ 171.801549][T16964] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 172.234374][T17018] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 173.035790][T17140] ALSA: seq fatal error: cannot create timer (-19) [ 173.224534][T17180] bond0: (slave vlan3): Opening slave failed [ 173.274993][T17189] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5914'. [ 173.284073][T17189] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5914'. [ 173.293481][T17189] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5914'. [ 173.302638][T17189] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5914'. [ 173.590013][T17257] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5937'. [ 173.599188][T17257] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5937'. [ 173.629269][T17263] vlan2: entered promiscuous mode [ 173.634444][T17263] macvtap0: entered promiscuous mode [ 174.266013][ T29] kauditd_printk_skb: 686 callbacks suppressed [ 174.266030][ T29] audit: type=1400 audit(1759713936.204:8613): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.308349][ T29] audit: type=1400 audit(1759713936.246:8614): avc: denied { prog_load } for pid=17295 comm="syz.5.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.329337][ T29] audit: type=1400 audit(1759713936.246:8615): avc: denied { create } for pid=17295 comm="syz.5.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 [ 174.350373][ T29] audit: type=1400 audit(1759713936.299:8616): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.379061][ T29] audit: type=1400 audit(1759713936.299:8617): avc: denied { map_create } for pid=17297 comm="syz.5.5957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.398897][ T29] audit: type=1400 audit(1759713936.299:8618): avc: denied { prog_load } for pid=17297 comm="syz.5.5957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.418518][ T29] audit: type=1400 audit(1759713936.299:8619): avc: denied { prog_load } for pid=17297 comm="syz.5.5957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.438566][ T29] audit: type=1400 audit(1759713936.299:8620): avc: denied { create } for pid=17299 comm="syz.5.5959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 174.458893][ T29] audit: type=1400 audit(1759713936.330:8621): avc: denied { create } for pid=17301 comm="syz.2.5958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 174.526840][ T29] audit: type=1400 audit(1759713936.477:8622): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.697717][T17317] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 174.822367][T17347] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 175.337008][T17376] __nla_validate_parse: 2 callbacks suppressed [ 175.337060][T17376] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5991'. [ 175.352469][T17376] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5991'. [ 175.633029][T17403] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6004'. [ 175.850918][T17403] bridge_slave_1: left allmulticast mode [ 175.857111][T17403] bridge_slave_1: left promiscuous mode [ 175.862843][T17403] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.870687][T17403] bridge_slave_0: left promiscuous mode [ 175.876485][T17403] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.994592][T17429] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6017'. [ 176.003716][T17429] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6017'. [ 176.061976][T17444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6021'. [ 176.242887][T17474] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6036'. [ 176.710028][T17509] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6049'. [ 177.166013][T17579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6083'. [ 177.184704][T17579] batadv1: left allmulticast mode [ 177.190414][T17579] batadv1: left promiscuous mode [ 177.195753][T17579] bridge0: port 3(batadv1) entered disabled state [ 177.205379][T17583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17583 comm=syz.9.6085 [ 177.218437][T17579] bridge_slave_1: left allmulticast mode [ 177.224211][T17579] bridge_slave_1: left promiscuous mode [ 177.229982][T17579] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.240198][T17579] bridge_slave_0: left allmulticast mode [ 177.245958][T17579] bridge_slave_0: left promiscuous mode [ 177.251696][T17579] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.490711][T17642] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6114'. [ 177.503926][T17642] dummy0: left allmulticast mode [ 177.509166][T17642] bridge0: port 3(dummy0) entered disabled state [ 177.526381][T17642] bridge_slave_1: left allmulticast mode [ 177.532254][T17642] bridge_slave_1: left promiscuous mode [ 177.538089][T17642] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.546213][T17642] bridge_slave_0: left allmulticast mode [ 177.552059][T17642] bridge_slave_0: left promiscuous mode [ 177.557799][T17642] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.863161][T17715] netlink: 'syz.5.6150': attribute type 21 has an invalid length. [ 178.125815][T17744] netlink: 'syz.5.6165': attribute type 18 has an invalid length. [ 178.638854][T17761] bridge_slave_1: left allmulticast mode [ 178.644557][T17761] bridge_slave_1: left promiscuous mode [ 178.650298][T17761] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.703856][T17761] bridge_slave_0: left allmulticast mode [ 178.709641][T17761] bridge_slave_0: left promiscuous mode [ 178.716034][T17761] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.794890][T17778] netlink: 'syz.1.6179': attribute type 21 has an invalid length. [ 178.812271][T17778] netlink: 'syz.1.6179': attribute type 21 has an invalid length. [ 178.856706][T17788] chnl_net:caif_netlink_parms(): no params data found [ 178.859839][T17783] netlink: 'syz.1.6180': attribute type 18 has an invalid length. [ 178.981310][T17808] netlink: 'syz.2.6192': attribute type 21 has an invalid length. [ 178.998286][T17808] netlink: 'syz.2.6192': attribute type 21 has an invalid length. [ 179.036032][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 179.036049][ T29] audit: type=1400 audit(1759713941.212:9235): avc: denied { prog_load } for pid=17816 comm="syz.5.6197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.067173][ T29] audit: type=1400 audit(1759713941.222:9236): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.092266][ T29] audit: type=1400 audit(1759713941.233:9237): avc: denied { create } for pid=17820 comm="syz.8.6199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 179.112242][ T29] audit: type=1400 audit(1759713941.233:9238): avc: denied { map_create } for pid=17820 comm="syz.8.6199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.132029][ T29] audit: type=1400 audit(1759713941.233:9239): avc: denied { prog_load } for pid=17820 comm="syz.8.6199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.151465][ T29] audit: type=1400 audit(1759713941.243:9240): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.176311][ T29] audit: type=1400 audit(1759713941.243:9241): avc: denied { map_create } for pid=17822 comm="syz.2.6200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.196365][ T29] audit: type=1400 audit(1759713941.254:9242): avc: denied { prog_load } for pid=17822 comm="syz.2.6200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.215974][ T29] audit: type=1400 audit(1759713941.254:9243): avc: denied { prog_load } for pid=17822 comm="syz.2.6200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.235422][ T29] audit: type=1400 audit(1759713941.254:9244): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.370537][T17855] chnl_net:caif_netlink_parms(): no params data found [ 179.668421][T17909] netlink: 'syz.5.6240': attribute type 1 has an invalid length. [ 179.687927][T17909] 8021q: adding VLAN 0 to HW filter on device bond3 [ 180.465987][T18042] __nla_validate_parse: 14 callbacks suppressed [ 180.466006][T18042] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6304'. [ 180.498819][T18042] gretap0: entered promiscuous mode [ 180.504376][T18042] macsec1: entered promiscuous mode [ 180.509665][T18042] macsec1: entered allmulticast mode [ 180.515167][T18042] gretap0: entered allmulticast mode [ 180.522720][T18042] gretap0: left allmulticast mode [ 180.527972][T18042] gretap0: left promiscuous mode [ 180.716280][T18068] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 180.823605][T18089] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 180.908813][T18103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.925226][T18103] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 181.053141][T18123] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6343'. [ 181.086537][T18123] gretap0: entered promiscuous mode [ 181.100933][T18123] macsec1: entered promiscuous mode [ 181.106410][T18123] macsec1: entered allmulticast mode [ 181.111761][T18123] gretap0: entered allmulticast mode [ 181.120845][T18123] gretap0: left allmulticast mode [ 181.126144][T18123] gretap0: left promiscuous mode [ 181.351519][T18174] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6367'. [ 181.363475][T18174] gretap0: entered promiscuous mode [ 181.369360][T18174] macsec0: entered promiscuous mode [ 181.374994][T18174] macsec0: entered allmulticast mode [ 181.380510][T18174] gretap0: entered allmulticast mode [ 181.402504][T18174] gretap0: left allmulticast mode [ 181.407826][T18174] gretap0: left promiscuous mode [ 181.625168][T18213] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 181.782303][T18237] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 182.478498][T18339] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6447'. [ 182.812092][T18406] batman_adv: batadv0: Adding interface: geneve2 [ 182.818626][T18406] batman_adv: batadv0: The MTU of interface geneve2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 182.844165][T18406] batman_adv: batadv0: Not using interface geneve2 (retrying later): interface not active [ 183.069107][T18457] IPv6: NLM_F_CREATE should be specified when creating new route [ 183.612227][T18570] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6555'. [ 183.621785][T18568] batadv0: entered promiscuous mode [ 183.627328][T18568] macvtap0: entered promiscuous mode [ 183.633680][T18568] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 183.642739][T18568] batadv0: left promiscuous mode [ 183.816050][ T29] kauditd_printk_skb: 1124 callbacks suppressed [ 183.816066][ T29] audit: type=1400 audit(1759713948.224:10369): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.867378][ T29] audit: type=1400 audit(1759713948.276:10370): avc: denied { module_request } for pid=18595 comm="syz.9.6568" kmod="snd-card-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 183.889883][ T29] audit: type=1400 audit(1759713948.276:10371): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.918326][ T29] audit: type=1400 audit(1759713948.287:10372): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.942750][ T29] audit: type=1400 audit(1759713948.287:10373): avc: denied { prog_load } for pid=18600 comm="syz.9.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.962195][ T29] audit: type=1400 audit(1759713948.287:10374): avc: denied { prog_load } for pid=18600 comm="syz.9.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.981639][ T29] audit: type=1400 audit(1759713948.287:10375): avc: denied { allowed } for pid=18600 comm="syz.9.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 184.001266][ T29] audit: type=1400 audit(1759713948.308:10376): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.026320][ T29] audit: type=1400 audit(1759713948.308:10377): avc: denied { map_create } for pid=18602 comm="syz.9.6571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.045795][ T29] audit: type=1400 audit(1759713948.308:10378): avc: denied { prog_load } for pid=18602 comm="syz.9.6571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.475120][T18690] binfmt_misc: register: failed to install interpreter file ./file2 [ 184.559404][T18713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6621'. [ 184.568729][T18713] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6621'. [ 184.582850][ T7140] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.608414][ T7140] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.638204][ T7140] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.668720][ T7140] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.908877][T18779] macvlan0: entered promiscuous mode [ 184.915771][T18779] batadv0: entered promiscuous mode [ 184.921629][T18779] debugfs: 'hsr1' already exists in 'hsr' [ 184.927547][T18779] Cannot create hsr debugfs directory [ 184.934563][T18779] hsr1: entered allmulticast mode [ 184.939786][T18779] macvlan0: entered allmulticast mode [ 184.945229][T18779] veth1_vlan: entered allmulticast mode [ 184.950856][T18779] batadv0: entered allmulticast mode [ 184.981382][T18779] macvlan0: left promiscuous mode [ 185.000298][T18779] batadv0: left promiscuous mode [ 185.071134][T18806] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6666'. [ 185.227277][T18842] netlink: 'syz.1.6683': attribute type 2 has an invalid length. [ 185.331853][T18868] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6696'. [ 185.432316][T18890] netlink: 6032 bytes leftover after parsing attributes in process `syz.2.6706'. [ 186.040237][T19002] netlink: 'syz.1.6761': attribute type 29 has an invalid length. [ 186.051668][T19002] netlink: 'syz.1.6761': attribute type 29 has an invalid length. [ 186.583470][T19104] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 187.302343][T19155] vlan3: entered allmulticast mode [ 187.307970][T19155] erspan0: entered allmulticast mode [ 187.485365][T19179] bond4: entered promiscuous mode [ 187.490470][T19179] bond4: entered allmulticast mode [ 187.518577][T19179] 8021q: adding VLAN 0 to HW filter on device bond4 [ 187.552139][T19179] bond4 (unregistering): Released all slaves [ 188.581901][ T29] kauditd_printk_skb: 1153 callbacks suppressed [ 188.581916][ T29] audit: type=1400 audit(1759713953.242:11532): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.615548][ T29] audit: type=1400 audit(1759713953.242:11533): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.640159][ T29] audit: type=1400 audit(1759713953.242:11534): avc: denied { create } for pid=19349 comm="syz.9.6928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 188.659991][ T29] audit: type=1400 audit(1759713953.242:11535): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.684964][ T29] audit: type=1400 audit(1759713953.273:11536): avc: denied { read } for pid=19351 comm="syz.2.6929" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=0 [ 188.686089][T19358] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6932'. [ 188.708712][ T29] audit: type=1400 audit(1759713953.294:11537): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.717765][T19358] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6932'. [ 188.751422][ T29] audit: type=1400 audit(1759713953.315:11538): avc: denied { map_create } for pid=19353 comm="syz.9.6930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.771261][ T29] audit: type=1400 audit(1759713953.315:11539): avc: denied { prog_load } for pid=19353 comm="syz.9.6930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.791108][ T29] audit: type=1400 audit(1759713953.315:11540): avc: denied { audit_write } for pid=19353 comm="syz.9.6930" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 188.812733][ T29] audit: type=1400 audit(1759713953.315:11541): avc: denied { read write } for pid=12717 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.916111][T19376] syz_tun: refused to change device tx_queue_len [ 189.092454][T19409] netlink: 96 bytes leftover after parsing attributes in process `syz.8.6955'. [ 189.415192][T19447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19447 comm=syz.1.6973 [ 189.662680][T19487] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 189.667887][T19485] pim6reg1: entered promiscuous mode [ 189.669244][T19487] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 189.674592][T19485] pim6reg1: entered allmulticast mode [ 189.682165][T19487] vhci_hcd vhci_hcd.0: Device attached [ 189.704179][T19488] vhci_hcd: connection closed [ 189.704647][ T7140] vhci_hcd: stop threads [ 189.713792][ T7140] vhci_hcd: release socket [ 189.718243][ T7140] vhci_hcd: disconnect device [ 189.922520][T19524] netlink: 'syz.2.7009': attribute type 4 has an invalid length. [ 189.930525][T19524] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7009'. [ 189.948767][T19524] .`: renamed from bond0 (while UP) [ 190.174135][T19562] netlink: 'syz.5.7028': attribute type 10 has an invalid length. [ 190.182169][T19562] netlink: 65015 bytes leftover after parsing attributes in process `syz.5.7028'. [ 190.364793][T19602] netlink: '+}[@': attribute type 6 has an invalid length. [ 190.786863][T19684] IPv6: Can't replace route, no match found [ 190.923250][T19704] netlink: 'syz.1.7097': attribute type 21 has an invalid length. [ 190.935115][T19704] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7097'. [ 190.944314][T19704] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7097'. [ 191.297434][T19777] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7133'. [ 191.306806][T19777] netlink: 'syz.1.7133': attribute type 7 has an invalid length. [ 191.314973][T19777] netlink: 'syz.1.7133': attribute type 8 has an invalid length. [ 191.323080][T19777] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7133'. [ 191.550928][T19818] macvlan0: entered promiscuous mode [ 191.557671][T19818] batadv0: entered promiscuous mode [ 191.563834][T19818] debugfs: 'hsr1' already exists in 'hsr' [ 191.569639][T19818] Cannot create hsr debugfs directory [ 191.575484][T19818] hsr1: entered allmulticast mode [ 191.580553][T19818] macvlan0: entered allmulticast mode [ 191.586384][T19818] veth1_vlan: entered allmulticast mode [ 191.592101][T19818] batadv0: entered allmulticast mode [ 191.599960][T19818] macvlan0: left promiscuous mode [ 191.611476][T19818] batadv0: left promiscuous mode [ 192.382165][T19950] netlink: 'syz.5.7217': attribute type 2 has an invalid length. [ 192.429702][T19960] netlink: 'syz.1.7221': attribute type 4 has an invalid length. [ 192.437655][T19960] netlink: 152 bytes leftover after parsing attributes in process `syz.1.7221'. [ 192.476751][T19960] .`: renamed from bond0 (while UP) [ 192.671652][T19990] netlink: 6032 bytes leftover after parsing attributes in process `syz.8.7235'. [ 192.827223][T20012] netlink: 'syz.9.7245': attribute type 6 has an invalid length. [ 192.982077][T20040] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7258'. [ 192.991437][T20040] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7258'. [ 193.045754][T20046] netlink: 'syz.8.7262': attribute type 4 has an invalid length. [ 193.053618][T20046] netlink: 152 bytes leftover after parsing attributes in process `syz.8.7262'. [ 193.101196][T20046] .`: renamed from bond0 (while UP) [ 193.188038][T20062] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20062 comm=syz.1.7269 [ 193.233230][T20070] netlink: 'syz.1.7273': attribute type 13 has an invalid length. [ 193.352952][ T29] kauditd_printk_skb: 1150 callbacks suppressed [ 193.352972][ T29] audit: type=1400 audit(1759713958.249:12692): avc: denied { map_create } for pid=20094 comm="syz.8.7284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.385389][ T29] audit: type=1400 audit(1759713958.249:12693): avc: denied { map_create } for pid=20094 comm="syz.8.7284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.405110][ T29] audit: type=1400 audit(1759713958.249:12694): avc: denied { prog_load } for pid=20094 comm="syz.8.7284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.424542][ T29] audit: type=1400 audit(1759713958.249:12695): avc: denied { prog_load } for pid=20094 comm="syz.8.7284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.443892][ T29] audit: type=1400 audit(1759713958.249:12696): avc: denied { map_create } for pid=20094 comm="syz.8.7284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.463298][ T29] audit: type=1400 audit(1759713958.249:12697): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 193.487859][ T29] audit: type=1400 audit(1759713958.249:12698): avc: denied { prog_load } for pid=20096 comm="syz.8.7285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 193.507364][ T29] audit: type=1400 audit(1759713958.249:12699): avc: denied { execute } for pid=20096 comm="syz.8.7285" name="file1" dev="tmpfs" ino=3717 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 193.529869][ T29] audit: type=1400 audit(1759713958.281:12700): avc: denied { read write } for pid=12695 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 193.556136][ T29] audit: type=1400 audit(1759713958.302:12701): avc: denied { read write } for pid=12738 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 193.716656][T20137] ALSA: seq fatal error: cannot create timer (-19) [ 194.078917][T20191] vlan3: entered allmulticast mode [ 194.084282][T20191] erspan0: entered allmulticast mode [ 194.604355][T20267] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20267 comm=syz.8.7368 [ 195.203166][T20294] ================================================================== [ 195.211469][T20294] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 195.220100][T20294] [ 195.222450][T20294] write to 0xffff88810165e228 of 8 bytes by task 20299 on cpu 1: [ 195.230295][T20294] shmem_file_splice_read+0x470/0x600 [ 195.235709][T20294] splice_direct_to_actor+0x26c/0x680 [ 195.241121][T20294] do_splice_direct+0xda/0x150 [ 195.246007][T20294] do_sendfile+0x380/0x650 [ 195.250486][T20294] __x64_sys_sendfile64+0x105/0x150 [ 195.255770][T20294] x64_sys_call+0x2bb4/0x3000 [ 195.260475][T20294] do_syscall_64+0xd2/0x200 [ 195.265019][T20294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.270929][T20294] [ 195.273319][T20294] write to 0xffff88810165e228 of 8 bytes by task 20294 on cpu 0: [ 195.281065][T20294] shmem_file_splice_read+0x470/0x600 [ 195.286646][T20294] splice_direct_to_actor+0x26c/0x680 [ 195.292239][T20294] do_splice_direct+0xda/0x150 [ 195.297038][T20294] do_sendfile+0x380/0x650 [ 195.301549][T20294] __x64_sys_sendfile64+0x105/0x150 [ 195.306781][T20294] x64_sys_call+0x2bb4/0x3000 [ 195.311571][T20294] do_syscall_64+0xd2/0x200 [ 195.316132][T20294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.322068][T20294] [ 195.324405][T20294] value changed: 0x000000000000dd5c -> 0x000000000000dda7 [ 195.331607][T20294] [ 195.334035][T20294] Reported by Kernel Concurrency Sanitizer on: [ 195.340206][T20294] CPU: 0 UID: 0 PID: 20294 Comm: syz.8.7380 Not tainted syzkaller #0 PREEMPT(voluntary) [ 195.350054][T20294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 195.360238][T20294] ==================================================================