last executing test programs: 2.094553117s ago: executing program 0 (id=735): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_register(r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) socket$kcm(0x10, 0x2, 0x0) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r4, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 2.003560649s ago: executing program 0 (id=740): openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49dd, 0xffff, 0x0, 0xc003, 0x0, "fa3d76170000001b"}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cpu<02||!') fcntl$setlease(0xffffffffffffffff, 0x400, 0x1000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x200000, 0x1}}]}}}]}, 0x78}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)={0xee80, 0x4, 0x1000000f, 0x9, 0x4, "0000000000000000ab93c204179c175dafcd00"}) syz_open_pts(r0, 0x0) 1.661211884s ago: executing program 3 (id=747): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f00007c6000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000403, 0x2000000000032, 0xffffffffffffffff, 0x0) 1.497800096s ago: executing program 3 (id=749): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.127266272s ago: executing program 0 (id=753): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000340)={'hsr0\x00', @ifru_mtu=0x7}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}}, 0x24}}, 0x0) 1.127032132s ago: executing program 1 (id=754): r0 = socket$netlink(0x10, 0x3, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) 1.126630792s ago: executing program 3 (id=756): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e03d3ffbc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 853.310537ms ago: executing program 0 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 852.581117ms ago: executing program 3 (id=763): r0 = socket$xdp(0x2c, 0x3, 0x0) syz_clone3(&(0x7f0000000300)={0x20000, &(0x7f0000000040), &(0x7f0000000080), 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000640)=@generic={&(0x7f0000000540)='./file0\x00'}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r1, 0xee01}}, './file0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ftruncate(0xffffffffffffffff, 0x2000009) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/10, 0x1201000, 0x800, 0x0, 0x3}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 735.750008ms ago: executing program 4 (id=764): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) sendmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="70044d852fc4a0beb6e9d97e08ad7c986d0e1f02344841333445de2b2969ad1fc009f6f326592ad896a30c15cd1613d184523e658bcc40d957046c4b2d8b7192b5949f5eb0b0251c5720d525ead0e265f4d4e9ed1c796084fe6f98ae32f033fca75872886dd112afb4f80d8478ec3bb9119c63f087732925bf88f6e761d05a29e7b595e5f3762aa5db410a", 0x8b}, {&(0x7f00000001c0)}, {&(0x7f0000000340)="b53eba0dc98c1ca8ae4c20cc0c6765968020674b75f5d5ac181de57e5d2f4713bde148b94ac84b54ae6c804821dfbfa2879447f04ff07dc7068c8e10047032d7ed3c7b0bd330eaceb618a57f49a858c6a3a72c21fe5006a1d6080bdcecf4481b88b0b095e0b22646c776d0cf", 0x6c}, {&(0x7f00000003c0)="717636bf7c700e1b3daa197783c4391d2bc079d5d12351e8dd72ef3b5d2dd47d15420005c7f829e474453dddf91fedb306772268be9fea01cf549a09bea099fb247f21e5cc2443e2825a71a8813d4f17c071c45e0f4c3d8a37069432c89ade0cdbe834bea970a8e0f5", 0x69}, {&(0x7f0000000500)="59cac12d86721c110c5327c52eec4d2aa22789c20e2904dac16c11f0e6301cf0d7b75f71c0df5cb66b15afa5dae812f2a7493e4db2695ccc6d8a2d130e5ba0592ae42ccfd9552b0c8de659cbcd5c8fd25b6f027a52f9787939548979325160a304c905073410118413df0a9a1f0bdf7b38efdb062ddae4302162bc8c3bd9ade1472805a41b6a31740aab5e3b15e3e37420f19131b32f8a6105a88a6b0674ec64446e23c9cd91d340e4284919a8a59fc8a9560109a107fca58dc15a693cb0263c670d9fa022bd72", 0xc7}, {&(0x7f0000000440)="6dffcbd31423e5bedbb3806a7faaff06e2dd623bacf48bb6f89f", 0x1a}], 0x6}, 0x0) r2 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x14, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x32, '\x00', 0x0, @fallback=0x25, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 726.052218ms ago: executing program 0 (id=765): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) unshare(0x62040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x310, 0xe0, 0x43, 0xa0, 0xe0, 0x98, 0x2b0, 0x178, 0x178, 0x2b0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xc0, 0xe0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@ecn={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@remote, [], @ipv4=@multicast1, [], @ipv4=@multicast1, [], @ipv4=@multicast2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x9, 0x40, 0x0, 0x0, 0x7, 0x200, 0x0, 0x0, 0x20000, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 703.355488ms ago: executing program 2 (id=766): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) io_uring_setup(0x67bb, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d6fe682c6100000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000004"], 0x20000600}}, 0x0) 605.12347ms ago: executing program 4 (id=767): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r2 = inotify_init() r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 597.81948ms ago: executing program 2 (id=768): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x37) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000540)=ANY=[], 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) write(r2, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r3, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 596.76233ms ago: executing program 1 (id=769): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='mm_page_alloc\x00', r2, 0x0, 0x7}, 0x18) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 558.522781ms ago: executing program 0 (id=770): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1, 0x5}, {0xfff2, 0xffff}, {0xa, 0x3}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) 557.816191ms ago: executing program 4 (id=771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 518.742491ms ago: executing program 3 (id=772): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x0, 0x502, &(0x7f0000000fc0)="$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") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="6c00000002060301000000000000000000000200120003006269746d61703a69702c6d616300000005000400000000000900020073797a310000000020000780050003001f0000000c000180080001400006407fffffff050005000200000005000100060000001f9f2caec9a56c956692db"], 0x6c}}, 0x40000) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="240000001a0069ae26bd7000000000001c000000ff0000040000000008000400", @ANYRES32=0x0, @ANYBLOB="e5778c1cf226d21124f4037126d99e067ea6309b7fde89fe3966992c3773825f3c2d6b131244ac17ea8e89b5a1f1567bbe49496d3acd2950690342f02bafd5796bfe5588a14459082cd09f22413ff9052f8028dbb8874cb3c7d3a85c874003d693b59ef6dc556957fc99a245f53d303f9eb94769ea"], 0x24}}, 0x0) io_uring_setup(0x2b1b, &(0x7f0000002700)={0x0, 0x91cd, 0x100, 0x0, 0x19d}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00'}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x18, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 481.829892ms ago: executing program 4 (id=773): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, &(0x7f0000000000), 0x10) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r4}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r4}) 405.727113ms ago: executing program 4 (id=774): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)) 405.304993ms ago: executing program 4 (id=775): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) getpeername$unix(r1, &(0x7f0000000240)=@abs, &(0x7f00000000c0)=0x6e) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) 402.704503ms ago: executing program 2 (id=776): syz_clone3(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) r2 = socket$inet(0x2, 0x801, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 391.996904ms ago: executing program 1 (id=777): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7fce1dca24e3ee4c89a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d83104000000fda542e718f94b929ade", 0x55}], 0x1}, 0x20048000) socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)=0x2) 374.431524ms ago: executing program 2 (id=778): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0xff58) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000fc0)=[{0x0}], 0x1}, 0x0, 0x40000000, 0x1}) r2 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r2, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 295.804205ms ago: executing program 2 (id=779): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000001f) 192.155797ms ago: executing program 2 (id=780): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 182.192607ms ago: executing program 3 (id=781): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x11, 0x6}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) 140.420098ms ago: executing program 1 (id=782): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket(0xa, 0x3, 0x0) 55.845469ms ago: executing program 1 (id=783): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYBLOB="010000000000fbdb"], 0x1d8}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001500000000000800000018110000", @ANYBLOB="ff419d9181827146805fc0e496f98869f5c22216b772e9231917496e93ac2424a6b4c226f97d7325d8a29ca6", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 1 (id=784): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) munlock(&(0x7f00007c6000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000403, 0x2000000000032, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.183' (ED25519) to the list of known hosts. [ 33.749844][ T29] audit: type=1400 audit(1752871414.134:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.751129][ T3294] cgroup: Unknown subsys name 'net' [ 33.772664][ T29] audit: type=1400 audit(1752871414.134:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.800056][ T29] audit: type=1400 audit(1752871414.164:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.934822][ T3294] cgroup: Unknown subsys name 'cpuset' [ 33.941095][ T3294] cgroup: Unknown subsys name 'rlimit' [ 34.114247][ T29] audit: type=1400 audit(1752871414.494:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.138953][ T29] audit: type=1400 audit(1752871414.504:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.159457][ T29] audit: type=1400 audit(1752871414.504:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.179864][ T29] audit: type=1400 audit(1752871414.504:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.200254][ T29] audit: type=1400 audit(1752871414.504:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.225161][ T29] audit: type=1400 audit(1752871414.504:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.234388][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.257240][ T29] audit: type=1400 audit(1752871414.644:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.289055][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.450243][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 35.547266][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 35.563579][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 35.595499][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 35.609625][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.616824][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.624284][ T3306] bridge_slave_0: entered allmulticast mode [ 35.630741][ T3306] bridge_slave_0: entered promiscuous mode [ 35.637616][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.644724][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.651914][ T3306] bridge_slave_1: entered allmulticast mode [ 35.658560][ T3306] bridge_slave_1: entered promiscuous mode [ 35.676955][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 35.704012][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.729529][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.763711][ T3306] team0: Port device team_slave_0 added [ 35.785725][ T3306] team0: Port device team_slave_1 added [ 35.791502][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.798622][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.805875][ T3311] bridge_slave_0: entered allmulticast mode [ 35.812449][ T3311] bridge_slave_0: entered promiscuous mode [ 35.836595][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.843761][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.850958][ T3311] bridge_slave_1: entered allmulticast mode [ 35.857470][ T3311] bridge_slave_1: entered promiscuous mode [ 35.868956][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.876075][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.883194][ T3313] bridge_slave_0: entered allmulticast mode [ 35.889746][ T3313] bridge_slave_0: entered promiscuous mode [ 35.916474][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.923578][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.930987][ T3313] bridge_slave_1: entered allmulticast mode [ 35.937327][ T3313] bridge_slave_1: entered promiscuous mode [ 35.948419][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.955538][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.962654][ T3305] bridge_slave_0: entered allmulticast mode [ 35.969306][ T3305] bridge_slave_0: entered promiscuous mode [ 35.975949][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.982917][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.008897][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.026016][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.039805][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.046960][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.054135][ T3304] bridge_slave_0: entered allmulticast mode [ 36.060627][ T3304] bridge_slave_0: entered promiscuous mode [ 36.067174][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.074350][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.081512][ T3305] bridge_slave_1: entered allmulticast mode [ 36.088079][ T3305] bridge_slave_1: entered promiscuous mode [ 36.100038][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.107195][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.133169][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.148650][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.164413][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.173630][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.180747][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.187972][ T3304] bridge_slave_1: entered allmulticast mode [ 36.194631][ T3304] bridge_slave_1: entered promiscuous mode [ 36.207989][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.218822][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.233586][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.287076][ T3311] team0: Port device team_slave_0 added [ 36.293969][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.303806][ T3305] team0: Port device team_slave_0 added [ 36.311835][ T3306] hsr_slave_0: entered promiscuous mode [ 36.318011][ T3306] hsr_slave_1: entered promiscuous mode [ 36.325591][ T3313] team0: Port device team_slave_0 added [ 36.331830][ T3311] team0: Port device team_slave_1 added [ 36.338687][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.348424][ T3305] team0: Port device team_slave_1 added [ 36.359040][ T3313] team0: Port device team_slave_1 added [ 36.405711][ T3304] team0: Port device team_slave_0 added [ 36.411652][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.418728][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.444703][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.460635][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.467801][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.493811][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.504969][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.512063][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.538031][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.549565][ T3304] team0: Port device team_slave_1 added [ 36.560563][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.567618][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.593656][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.616757][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.623748][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.649706][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.660869][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.667920][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.693978][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.719220][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.726266][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.752214][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.763851][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.770928][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.796993][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.849503][ T3311] hsr_slave_0: entered promiscuous mode [ 36.855658][ T3311] hsr_slave_1: entered promiscuous mode [ 36.861381][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.869052][ T3311] Cannot create hsr debugfs directory [ 36.891681][ T3305] hsr_slave_0: entered promiscuous mode [ 36.897802][ T3305] hsr_slave_1: entered promiscuous mode [ 36.903764][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.911436][ T3305] Cannot create hsr debugfs directory [ 36.926021][ T3313] hsr_slave_0: entered promiscuous mode [ 36.932278][ T3313] hsr_slave_1: entered promiscuous mode [ 36.938176][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.945894][ T3313] Cannot create hsr debugfs directory [ 36.987915][ T3304] hsr_slave_0: entered promiscuous mode [ 36.994010][ T3304] hsr_slave_1: entered promiscuous mode [ 37.000022][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.007663][ T3304] Cannot create hsr debugfs directory [ 37.118371][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.140262][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.150959][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.160180][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.219520][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.228619][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.238272][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.247957][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.283825][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.297819][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.306654][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.320057][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.346967][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.361143][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.376763][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.388455][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.397775][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.410305][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.421912][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.439701][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.449632][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.461043][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.468149][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.481440][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.495436][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.504378][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.525459][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.532566][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.541648][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.548835][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.560056][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.567239][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.587936][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.621081][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.648024][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.666045][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.673179][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.687888][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.695051][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.736162][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.759822][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.781632][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.806123][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.813325][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.828455][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.845886][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.852992][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.869837][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.879800][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.904447][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.911590][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.926926][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.950699][ T1815] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.957854][ T1815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.993583][ T3306] veth0_vlan: entered promiscuous mode [ 38.017886][ T3306] veth1_vlan: entered promiscuous mode [ 38.039082][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.066436][ T3306] veth0_macvtap: entered promiscuous mode [ 38.084730][ T3306] veth1_macvtap: entered promiscuous mode [ 38.106684][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.124195][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.134899][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.153559][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.168654][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.177521][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.186389][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.195159][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.264837][ T3305] veth0_vlan: entered promiscuous mode [ 38.288840][ T3305] veth1_vlan: entered promiscuous mode [ 38.321697][ T3311] veth0_vlan: entered promiscuous mode [ 38.333962][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.348065][ T3305] veth0_macvtap: entered promiscuous mode [ 38.369176][ T3311] veth1_vlan: entered promiscuous mode [ 38.382434][ T3304] veth0_vlan: entered promiscuous mode [ 38.406644][ T3305] veth1_macvtap: entered promiscuous mode [ 38.421626][ T3304] veth1_vlan: entered promiscuous mode [ 38.440312][ T3313] veth0_vlan: entered promiscuous mode [ 38.447669][ T3311] veth0_macvtap: entered promiscuous mode [ 38.456049][ T3313] veth1_vlan: entered promiscuous mode [ 38.465700][ T3304] veth0_macvtap: entered promiscuous mode [ 38.473223][ T3304] veth1_macvtap: entered promiscuous mode [ 38.483987][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.502125][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.514948][ T3311] veth1_macvtap: entered promiscuous mode [ 38.521503][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.530393][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.539191][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.548146][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.563878][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.578060][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.587266][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.596095][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.604858][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.613568][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.637712][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.645689][ T3313] veth0_macvtap: entered promiscuous mode [ 38.658457][ T3313] veth1_macvtap: entered promiscuous mode [ 38.668583][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.681223][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.692672][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.701593][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.710487][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.719246][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.738339][ T3481] loop0: detected capacity change from 0 to 1024 [ 38.740879][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.754991][ T3481] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 38.766627][ T3481] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 38.768538][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.785168][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.794082][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.802946][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.837265][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 38.837283][ T29] audit: type=1400 audit(1752871419.224:111): avc: denied { node_bind } for pid=3483 comm="syz.0.7" src=32769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 38.935670][ T29] audit: type=1400 audit(1752871419.324:112): avc: denied { name_bind } for pid=3486 comm="syz.3.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 39.013759][ T29] audit: type=1400 audit(1752871419.364:113): avc: denied { create } for pid=3493 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 39.032968][ T29] audit: type=1400 audit(1752871419.364:114): avc: denied { create } for pid=3491 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.052498][ T29] audit: type=1400 audit(1752871419.374:115): avc: denied { ioctl } for pid=3491 comm="syz.4.5" path="socket:[4477]" dev="sockfs" ino=4477 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.076936][ T29] audit: type=1400 audit(1752871419.384:116): avc: denied { create } for pid=3493 comm="syz.2.3" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.097414][ T29] audit: type=1400 audit(1752871419.384:117): avc: denied { write } for pid=3493 comm="syz.2.3" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.119431][ T29] audit: type=1400 audit(1752871419.384:118): avc: denied { open } for pid=3493 comm="syz.2.3" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.141690][ T29] audit: type=1400 audit(1752871419.384:119): avc: denied { ioctl } for pid=3493 comm="syz.2.3" path="/0/file0" dev="tmpfs" ino=18 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.187363][ C1] hrtimer: interrupt took 63234 ns [ 39.230392][ T29] audit: type=1400 audit(1752871419.534:120): avc: denied { write } for pid=3493 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.326716][ T3501] loop0: detected capacity change from 0 to 512 [ 39.476318][ T3513] netlink: 56 bytes leftover after parsing attributes in process `syz.0.14'. [ 39.526230][ T3513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14'. [ 39.547539][ T3519] netlink: 32 bytes leftover after parsing attributes in process `syz.4.16'. [ 39.602520][ T3519] netlink: 32 bytes leftover after parsing attributes in process `syz.4.16'. [ 39.635227][ T3519] Zero length message leads to an empty skb [ 39.675804][ T3525] loop4: detected capacity change from 0 to 1024 [ 39.682835][ T3525] ======================================================= [ 39.682835][ T3525] WARNING: The mand mount option has been deprecated and [ 39.682835][ T3525] and is ignored by this kernel. Remove the mand [ 39.682835][ T3525] option from the mount to silence this warning. [ 39.682835][ T3525] ======================================================= [ 39.744734][ T3525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.792438][ T3525] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.19: Allocating blocks 385-513 which overlap fs metadata [ 39.810258][ T3408] IPVS: starting estimator thread 0... [ 39.816236][ T3525] IPVS: ip_vs_add_dest(): server weight less than zero [ 39.901842][ T3524] EXT4-fs (loop4): pa ffff88810048c000: logic 16, phys. 129, len 24 [ 39.910255][ T3524] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 39.924326][ T3532] IPVS: using max 2352 ests per chain, 117600 per kthread [ 39.963688][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.101466][ T3550] syz.4.27 uses obsolete (PF_INET,SOCK_PACKET) [ 40.200685][ T3561] smc: net device bond0 applied user defined pnetid SYZ2 [ 40.208269][ T3561] smc: net device bond0 erased user defined pnetid SYZ2 [ 40.275684][ T3513] syz.0.14 (3513) used greatest stack depth: 10888 bytes left [ 40.391711][ T3576] netlink: 'syz.2.39': attribute type 14 has an invalid length. [ 40.460046][ T3580] netlink: 12 bytes leftover after parsing attributes in process `syz.3.40'. [ 40.519586][ T3584] tipc: Started in network mode [ 40.524632][ T3584] tipc: Node identity ac14140f, cluster identity 4711 [ 40.532703][ T3584] tipc: New replicast peer: 255.255.255.255 [ 40.538928][ T3584] tipc: Enabled bearer , priority 10 [ 40.576964][ T3581] loop0: detected capacity change from 0 to 8192 [ 40.653852][ T3586] netlink: 8 bytes leftover after parsing attributes in process `syz.3.44'. [ 40.776562][ T3599] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.789793][ T3592] bond1: entered promiscuous mode [ 40.795334][ T3592] bond1: entered allmulticast mode [ 40.801976][ T3592] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.813178][ T3592] bond1 (unregistering): Released all slaves [ 40.824419][ T3599] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.878015][ T3604] loop3: detected capacity change from 0 to 1024 [ 40.900219][ T3604] EXT4-fs: Ignoring removed orlov option [ 40.927772][ T3604] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.948120][ T3604] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.003540][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.426223][ T3623] SELinux: Context system_u:object_r:logrotate_var_lib_t:s0 is not valid (left unmapped). [ 41.496303][ T3628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.57'. [ 41.592317][ T3632] loop0: detected capacity change from 0 to 512 [ 41.605530][ T3632] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.618722][ T3632] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.654120][ T10] tipc: Node number set to 2886997007 [ 41.655550][ T3632] EXT4-fs (loop0): 1 truncate cleaned up [ 41.696781][ T3632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.729497][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.765509][ T3643] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 41.776027][ T3643] netlink: 12 bytes leftover after parsing attributes in process `syz.0.64'. [ 42.544996][ T3656] netlink: 28 bytes leftover after parsing attributes in process `syz.2.68'. [ 42.553882][ T3656] netlink: 28 bytes leftover after parsing attributes in process `syz.2.68'. [ 42.562780][ T3656] netlink: 'syz.2.68': attribute type 4 has an invalid length. [ 42.625326][ T3662] netlink: 'syz.0.70': attribute type 6 has an invalid length. [ 42.796030][ T3669] loop3: detected capacity change from 0 to 8192 [ 42.870824][ T3683] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 42.878194][ T3683] IPv6: NLM_F_CREATE should be set when creating new route [ 42.925975][ T9] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 42.933470][ T9] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 42.941140][ T9] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 42.950450][ T9] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 43.144073][ T3694] loop0: detected capacity change from 0 to 128 [ 43.174430][ T3704] vlan2: entered allmulticast mode [ 43.179642][ T3704] veth0_to_hsr: entered allmulticast mode [ 43.423334][ T3715] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.439052][ T3715] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 43.757188][ T3731] mmap: syz.3.94 (3731) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 43.817789][ T3736] netem: change failed [ 43.900499][ T3745] capability: warning: `syz.2.101' uses deprecated v2 capabilities in a way that may be insecure [ 43.935957][ T29] kauditd_printk_skb: 582 callbacks suppressed [ 43.935972][ T29] audit: type=1400 audit(1752871424.304:703): avc: denied { setopt } for pid=3740 comm="syz.2.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.057823][ T29] audit: type=1326 audit(1752871424.434:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.081637][ T29] audit: type=1326 audit(1752871424.434:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.105378][ T29] audit: type=1326 audit(1752871424.434:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.129521][ T29] audit: type=1326 audit(1752871424.434:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.153494][ T29] audit: type=1326 audit(1752871424.434:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.236660][ T29] audit: type=1326 audit(1752871424.444:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.260892][ T29] audit: type=1326 audit(1752871424.544:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.360528][ T29] audit: type=1326 audit(1752871424.694:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.385431][ T29] audit: type=1326 audit(1752871424.694:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 44.420803][ T3765] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3765 comm=syz.3.107 [ 44.793756][ T3774] netlink: 'syz.2.110': attribute type 4 has an invalid length. [ 44.936960][ T3782] loop2: detected capacity change from 0 to 1024 [ 44.958423][ T3782] EXT4-fs: Ignoring removed nobh option [ 44.964136][ T3782] EXT4-fs: Ignoring removed bh option [ 45.070650][ T3785] sch_fq: defrate 4294967295 ignored. [ 45.116467][ T3782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.202893][ T3782] syz.2.113 (3782) used greatest stack depth: 10848 bytes left [ 45.246381][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.296649][ T3798] __nla_validate_parse: 4 callbacks suppressed [ 45.296665][ T3798] netlink: 96 bytes leftover after parsing attributes in process `syz.2.118'. [ 45.331729][ T3796] loop3: detected capacity change from 0 to 512 [ 45.355722][ T3796] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.119: bad orphan inode 15 [ 45.375002][ T3796] ext4_test_bit(bit=14, block=5) = 0 [ 45.386438][ T3796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.427412][ T3801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.478767][ T3801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.496786][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.508322][ T3805] pim6reg1: entered promiscuous mode [ 45.513698][ T3805] pim6reg1: entered allmulticast mode [ 45.584380][ T3810] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.125' sets config #0 [ 45.624936][ T3810] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.125' sets config #1 [ 45.701905][ T3801] netlink: 12 bytes leftover after parsing attributes in process `syz.2.120'. [ 45.876720][ T3837] loop0: detected capacity change from 0 to 1024 [ 45.932015][ T3843] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.054845][ T3849] netlink: 4 bytes leftover after parsing attributes in process `syz.3.139'. [ 46.077046][ T3853] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 46.115251][ T3849] netlink: 4 bytes leftover after parsing attributes in process `syz.3.139'. [ 46.439436][ T3884] syz.1.155 (3884) used greatest stack depth: 10464 bytes left [ 46.471514][ T3889] loop0: detected capacity change from 0 to 512 [ 46.592581][ T3889] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.628389][ T3889] EXT4-fs (loop0): 1 truncate cleaned up [ 46.644633][ T3889] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.804362][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.897362][ T3910] uprobe: syz.3.165:3910 failed to unregister, leaking uprobe [ 46.914814][ T3919] netlink: 4 bytes leftover after parsing attributes in process `syz.0.164'. [ 46.937270][ T3918] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.944534][ T3918] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.025730][ T3918] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.054931][ T3918] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.104762][ T3918] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.113731][ T3918] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.122878][ T3918] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.131998][ T3918] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.187696][ T3919] veth0_macvtap: left promiscuous mode [ 47.289413][ T3937] loop2: detected capacity change from 0 to 4096 [ 47.306663][ T3937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.446176][ T3937] SELinux: ebitmap: truncated map [ 47.454737][ T3937] SELinux: failed to load policy [ 47.495696][ T3937] tipc: Started in network mode [ 47.500732][ T3937] tipc: Node identity ac14140f, cluster identity 4711 [ 47.508212][ T3937] tipc: New replicast peer: 255.255.255.255 [ 47.514432][ T3937] tipc: Enabled bearer , priority 10 [ 47.518131][ T3950] loop0: detected capacity change from 0 to 128 [ 47.542172][ T3950] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.556716][ T3950] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.572844][ T3950] rdma_op ffff88811a55b180 conn xmit_rdma 0000000000000000 [ 47.596533][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.286354][ T3972] process 'syz.3.187' launched './file0' with NULL argv: empty string added [ 48.322455][ T3978] Driver unsupported XDP return value 0 on prog (id 182) dev N/A, expect packet loss! [ 48.482989][ T3989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.499062][ T23] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 48.506561][ T23] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 48.513978][ T23] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 48.529746][ T3989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.566558][ T23] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 48.644093][ T9] tipc: Node number set to 2886997007 [ 48.804435][ T3982] Set syz1 is full, maxelem 65536 reached [ 49.307250][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 49.307268][ T29] audit: type=1400 audit(1752871429.694:1040): avc: denied { create } for pid=4007 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.447863][ T29] audit: type=1400 audit(1752871429.834:1041): avc: denied { create } for pid=4015 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 49.528143][ T29] audit: type=1326 audit(1752871429.864:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.2.205" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x0 [ 49.622104][ T29] audit: type=1400 audit(1752871430.004:1043): avc: denied { mount } for pid=4020 comm="syz.0.207" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 49.656400][ T29] audit: type=1400 audit(1752871430.004:1044): avc: denied { write } for pid=4020 comm="syz.0.207" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.677910][ T29] audit: type=1400 audit(1752871430.004:1045): avc: denied { open } for pid=4020 comm="syz.0.207" path="/46/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.742240][ T29] audit: type=1400 audit(1752871430.124:1046): avc: denied { firmware_load } for pid=4023 comm="syz.3.208" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 49.797197][ T29] audit: type=1400 audit(1752871430.184:1047): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 49.844016][ T4024] syz.3.208 (4024) used greatest stack depth: 10192 bytes left [ 49.884915][ T4026] netlink: 12 bytes leftover after parsing attributes in process `syz.0.209'. [ 49.940902][ T4032] loop3: detected capacity change from 0 to 256 [ 49.949855][ T29] audit: type=1400 audit(1752871430.334:1048): avc: denied { watch watch_reads } for pid=4031 comm="syz.3.213" path="/50/file7" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 50.052823][ T4040] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 50.059491][ T4040] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 50.067891][ T4040] vhci_hcd vhci_hcd.0: Device attached [ 50.085255][ T4040] loop1: detected capacity change from 0 to 128 [ 50.100467][ T4040] syz.1.216: attempt to access beyond end of device [ 50.100467][ T4040] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 50.115567][ T4041] vhci_hcd: connection closed [ 50.119129][ T51] vhci_hcd: stop threads [ 50.128887][ T51] vhci_hcd: release socket [ 50.133382][ T51] vhci_hcd: disconnect device [ 50.269855][ T4052] netlink: 4 bytes leftover after parsing attributes in process `syz.3.220'. [ 50.293447][ T4052] veth0_macvtap: left promiscuous mode [ 50.430809][ T29] audit: type=1400 audit(1752871430.814:1049): avc: denied { relabelfrom } for pid=4050 comm="syz.0.219" name="NETLINK" dev="sockfs" ino=6503 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 50.486555][ T4065] netlink: 20 bytes leftover after parsing attributes in process `syz.2.231'. [ 50.506861][ T4065] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.515745][ T4065] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.524666][ T4065] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.533434][ T4065] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.543652][ T4065] vxlan0: entered promiscuous mode [ 50.747840][ T4074] loop4: detected capacity change from 0 to 256 [ 50.787160][ T4074] FAT-fs (loop4): Directory bread(block 64) failed [ 50.793941][ T4074] FAT-fs (loop4): Directory bread(block 65) failed [ 50.800766][ T4074] FAT-fs (loop4): Directory bread(block 66) failed [ 50.808614][ T4074] FAT-fs (loop4): Directory bread(block 67) failed [ 50.815451][ T4074] FAT-fs (loop4): Directory bread(block 68) failed [ 50.822171][ T4074] FAT-fs (loop4): Directory bread(block 69) failed [ 50.830950][ T4074] FAT-fs (loop4): Directory bread(block 70) failed [ 50.837676][ T4074] FAT-fs (loop4): Directory bread(block 71) failed [ 50.845963][ T4074] FAT-fs (loop4): Directory bread(block 72) failed [ 50.852558][ T4074] FAT-fs (loop4): Directory bread(block 73) failed [ 50.995344][ T4078] loop3: detected capacity change from 0 to 512 [ 51.132378][ T4090] serio: Serial port ptm1 [ 51.312295][ T4102] loop4: detected capacity change from 0 to 2048 [ 51.326156][ T4102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.448106][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.537063][ T4113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.544720][ T4113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.554671][ T4113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.562147][ T4113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.622058][ T4117] netlink: 12 bytes leftover after parsing attributes in process `syz.1.243'. [ 51.639293][ T4117] hsr_slave_0 (unregistering): left promiscuous mode [ 51.928013][ T4131] loop4: detected capacity change from 0 to 256 [ 51.942571][ T4131] FAT-fs (loop4): Directory bread(block 64) failed [ 51.961094][ T4131] FAT-fs (loop4): Directory bread(block 65) failed [ 52.064306][ T4131] FAT-fs (loop4): Directory bread(block 66) failed [ 52.071325][ T4131] FAT-fs (loop4): Directory bread(block 67) failed [ 52.199740][ T4131] FAT-fs (loop4): Directory bread(block 68) failed [ 52.212350][ T4131] FAT-fs (loop4): Directory bread(block 69) failed [ 52.248122][ T4131] FAT-fs (loop4): Directory bread(block 70) failed [ 52.296378][ T4131] FAT-fs (loop4): Directory bread(block 71) failed [ 52.302996][ T4131] FAT-fs (loop4): Directory bread(block 72) failed [ 52.323816][ T4136] netlink: 20 bytes leftover after parsing attributes in process `syz.0.248'. [ 52.338478][ T4131] FAT-fs (loop4): Directory bread(block 73) failed [ 52.363572][ T4136] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.372526][ T4136] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.381379][ T4136] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.390240][ T4136] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.415535][ T4136] vxlan0: entered promiscuous mode [ 52.423405][ T4131] syz.4.247: attempt to access beyond end of device [ 52.423405][ T4131] loop4: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 52.443049][ T4131] syz.4.247: attempt to access beyond end of device [ 52.443049][ T4131] loop4: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 52.600589][ T4142] loop4: detected capacity change from 0 to 512 [ 53.159647][ T4156] netlink: 12 bytes leftover after parsing attributes in process `syz.4.258'. [ 53.246274][ T4154] loop0: detected capacity change from 0 to 1024 [ 53.511587][ T4178] loop3: detected capacity change from 0 to 512 [ 53.520617][ T4178] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.267: iget: bad extended attribute block 1 [ 53.533229][ T4178] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.267: couldn't read orphan inode 15 (err -117) [ 53.555590][ T4178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.755867][ T4187] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 13: comm syz.3.267: lblock 0 mapped to illegal pblock 13 (length 1) [ 53.955912][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.188946][ T4195] bridge_slave_0: left allmulticast mode [ 54.194711][ T4195] bridge_slave_0: left promiscuous mode [ 54.200492][ T4195] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.235868][ T4197] loop4: detected capacity change from 0 to 2048 [ 54.248904][ T4195] bridge_slave_1: left allmulticast mode [ 54.254771][ T4195] bridge_slave_1: left promiscuous mode [ 54.254922][ T4195] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.289179][ T4195] bond0: (slave bond_slave_0): Releasing backup interface [ 54.298952][ T4197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.327093][ T4195] bond0: (slave bond_slave_1): Releasing backup interface [ 54.354513][ T4195] team0: Port device team_slave_0 removed [ 54.445934][ T4195] team0: Port device team_slave_1 removed [ 54.453088][ T4195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.460604][ T4195] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.542517][ T4195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.550115][ T4195] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.559259][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.622138][ T4200] netlink: 96 bytes leftover after parsing attributes in process `syz.2.273'. [ 54.637134][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 54.637164][ T29] audit: type=1400 audit(1752871435.024:1227): avc: denied { relabelfrom } for pid=4203 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.779767][ T4211] loop3: detected capacity change from 0 to 128 [ 54.802004][ T29] audit: type=1400 audit(1752871435.024:1228): avc: denied { relabelto } for pid=4203 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.821903][ T29] audit: type=1326 audit(1752871435.174:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.845282][ T29] audit: type=1326 audit(1752871435.174:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.868705][ T29] audit: type=1326 audit(1752871435.174:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.892252][ T29] audit: type=1326 audit(1752871435.174:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.915795][ T29] audit: type=1326 audit(1752871435.174:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.939243][ T29] audit: type=1326 audit(1752871435.174:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.962825][ T29] audit: type=1326 audit(1752871435.174:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 54.986259][ T29] audit: type=1326 audit(1752871435.174:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.4.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 55.040037][ T4211] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.054610][ T4211] ext4 filesystem being mounted at /62/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.073090][ T4221] veth0: entered promiscuous mode [ 55.108816][ T4221] netlink: 4 bytes leftover after parsing attributes in process `syz.2.280'. [ 55.152358][ T4221] veth0 (unregistering): left promiscuous mode [ 55.199387][ T3304] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.399255][ T4244] loop0: detected capacity change from 0 to 8192 [ 55.410141][ T4244] SELinux: security_context_str_to_sid (poot) failed with errno=-22 [ 55.459002][ T4253] netlink: 12 bytes leftover after parsing attributes in process `syz.2.292'. [ 55.488050][ T4253] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.514839][ T4253] vlan2: entered allmulticast mode [ 55.520046][ T4253] bond1: entered allmulticast mode [ 55.540154][ T4244] netlink: 'syz.0.289': attribute type 3 has an invalid length. [ 55.547926][ T4244] netlink: 'syz.0.289': attribute type 1 has an invalid length. [ 55.608452][ T4256] netlink: 168 bytes leftover after parsing attributes in process `syz.0.293'. [ 55.662838][ T4258] netlink: 12 bytes leftover after parsing attributes in process `syz.2.294'. [ 55.687641][ T4258] 8021q: adding VLAN 0 to HW filter on device bond2 [ 55.701600][ T4258] vlan2: entered allmulticast mode [ 55.706846][ T4258] bond2: entered allmulticast mode [ 55.832559][ T4276] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.842962][ T4276] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.861811][ T4277] netlink: 4 bytes leftover after parsing attributes in process `syz.2.298'. [ 55.933376][ T4276] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.943769][ T4276] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.012669][ T4283] netlink: 4 bytes leftover after parsing attributes in process `syz.2.300'. [ 56.033241][ T4276] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.043684][ T4276] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.143251][ T4276] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.154603][ T4276] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.283204][ T4276] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.291735][ T4276] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.316512][ T4276] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.324852][ T4276] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.339203][ T4276] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.339332][ T4276] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.342689][ T4276] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.342739][ T4276] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.407633][ T4300] loop2: detected capacity change from 0 to 256 [ 56.441228][ T4303] loop0: detected capacity change from 0 to 256 [ 56.468183][ T4303] FAT-fs (loop0): Directory bread(block 64) failed [ 56.475091][ T4303] FAT-fs (loop0): Directory bread(block 65) failed [ 56.475118][ T4303] FAT-fs (loop0): Directory bread(block 66) failed [ 56.475135][ T4303] FAT-fs (loop0): Directory bread(block 67) failed [ 56.475157][ T4303] FAT-fs (loop0): Directory bread(block 68) failed [ 56.475179][ T4303] FAT-fs (loop0): Directory bread(block 69) failed [ 56.475282][ T4303] FAT-fs (loop0): Directory bread(block 70) failed [ 56.475305][ T4303] FAT-fs (loop0): Directory bread(block 71) failed [ 56.475336][ T4303] FAT-fs (loop0): Directory bread(block 72) failed [ 56.475393][ T4303] FAT-fs (loop0): Directory bread(block 73) failed [ 56.534406][ T4308] netlink: 'syz.3.310': attribute type 10 has an invalid length. [ 56.561057][ T4308] team0: Port device dummy0 added [ 56.568734][ T4308] netlink: 'syz.3.310': attribute type 10 has an invalid length. [ 56.569204][ T4308] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 56.578090][ T4308] team0: Failed to send options change via netlink (err -105) [ 56.578199][ T4308] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 56.578413][ T4308] team0: Port device dummy0 removed [ 56.582051][ T4308] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 56.705189][ T4316] loop3: detected capacity change from 0 to 512 [ 56.892738][ T4323] loop0: detected capacity change from 0 to 128 [ 56.909658][ T4323] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.909846][ T4323] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.060948][ T4323] netlink: 8 bytes leftover after parsing attributes in process `syz.0.316'. [ 57.082513][ T4332] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.128733][ T4332] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.186421][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.215912][ T4332] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.286059][ T4332] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.387972][ T4332] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.401024][ T4332] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.412872][ T4332] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.426008][ T4332] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.546817][ T4358] loop2: detected capacity change from 0 to 2048 [ 57.616393][ T4358] xt_hashlimit: size too large, truncated to 1048576 [ 57.642521][ T4363] loop1: detected capacity change from 0 to 1024 [ 57.749666][ T4363] EXT4-fs: Ignoring removed orlov option [ 57.827494][ T4363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.943718][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.989251][ T4374] netlink: 168 bytes leftover after parsing attributes in process `syz.1.337'. [ 58.018706][ T4374] C: renamed from team_slave_0 (while UP) [ 58.292835][ T4381] netlink: 8 bytes leftover after parsing attributes in process `syz.2.340'. [ 58.301786][ T4381] netlink: 8 bytes leftover after parsing attributes in process `syz.2.340'. [ 58.362430][ T4388] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.405487][ T4388] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.423346][ T4391] loop1: detected capacity change from 0 to 8192 [ 58.455696][ T4388] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.506061][ T4388] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.561122][ T4388] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.587805][ T4388] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.600116][ T4388] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.619665][ T4388] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.716071][ T4405] netlink: 4 bytes leftover after parsing attributes in process `syz.1.348'. [ 58.893605][ T4418] loop3: detected capacity change from 0 to 256 [ 58.912196][ T4418] FAT-fs (loop3): Directory bread(block 64) failed [ 58.918902][ T4418] FAT-fs (loop3): Directory bread(block 65) failed [ 58.926526][ T4418] FAT-fs (loop3): Directory bread(block 66) failed [ 58.933132][ T4418] FAT-fs (loop3): Directory bread(block 67) failed [ 58.939996][ T4418] FAT-fs (loop3): Directory bread(block 68) failed [ 58.954868][ T4418] FAT-fs (loop3): Directory bread(block 69) failed [ 58.963136][ T4418] FAT-fs (loop3): Directory bread(block 70) failed [ 58.969827][ T4418] FAT-fs (loop3): Directory bread(block 71) failed [ 58.978096][ T4418] FAT-fs (loop3): Directory bread(block 72) failed [ 58.986448][ T4418] FAT-fs (loop3): Directory bread(block 73) failed [ 59.072226][ T4426] netlink: 4 bytes leftover after parsing attributes in process `syz.4.356'. [ 59.086993][ T4426] bond0: (slave bond_slave_0): Releasing backup interface [ 59.152783][ T4428] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.198447][ T4428] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.257502][ T4428] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.307068][ T4428] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.337460][ T4439] smc: net device bond0 applied user defined pnetid SYZ2 [ 59.363505][ T4428] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.375411][ T4428] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.386873][ T4428] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.398543][ T4428] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.452194][ T4442] loop3: detected capacity change from 0 to 2048 [ 59.452864][ T4443] team0 (unregistering): Port device team_slave_0 removed [ 59.469585][ T4443] team0 (unregistering): Port device team_slave_1 removed [ 59.477049][ T4442] xt_hashlimit: size too large, truncated to 1048576 [ 59.758733][ T4449] netlink: 'syz.2.364': attribute type 10 has an invalid length. [ 59.767847][ T4449] team0: Port device dummy0 added [ 59.775078][ T4449] netlink: 'syz.2.364': attribute type 10 has an invalid length. [ 59.783477][ T4449] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 59.806033][ T4449] team0: Failed to send options change via netlink (err -105) [ 59.818430][ T4449] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 59.827674][ T4449] team0: Port device dummy0 removed [ 59.828058][ T4451] loop3: detected capacity change from 0 to 8192 [ 59.834600][ T4449] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 59.841393][ T4451] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.925724][ T4455] 8021q: adding VLAN 0 to HW filter on device bond3 [ 59.939725][ T4455] 8021q: adding VLAN 0 to HW filter on device bond3 [ 59.948118][ T4455] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 59.961167][ T4455] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 59.989496][ T4459] macvlan2: entered promiscuous mode [ 59.994983][ T4459] macvlan2: entered allmulticast mode [ 60.001018][ T4459] bond3: (slave macvlan2): Error -98 calling set_mac_address [ 60.024840][ T4461] loop0: detected capacity change from 0 to 1024 [ 60.031818][ T4461] EXT4-fs: Ignoring removed orlov option [ 60.046082][ T4461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.077441][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 60.077460][ T29] audit: type=1326 audit(1752871440.464:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.107542][ T29] audit: type=1326 audit(1752871440.484:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.131286][ T29] audit: type=1326 audit(1752871440.484:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.150172][ T4470] loop3: detected capacity change from 0 to 512 [ 60.155147][ T29] audit: type=1326 audit(1752871440.484:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155181][ T29] audit: type=1326 audit(1752871440.484:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155209][ T29] audit: type=1326 audit(1752871440.484:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155251][ T29] audit: type=1326 audit(1752871440.484:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155285][ T29] audit: type=1326 audit(1752871440.484:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155318][ T29] audit: type=1326 audit(1752871440.484:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.155366][ T29] audit: type=1326 audit(1752871440.484:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f0a52d8e9a9 code=0x7ffc0000 [ 60.194555][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.257490][ T4470] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 60.348708][ T4470] EXT4-fs (loop3): 1 truncate cleaned up [ 60.358485][ T4470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.382638][ T4476] loop0: detected capacity change from 0 to 1024 [ 60.405708][ T4476] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.433318][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.611487][ T4486] netlink: 'syz.0.379': attribute type 7 has an invalid length. [ 60.619285][ T4486] __nla_validate_parse: 2 callbacks suppressed [ 60.619300][ T4486] netlink: 8 bytes leftover after parsing attributes in process `syz.0.379'. [ 61.041742][ T4491] loop0: detected capacity change from 0 to 512 [ 61.063797][ T4470] syz.3.375 (4470) used greatest stack depth: 7000 bytes left [ 61.072846][ T4491] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.390: bg 0: block 248: padding at end of block bitmap is not set [ 61.095662][ T4491] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.390: Failed to acquire dquot type 1 [ 61.112945][ T4491] EXT4-fs (loop0): 1 truncate cleaned up [ 61.120127][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.129866][ T4491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.158875][ T4491] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.280396][ T4503] futex_wake_op: syz.3.384 tries to shift op by -1; fix this program [ 61.349486][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.397048][ T4511] loop2: detected capacity change from 0 to 512 [ 61.403774][ T4511] journal_path: Lookup failure for './file0/../file0' [ 61.410654][ T4511] EXT4-fs: error: could not find journal device path [ 61.517237][ T4514] loop0: detected capacity change from 0 to 512 [ 61.530182][ T4514] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.386: iget: bad extended attribute block 1 [ 61.546138][ T4514] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.386: couldn't read orphan inode 15 (err -117) [ 61.565574][ T4514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.626571][ T4514] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #2: block 13: comm syz.0.386: lblock 0 mapped to illegal pblock 13 (length 1) [ 61.709052][ T4511] loop2: detected capacity change from 0 to 32768 [ 61.729414][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.739905][ T4523] team0 (unregistering): Port device team_slave_0 removed [ 61.755421][ T4523] team0 (unregistering): Port device team_slave_1 removed [ 61.773248][ T4511] loop2: p1 p3 < p5 p6 > [ 61.781299][ T4527] netlink: 'syz.0.394': attribute type 1 has an invalid length. [ 61.923019][ T4535] netlink: 4 bytes leftover after parsing attributes in process `syz.0.397'. [ 61.948979][ T4535] netlink: 12 bytes leftover after parsing attributes in process `syz.0.397'. [ 62.018364][ T4544] syz.2.401 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 62.036301][ T4546] netlink: 8 bytes leftover after parsing attributes in process `syz.0.402'. [ 62.187892][ T4552] netlink: 4 bytes leftover after parsing attributes in process `syz.0.405'. [ 62.197311][ T4552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.205061][ T4552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.223236][ T4552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.230799][ T4552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.282044][ T4561] netlink: 24 bytes leftover after parsing attributes in process `syz.2.408'. [ 62.308147][ T4561] netlink: 4 bytes leftover after parsing attributes in process `syz.2.408'. [ 62.430163][ T4565] loop2: detected capacity change from 0 to 512 [ 62.446595][ T4565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.459604][ T4565] ext4 filesystem being mounted at /file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.470564][ T4565] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.584264][ T4581] netlink: 20 bytes leftover after parsing attributes in process `syz.2.415'. [ 62.599605][ T4584] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.665590][ T4584] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.721649][ T4584] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.790758][ T4584] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.850369][ T4584] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.865135][ T4584] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.877316][ T4584] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.889046][ T4584] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.967169][ T4594] loop1: detected capacity change from 0 to 1024 [ 62.986568][ T4594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.181020][ T4594] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.421: Allocating blocks 481-513 which overlap fs metadata [ 63.211108][ T4594] EXT4-fs (loop1): pa ffff88810048c5b0: logic 352, phys. 465, len 3 [ 63.219292][ T4594] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 2 [ 63.233780][ T4605] netlink: 'syz.3.423': attribute type 10 has an invalid length. [ 63.245923][ T4605] bond0: (slave dummy0): Releasing backup interface [ 63.279017][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.307110][ T4609] loop1: detected capacity change from 0 to 512 [ 63.317419][ T4609] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 63.326048][ T4609] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.425: iget: bad i_size value: 12154757448730 [ 63.339748][ T4609] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.425: couldn't read orphan inode 13 (err -117) [ 63.364982][ T4609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.706420][ T4609] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.831017][ T4633] xt_hashlimit: size too large, truncated to 1048576 [ 64.129105][ T4651] bridge_slave_0: left allmulticast mode [ 64.136363][ T4651] bridge_slave_0: left promiscuous mode [ 64.142086][ T4651] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.178835][ T4651] bridge_slave_1: left allmulticast mode [ 64.184767][ T4651] bridge_slave_1: left promiscuous mode [ 64.190644][ T4651] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.206345][ T4651] bond0: (slave bond_slave_1): Releasing backup interface [ 64.225802][ T4653] loop0: detected capacity change from 0 to 512 [ 64.248926][ T4653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.290333][ T4653] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.399413][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.557741][ T4681] bridge0: port 3(team0) entered blocking state [ 64.558254][ T4682] netlink: 332 bytes leftover after parsing attributes in process `syz.4.453'. [ 64.564108][ T4681] bridge0: port 3(team0) entered disabled state [ 64.580951][ T4681] team0: entered allmulticast mode [ 64.588715][ T4681] team_slave_0: entered allmulticast mode [ 64.594733][ T4681] team_slave_1: entered allmulticast mode [ 64.639170][ T4681] team0: entered promiscuous mode [ 64.644352][ T4681] team_slave_0: entered promiscuous mode [ 64.650173][ T4681] team_slave_1: entered promiscuous mode [ 64.657957][ T4681] bridge0: port 3(team0) entered blocking state [ 64.664339][ T4681] bridge0: port 3(team0) entered forwarding state [ 64.761239][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 64.769228][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 64.782245][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.791430][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.799148][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.807024][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.816390][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.824149][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.831866][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.831946][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.831974][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.832068][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.832097][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.832167][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.832189][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.832219][ T10] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 64.839045][ T10] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 64.888693][ T4698] netlink: 33912 bytes leftover after parsing attributes in process `syz.3.457'. [ 64.955209][ T4700] loop4: detected capacity change from 0 to 2048 [ 64.966818][ T4700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.988580][ T4700] EXT4-fs (loop4): shut down requested (0) [ 64.999383][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.010277][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.023909][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.035665][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.045531][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.054515][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.063547][ T4700] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 65.084305][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 65.084331][ T29] audit: type=1326 audit(1752871445.474:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4699 comm="syz.4.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 65.116303][ T29] audit: type=1326 audit(1752871445.504:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4699 comm="syz.4.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 65.139672][ T29] audit: type=1326 audit(1752871445.504:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4699 comm="syz.4.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 65.164389][ T29] audit: type=1326 audit(1752871445.504:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4699 comm="syz.4.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29753e9a9 code=0x7ffc0000 [ 65.189402][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.202665][ T29] audit: type=1400 audit(1752871445.584:1691): avc: denied { execute } for pid=4713 comm="syz.2.463" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=8132 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 65.291443][ T29] audit: type=1400 audit(1752871445.674:1692): avc: denied { create } for pid=4717 comm="syz.2.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 65.313191][ T4719] netlink: 'syz.2.465': attribute type 7 has an invalid length. [ 65.328208][ T29] audit: type=1400 audit(1752871445.704:1693): avc: denied { write } for pid=4717 comm="syz.2.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 65.363538][ T29] audit: type=1400 audit(1752871445.744:1694): avc: denied { module_load } for pid=4723 comm="syz.0.467" path="/sys/kernel/notes" dev="sysfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 65.387773][ T4724] Invalid ELF header magic: != ELF [ 65.475642][ T4729] bridge0: port 3(team0) entered disabled state [ 65.482072][ T4729] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.489354][ T4729] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.635627][ T4729] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.644195][ T4729] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.652629][ T4729] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.662642][ T4729] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.675835][ T4729] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.684275][ T4729] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.692874][ T4729] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.701400][ T4729] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.709941][ T4762] loop4: detected capacity change from 0 to 1024 [ 65.718126][ T4762] EXT4-fs: Ignoring removed orlov option [ 65.726693][ T4764] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.735963][ T4762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.763081][ T4762] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.473: Allocating blocks 481-513 which overlap fs metadata [ 65.796432][ T4764] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.800669][ T4770] loop1: detected capacity change from 0 to 736 [ 65.823260][ T4770] rock: directory entry would overflow storage [ 65.829531][ T4770] rock: sig=0x3b10, size=4, remaining=3 [ 65.836854][ T29] audit: type=1400 audit(1752871446.224:1695): avc: denied { mount } for pid=4769 comm="syz.1.475" name="/" dev="loop1" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 65.849140][ T4770] syz_tun: entered allmulticast mode [ 65.867745][ T4770] syz_tun: left allmulticast mode [ 65.882617][ T29] audit: type=1400 audit(1752871446.264:1696): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 65.907048][ T4764] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.928592][ T4776] loop3: detected capacity change from 0 to 512 [ 65.938837][ T4776] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 65.945493][ T4779] pim6reg1: entered promiscuous mode [ 65.947851][ T4776] System zones: [ 65.952245][ T4779] pim6reg1: entered allmulticast mode [ 65.955853][ T4776] 1-12 [ 65.964535][ T4776] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.477: error while reading EA inode 32 err=-116 [ 65.964960][ T4764] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.979619][ T4776] EXT4-fs (loop3): Remounting filesystem read-only [ 65.993350][ T4776] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 66.003778][ T4776] EXT4-fs (loop3): 1 orphan inode deleted [ 66.011254][ T4776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.045701][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.061764][ T4764] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.073706][ T4764] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.085629][ T4764] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.097089][ T4764] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.575050][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.193502][ T4815] __nla_validate_parse: 1 callbacks suppressed [ 67.193521][ T4815] netlink: 28 bytes leftover after parsing attributes in process `syz.4.492'. [ 67.230735][ T4808] lo speed is unknown, defaulting to 1000 [ 67.253734][ T4808] lo speed is unknown, defaulting to 1000 [ 67.289786][ T4808] lo speed is unknown, defaulting to 1000 [ 67.301010][ T4808] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 67.319577][ T4808] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 67.367432][ T4808] lo speed is unknown, defaulting to 1000 [ 67.375570][ T4808] lo speed is unknown, defaulting to 1000 [ 67.383190][ T4808] lo speed is unknown, defaulting to 1000 [ 67.400208][ T4808] lo speed is unknown, defaulting to 1000 [ 67.407989][ T4808] lo speed is unknown, defaulting to 1000 [ 67.508447][ T4831] lo speed is unknown, defaulting to 1000 [ 67.581618][ T4833] loop3: detected capacity change from 0 to 512 [ 67.589624][ T4833] journal_path: Lookup failure for './file0/../file0' [ 67.596531][ T4833] EXT4-fs: error: could not find journal device path [ 67.751755][ T4835] loop1: detected capacity change from 0 to 128 [ 67.762859][ T4833] loop3: detected capacity change from 0 to 32768 [ 67.786780][ T4835] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.805813][ T4835] ext4 filesystem being mounted at /69/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 67.826301][ T4833] loop3: p1 p3 < p5 p6 > [ 67.919984][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.979579][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 67.987471][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 68.009183][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.016978][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.024725][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.032641][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040354][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040387][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040408][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040437][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040464][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040491][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040516][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040612][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040639][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.040664][ T3408] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 68.050632][ T3408] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 68.226950][ T4865] netlink: 12 bytes leftover after parsing attributes in process `syz.2.510'. [ 68.391535][ T4871] netlink: 'syz.4.512': attribute type 1 has an invalid length. [ 68.407051][ T4871] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.426964][ T4871] vlan2: entered allmulticast mode [ 68.432164][ T4871] bond1: entered allmulticast mode [ 68.664825][ T4876] netlink: 4 bytes leftover after parsing attributes in process `syz.4.514'. [ 68.913913][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 68.921831][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 68.929582][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.937410][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.945402][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.953375][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.961308][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.969308][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.977256][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.985062][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 68.993080][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.000913][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.008705][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.016479][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.024258][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.031931][ T3408] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 69.042309][ T4886] netlink: 'syz.1.518': attribute type 1 has an invalid length. [ 69.042544][ T3408] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 69.156056][ T4894] loop2: detected capacity change from 0 to 2048 [ 69.166507][ T4894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.180572][ T4894] EXT4-fs error (device loop2): ext4_find_extent:939: inode #2: comm syz.2.521: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 69.214894][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.245469][ T4903] loop1: detected capacity change from 0 to 512 [ 69.264673][ T4903] journal_path: Lookup failure for './file0/../file0' [ 69.271571][ T4903] EXT4-fs: error: could not find journal device path [ 69.321695][ T4905] loop2: detected capacity change from 0 to 8192 [ 69.380007][ T4910] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.437888][ T4910] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.456289][ T4903] loop1: detected capacity change from 0 to 32768 [ 69.495970][ T4903] loop1: p1 p3 < p5 p6 > [ 69.503112][ T4910] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.525189][ T4903] team0 (unregistering): Port device C removed [ 69.533468][ T4903] team0 (unregistering): Port device team_slave_1 removed [ 69.556966][ T4910] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.590418][ T4913] loop2: detected capacity change from 0 to 1024 [ 69.606742][ T4913] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.653494][ T4910] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.665606][ T4910] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.677794][ T4910] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.690563][ T4910] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.850348][ T4913] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.527: Allocating blocks 481-513 which overlap fs metadata [ 69.879329][ T4913] EXT4-fs (loop2): pa ffff88810048c5b0: logic 352, phys. 465, len 3 [ 69.887526][ T4913] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 2 [ 69.941545][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.174742][ T4929] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.235061][ T4929] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.287570][ T4929] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.336325][ T4929] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.581937][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 70.589846][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 70.598136][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.606042][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.613750][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.621644][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.629421][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.637155][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.644871][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.652604][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.660337][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.668060][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.675838][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.683518][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.689590][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 70.689609][ T29] audit: type=1326 audit(1752871452.069:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4937 comm="syz.1.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa496e9a9 code=0x7ffc0000 [ 70.691232][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.699766][ T29] audit: type=1326 audit(1752871452.089:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4937 comm="syz.1.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f4aa496e9a9 code=0x7ffc0000 [ 70.720698][ T3408] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 70.764148][ T3408] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 70.774233][ T29] audit: type=1326 audit(1752871452.139:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4937 comm="syz.1.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa496e9a9 code=0x7ffc0000 [ 70.799389][ T29] audit: type=1326 audit(1752871452.139:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4937 comm="syz.1.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa496e9a9 code=0x7ffc0000 [ 70.904161][ T4946] netlink: 12 bytes leftover after parsing attributes in process `syz.1.536'. [ 71.036586][ T4950] pim6reg1: entered promiscuous mode [ 71.041948][ T4950] pim6reg1: entered allmulticast mode [ 71.059261][ T4954] xt_hashlimit: size too large, truncated to 1048576 [ 71.219016][ T4958] netlink: 4 bytes leftover after parsing attributes in process `syz.1.540'. [ 71.234468][ T4960] loop4: detected capacity change from 0 to 512 [ 71.241370][ T4960] journal_path: Lookup failure for './file0/../file0' [ 71.249540][ T4960] EXT4-fs: error: could not find journal device path [ 71.306161][ T29] audit: type=1400 audit(1752871452.689:1830): avc: denied { read } for pid=4961 comm="syz.0.543" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.331750][ T4962] netlink: 'syz.0.543': attribute type 39 has an invalid length. [ 71.430800][ T4966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4966 comm=syz.0.546 [ 71.443343][ T4960] loop4: detected capacity change from 0 to 32768 [ 71.475640][ T4960] loop4: p1 p3 < p5 p6 > [ 72.251789][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 72.259602][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 72.284147][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.291878][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.301044][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.308776][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.316576][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.325700][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.333388][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.341208][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.348926][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.358117][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.365833][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.373538][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.381315][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.394105][ T10] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 72.411068][ T10] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 72.916839][ T4988] loop2: detected capacity change from 0 to 1024 [ 72.951095][ T4988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.973768][ T4995] tipc: Started in network mode [ 72.980206][ T4995] tipc: Node identity ac141413, cluster identity 4711 [ 72.990821][ T4995] tipc: New replicast peer: 10.1.1.2 [ 72.996365][ T4995] tipc: Enabled bearer , priority 10 [ 73.027429][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.051398][ T5001] netlink: 'syz.0.556': attribute type 7 has an invalid length. [ 73.059234][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.556'. [ 73.066108][ T5003] xt_hashlimit: size too large, truncated to 1048576 [ 73.126836][ T29] audit: type=1326 audit(1752871454.509:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 73.165100][ T29] audit: type=1326 audit(1752871454.529:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 73.188619][ T29] audit: type=1326 audit(1752871454.529:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 73.212007][ T29] audit: type=1326 audit(1752871454.529:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 73.235655][ T29] audit: type=1326 audit(1752871454.529:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 73.344814][ T4929] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.357038][ T4929] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.370219][ T4929] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.382492][ T4929] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.431209][ T5022] loop4: detected capacity change from 0 to 1024 [ 73.445907][ T5022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.739772][ T5022] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.565: Allocating blocks 481-513 which overlap fs metadata [ 73.761817][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz.3.567'. [ 73.782216][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz.3.567'. [ 73.792676][ T5022] EXT4-fs (loop4): pa ffff888106e71070: logic 352, phys. 465, len 3 [ 73.800795][ T5022] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 2 [ 73.861519][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.870870][ T5034] lo speed is unknown, defaulting to 1000 [ 73.888056][ T5035] loop1: detected capacity change from 0 to 8192 [ 73.976610][ T5041] netlink: 220 bytes leftover after parsing attributes in process `syz.2.572'. [ 74.007827][ T5042] loop4: detected capacity change from 0 to 512 [ 74.034229][ T5047] futex_wake_op: syz.1.574 tries to shift op by -1; fix this program [ 74.036956][ T5042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.056563][ T5042] ext4 filesystem being mounted at /file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.067482][ T5042] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.124086][ T10] tipc: Node number set to 2886997011 [ 74.246482][ T5055] lo speed is unknown, defaulting to 1000 [ 74.969255][ T5070] loop0: detected capacity change from 0 to 2048 [ 74.983734][ T5070] xt_hashlimit: size too large, truncated to 1048576 [ 75.825022][ T5091] loop2: detected capacity change from 0 to 2048 [ 75.836873][ T5091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.933712][ T5089] lo speed is unknown, defaulting to 1000 [ 76.028121][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 76.028138][ T29] audit: type=1326 audit(1752871458.418:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.0.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 76.057817][ T29] audit: type=1326 audit(1752871458.418:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.0.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 76.081336][ T29] audit: type=1326 audit(1752871458.418:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.0.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 76.211961][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.245210][ T29] audit: type=1326 audit(1752871458.508:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.0.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 76.247557][ T5102] vlan0: entered allmulticast mode [ 76.268642][ T29] audit: type=1326 audit(1752871458.508:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.0.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe0dbe9a9 code=0x7ffc0000 [ 76.299422][ T5102] dummy0: entered allmulticast mode [ 76.327707][ T5111] loop0: detected capacity change from 0 to 512 [ 76.335568][ T5111] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 76.345605][ T5111] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.592: bg 0: block 104: invalid block bitmap [ 76.359638][ T5111] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 76.370480][ T5111] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.592: invalid indirect mapped block 1 (level 1) [ 76.386576][ T5111] EXT4-fs (loop0): 1 truncate cleaned up [ 76.392816][ T5111] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.636154][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.845890][ T29] audit: type=1400 audit(1752871459.238:1857): avc: denied { create } for pid=5134 comm="syz.2.603" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 76.920557][ T5138] loop1: detected capacity change from 0 to 512 [ 77.076252][ T29] audit: type=1400 audit(1752871459.308:1858): avc: denied { mounton } for pid=5134 comm="syz.2.603" path="/127/file0" dev="tmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 77.099870][ T29] audit: type=1400 audit(1752871459.438:1859): avc: denied { unlink } for pid=3311 comm="syz-executor" name="file0" dev="tmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 77.199451][ T5138] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 77.248497][ T5138] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.300549][ T29] audit: type=1400 audit(1752871459.688:1860): avc: denied { write } for pid=5156 comm="syz.0.610" path="socket:[10011]" dev="sockfs" ino=10011 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.393776][ T29] audit: type=1400 audit(1752871459.778:1861): avc: denied { create } for pid=5162 comm="syz.3.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 77.463110][ T5163] lo speed is unknown, defaulting to 1000 [ 77.811485][ T5198] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.918958][ T5198] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.031239][ T5198] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.095393][ T5198] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.162975][ T5228] netlink: 4 bytes leftover after parsing attributes in process `syz.0.622'. [ 78.283170][ T5198] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.593370][ T5198] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.605154][ T5228] bond0: (slave bond_slave_0): Releasing backup interface [ 78.618171][ T5198] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.632860][ T5198] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.784967][ T5284] netlink: 'syz.4.630': attribute type 4 has an invalid length. [ 78.798176][ T5284] netlink: 'syz.4.630': attribute type 4 has an invalid length. [ 78.906575][ T5294] netlink: 76 bytes leftover after parsing attributes in process `syz.0.644'. [ 79.242726][ T5294] loop0: detected capacity change from 0 to 8192 [ 79.790034][ T5312] Set syz1 is full, maxelem 65536 reached [ 80.284720][ T5341] netlink: 4 bytes leftover after parsing attributes in process `syz.3.651'. [ 80.355552][ T5345] netlink: 4 bytes leftover after parsing attributes in process `syz.3.651'. [ 80.442770][ T5347] vlan0: entered allmulticast mode [ 80.465076][ T5347] dummy0: entered allmulticast mode [ 80.626513][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.657023][ T5357] netlink: 24 bytes leftover after parsing attributes in process `syz.0.656'. [ 80.736846][ T5360] tipc: Started in network mode [ 80.741779][ T5360] tipc: Node identity 16cd047f296f, cluster identity 4711 [ 80.749915][ T5360] tipc: Enabled bearer , priority 0 [ 80.764769][ T5359] tipc: Resetting bearer [ 80.788034][ T5359] tipc: Disabling bearer [ 80.820057][ T5362] netlink: 12 bytes leftover after parsing attributes in process `syz.0.656'. [ 80.820506][ T5361] netlink: 4 bytes leftover after parsing attributes in process `syz.1.657'. [ 80.861618][ T5361] netlink: 4 bytes leftover after parsing attributes in process `syz.1.657'. [ 80.985743][ T5370] vlan0: entered allmulticast mode [ 81.029505][ T5374] loop0: detected capacity change from 0 to 512 [ 81.039583][ T5372] netlink: 'syz.4.663': attribute type 1 has an invalid length. [ 81.047403][ T5372] netlink: 224 bytes leftover after parsing attributes in process `syz.4.663'. [ 81.057403][ T5374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.070345][ T5374] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.136579][ T5383] EXT4-fs error (device loop0): ext4_lookup:1787: inode #12: comm syz.0.664: iget: bad i_size value: 2533274857506816 [ 81.167359][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.191624][ T5389] netlink: 'syz.0.667': attribute type 4 has an invalid length. [ 81.193535][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 81.193554][ T29] audit: type=1400 audit(1752871463.578:1876): avc: denied { ioctl } for pid=5385 comm=77DEA305FF07 path="socket:[11224]" dev="sockfs" ino=11224 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.262421][ T29] audit: type=1400 audit(1752871463.608:1877): avc: denied { search } for pid=5390 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.284872][ T29] audit: type=1400 audit(1752871463.608:1878): avc: denied { search } for pid=5390 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.287220][ T5401] loop0: detected capacity change from 0 to 512 [ 81.307939][ T29] audit: type=1400 audit(1752871463.608:1879): avc: denied { search } for pid=5390 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.337490][ T29] audit: type=1400 audit(1752871463.608:1880): avc: denied { search } for pid=5390 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.360805][ T29] audit: type=1400 audit(1752871463.608:1881): avc: denied { read open } for pid=5391 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.386365][ T29] audit: type=1400 audit(1752871463.608:1882): avc: denied { getattr } for pid=5391 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 81.388216][ T5401] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.411719][ T29] audit: type=1400 audit(1752871463.608:1883): avc: denied { getattr } for pid=5391 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=511 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.411803][ T29] audit: type=1400 audit(1752871463.628:1884): avc: denied { read } for pid=5393 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=511 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.411834][ T29] audit: type=1400 audit(1752871463.628:1885): avc: denied { open } for pid=5393 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=511 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.508283][ T5401] EXT4-fs (loop0): 1 truncate cleaned up [ 81.546671][ T5401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.561233][ T5409] netlink: 'syz.4.671': attribute type 4 has an invalid length. [ 81.629649][ T5419] netlink: 4 bytes leftover after parsing attributes in process `syz.2.673'. [ 81.648598][ T5421] loop3: detected capacity change from 0 to 128 [ 81.672029][ T5421] FAT-fs (loop3): Directory bread(block 162) failed [ 81.681161][ T5421] FAT-fs (loop3): Directory bread(block 163) failed [ 81.693552][ T5421] FAT-fs (loop3): Directory bread(block 164) failed [ 81.706604][ T5421] FAT-fs (loop3): Directory bread(block 165) failed [ 81.713597][ T5421] FAT-fs (loop3): Directory bread(block 166) failed [ 81.720852][ T5421] FAT-fs (loop3): Directory bread(block 167) failed [ 81.729834][ T5421] FAT-fs (loop3): Directory bread(block 168) failed [ 81.742126][ T5421] FAT-fs (loop3): Directory bread(block 169) failed [ 81.767991][ T5421] FAT-fs (loop3): Directory bread(block 162) failed [ 81.788021][ T5421] FAT-fs (loop3): Directory bread(block 163) failed [ 81.810678][ T5421] syz.3.674: attempt to access beyond end of device [ 81.810678][ T5421] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 81.831311][ T5421] syz.3.674: attempt to access beyond end of device [ 81.831311][ T5421] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 82.207467][ T5477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5477 comm=syz.2.684 [ 82.219984][ T5477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5477 comm=syz.2.684 [ 82.559231][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.764450][ T5529] loop4: detected capacity change from 0 to 128 [ 82.773772][ T5529] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 82.916068][ T5508] Set syz1 is full, maxelem 65536 reached [ 82.977685][ T5537] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.039796][ T5546] loop3: detected capacity change from 0 to 1024 [ 83.051930][ T5546] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 83.063532][ T5537] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.083611][ T5544] lo speed is unknown, defaulting to 1000 [ 83.095684][ T5546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.113633][ T5552] vlan2: entered allmulticast mode [ 83.118875][ T5552] dummy0: entered allmulticast mode [ 83.141914][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.152674][ T5537] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.216287][ T5537] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.283550][ T5537] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.303973][ T5537] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.327586][ T5537] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.342530][ T5537] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.966247][ T5580] __nla_validate_parse: 7 callbacks suppressed [ 83.966266][ T5580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.711'. [ 84.015827][ T5566] Set syz1 is full, maxelem 65536 reached [ 84.025470][ T5579] lo speed is unknown, defaulting to 1000 [ 84.156677][ T5582] netlink: 'syz.0.712': attribute type 4 has an invalid length. [ 84.164430][ T5582] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.712'. [ 84.212215][ T5584] loop2: detected capacity change from 0 to 8192 [ 84.269198][ T5588] netlink: 'syz.0.715': attribute type 1 has an invalid length. [ 84.332694][ T5576] lo speed is unknown, defaulting to 1000 [ 84.390510][ T5598] netlink: 28 bytes leftover after parsing attributes in process `syz.0.715'. [ 84.404224][ T5588] bond1: (slave gretap1): making interface the new active one [ 84.421879][ T5588] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 84.458508][ T5598] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.279292][ T5689] netlink: 'syz.0.725': attribute type 1 has an invalid length. [ 85.301166][ T5689] 8021q: adding VLAN 0 to HW filter on device bond2 [ 85.322329][ T5691] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.358453][ T5689] bond2: (slave veth3): Enslaving as an active interface with a down link [ 85.370198][ T5691] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.391395][ T5697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.398895][ T5697] bond2: (slave batadv0): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 85.421751][ T5691] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.512928][ T5703] netlink: 76 bytes leftover after parsing attributes in process `syz.1.728'. [ 85.551208][ T5703] loop1: detected capacity change from 0 to 8192 [ 85.589597][ T5691] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.673272][ T5710] vlan0: entered allmulticast mode [ 85.736623][ T5712] tipc: Enabled bearer , priority 0 [ 85.747465][ T5711] tipc: Resetting bearer [ 85.785789][ T5711] tipc: Disabling bearer [ 85.982539][ T5734] netlink: 9 bytes leftover after parsing attributes in process `syz.3.742'. [ 85.992382][ T5734] gretap0: entered promiscuous mode [ 86.018828][ T5734] netlink: 5 bytes leftover after parsing attributes in process `syz.3.742'. [ 86.027876][ T5734] 0ªî{X¹¦: renamed from gretap0 [ 86.034812][ T5734] 0ªî{X¹¦: left promiscuous mode [ 86.039864][ T5734] 0ªî{X¹¦: entered allmulticast mode [ 86.046685][ T5734] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 86.363164][ T5747] tipc: Enabled bearer , priority 0 [ 86.371748][ T5746] tipc: Resetting bearer [ 86.390610][ T5746] tipc: Disabling bearer [ 86.463502][ T5752] loop2: detected capacity change from 0 to 1024 [ 86.475938][ T5752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.501952][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.543540][ T5759] tipc: Started in network mode [ 86.548555][ T5759] tipc: Node identity ac14140f, cluster identity 4711 [ 86.556112][ T5759] tipc: New replicast peer: 10.1.1.2 [ 86.561552][ T5759] tipc: Enabled bearer , priority 10 [ 86.819032][ T5763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.753'. [ 86.829768][ T5767] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.846287][ T5766] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 86.857034][ T5766] syzkaller0: entered promiscuous mode [ 86.862535][ T5766] syzkaller0: entered allmulticast mode [ 86.872515][ T5763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.753'. [ 86.887426][ T5691] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.898107][ T5767] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.992045][ T5767] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.005519][ T5691] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.017308][ T5691] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.029689][ T5691] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.066559][ T5767] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.122785][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 87.122805][ T29] audit: type=1400 audit(1752871469.508:2024): avc: denied { write } for pid=5783 comm="syz.2.761" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 87.183579][ T5767] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.224699][ T5767] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.249380][ T5767] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.265316][ T5767] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.277488][ T5790] lo speed is unknown, defaulting to 1000 [ 87.419965][ T5808] loop3: detected capacity change from 0 to 512 [ 87.422512][ T5810] netlink: 20 bytes leftover after parsing attributes in process `syz.0.770'. [ 87.456210][ T5808] EXT4-fs error (device loop3): __ext4_iget:5379: inode #4: block 193290: comm syz.3.772: invalid block [ 87.474049][ T5808] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.772: Bad quota inode: 4, type: 1 [ 87.510810][ T5808] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.531418][ T5808] EXT4-fs (loop3): mount failed [ 87.547547][ T5821] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.777'. [ 87.561661][ T5821] netlink: 'syz.1.777': attribute type 4 has an invalid length. [ 87.571352][ T5808] netlink: '+}[@': attribute type 13 has an invalid length. [ 87.674063][ T23] tipc: Node number set to 2886997007 [ 87.681587][ T5808] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.690365][ T5808] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.698982][ T5808] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.707479][ T5808] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.725788][ T1033] lo speed is unknown, defaulting to 1000 [ 87.731617][ T1033] syz0: Port: 1 Link DOWN [ 87.750715][ T5832] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.765867][ T5834] batadv_slave_0: entered promiscuous mode [ 87.772936][ T5834] batadv_slave_0 (unregistering): left promiscuous mode [ 87.837225][ T5832] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.915620][ T5832] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.951809][ T5840] ================================================================== [ 87.959938][ T5840] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 87.966374][ T5840] [ 87.968712][ T5840] write to 0xffffc90001417bc0 of 4 bytes by task 5835 on cpu 1: [ 87.976357][ T5840] pollwake+0xb6/0x100 [ 87.980442][ T5840] __wake_up+0x66/0xb0 [ 87.984573][ T5840] ep_poll_callback+0x4fe/0x630 [ 87.989446][ T5840] __wake_up+0x66/0xb0 [ 87.993540][ T5840] ep_poll_callback+0x4fe/0x630 [ 87.998409][ T5840] __wake_up+0x66/0xb0 [ 88.002512][ T5840] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 88.008084][ T5840] __wake_up_sync_key+0x52/0x80 [ 88.012953][ T5840] __unix_dgram_recvmsg+0x3b2/0x840 [ 88.018171][ T5840] unix_dgram_recvmsg+0x81/0x90 [ 88.023054][ T5840] sock_recvmsg_nosec+0x107/0x130 [ 88.028101][ T5840] ____sys_recvmsg+0x26f/0x280 [ 88.032900][ T5840] ___sys_recvmsg+0x11f/0x370 [ 88.037603][ T5840] do_recvmmsg+0x1ef/0x540 [ 88.042030][ T5840] __x64_sys_recvmmsg+0xe5/0x170 [ 88.046981][ T5840] x64_sys_call+0x1c6a/0x2fb0 [ 88.051684][ T5840] do_syscall_64+0xd2/0x200 [ 88.056217][ T5840] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.062134][ T5840] [ 88.064467][ T5840] read to 0xffffc90001417bc0 of 4 bytes by task 5840 on cpu 0: [ 88.072026][ T5840] do_sys_poll+0x99c/0xbd0 [ 88.076455][ T5840] __se_sys_ppoll+0x1b9/0x200 [ 88.081247][ T5840] __x64_sys_ppoll+0x67/0x80 [ 88.085877][ T5840] x64_sys_call+0x2de5/0x2fb0 [ 88.090576][ T5840] do_syscall_64+0xd2/0x200 [ 88.095096][ T5840] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.101005][ T5840] [ 88.103338][ T5840] value changed: 0x00000000 -> 0x00000001 [ 88.109062][ T5840] [ 88.111391][ T5840] Reported by Kernel Concurrency Sanitizer on: [ 88.117580][ T5840] CPU: 0 UID: 0 PID: 5840 Comm: syz.4.775 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 88.129938][ T5840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.140011][ T5840] ================================================================== [ 88.165724][ T5832] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.232183][ T5832] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.304879][ T5832] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.319479][ T5832] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.376392][ T5832] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0