last executing test programs: 1.874623148s ago: executing program 2 (id=3363): r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x1, 0xa0502) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xe) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0xe3, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x8, 0x10, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x205, 0x5, 0x6b, 0x2, 0x81, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2, 0x4, 0x1, 0x3, "f2b35b"}, @as_header={0x7, 0x24, 0x1, 0xa, 0x80}, @as_header={0x7, 0x24, 0x1, 0xdd, 0x2, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x80, 0x81, 0x0, {0x7, 0x25, 0x1, 0x83, 0x3d, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0xee4, 0xb3, "cbf43a3ad856"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x2, 0x3, 0x8, "5e98194ceae6f3"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5, 0x1, 0x0, 0x81, "3a8851"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x70, 0x1001}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x3, 0x2, 0xf, 0x61, "21f379307f2bd2"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x2, 0x3, 0x0, 0x80, "70bcd1", "1664"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x7, 0x0, 0x6c, {0x7, 0x25, 0x1, 0x2, 0x8, 0x7f}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x25, 0xb, 0xa, 0x8, 0xc}, 0x30, &(0x7f00000001c0)={0x5, 0xf, 0x30, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x44, 0x3, 0x43, 0xff00, 0x0, [0x0, 0xff81ff, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x1, 0x2, 0x222}, @generic={0xc, 0x10, 0x2, "33c87096aaffb465e2"}]}, 0xa, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x420}}, {0x3d, &(0x7f0000000300)=@string={0x3d, 0x3, "72cca3921339d3418e78adc775c4c02c91be7cb2b929bc49839b5e63bd72bb44e415d686df6ece90fa1bc003c53b4b5d85596a47b75c866b4ed1b0"}}, {0xe9, &(0x7f0000000340)=@string={0xe9, 0x3, "b911ef3d9ce39bcc1042e230022bd04d79cfe72f7b640b60d413f5b743d44b8e95afecabbc214d567035b9bd780607fa7ec47f30006b3ef5300e0ffab67f35295053b81d25939c25fa4b040820e4b6b0ef9e176524d6db3b20c264807b43be65fa5191d436bc9e0225211325b915e9008424029b058704497568a1bfee20159a5924a028c28fee166f743115913765ad4647b72db6902ae939a49cff743ed27227f3f718e32dc6ec72a30233fd963e3cf467c08581228997339689da13a9375161f5df4a9b76511a2930941351f17750c833e7d58a04f46136386597ec44ceb86d06a7f6b05937"}}, {0x36, &(0x7f00000024c0)=@string={0x36, 0x3, "0865e051eec833589deeaa5d6ec59d49efc068c17ce7b2d2fe1bfe782ecf06cca5ea52d322c7e1a485540cf46b05ad8a010afd3e"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x240a}}, {0x3e, &(0x7f0000000540)=@string={0x3e, 0x3, "8761a065b1535bc184ffb0b4633a9ff739782c17ff0a797081304e4413900f143506e574550247d6fbaed7fd89bd7b5b273c6da44def4cf9a29bfe2b"}}, {0x17, &(0x7f0000000580)=@string={0x17, 0x3, "c04fabaca958d554ba9d45c71e1f3ecf5e1a589f3a"}}, {0xab, &(0x7f00000005c0)=@string={0xab, 0x3, "31321391b18663fed9825a142e7aa01cea7095948437998edf36f97e5b5277cebe6a1ff5c69578cca4b05a225e6855a74986ee6ccc254f9cb34d1b2448236a8431a66315d1a4df19da79074d539c695cdd09a5caa8f8c881061dea91905b216ee280017730468a5e66fee03812e2a1e40ac6bfa5397de988efe79e1eb502676c197b309ce7a75a064492d17b778776afe976828243d2faacef71e14caedd00a4aac3232ed54c2988b9"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x1409}}, {0x0, 0x0}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0x1) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001440)=ANY=[@ANYBLOB="9feb010018000000000000004b0000004b00000006000000020000000200000f020000002200000001000000030000000000000000000000000000004494000000000000000200005543072400090000000f01000000000000000000000000000000840000002e5f2e00"], &(0x7f00000014c0)=""/2, 0x6a, 0x2, 0x1, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4d, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af80b0e176c00bfa200000000000007020000f8ffffffb703000008000000b70400000000000085003300c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) fgetxattr(r3, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xeb9e, 0x400, 0x20001, 0x3}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) r9 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xe501, 0x3, 0x228, 0x0, 0xa, 0x1000000, 0xb8, 0x0, 0x190, 0x230, 0x230, 0x190, 0x223, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3b9, 'syz1\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'pimreg\x00', {}, {}, 0x4}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3c0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r10, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6}) ioctl$sock_netdev_private(r10, 0x8914, &(0x7f0000000000)) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f0000000ec0)=""/187, 0xbb}, {&(0x7f0000000f80)=""/128, 0x80}, {&(0x7f0000001000)=""/230, 0xe6}, {&(0x7f0000001100)=""/172, 0xac}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/126, 0x7e}, {&(0x7f0000002240)=""/122, 0x7a}], 0x9, 0xd24, 0x9) 1.274827348s ago: executing program 4 (id=3384): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r1, 0x0, 0x0) 1.249718228s ago: executing program 4 (id=3386): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000100)}, 0x80004001}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 1.120503981s ago: executing program 2 (id=3391): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="2eb6d36607080e3ece422ba4a9be9b3d0007e03d", 0x14}, {&(0x7f0000000140)="c6", 0x1}], 0x2) 1.030578462s ago: executing program 2 (id=3395): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="03800000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xd3}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0000"], 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="230e27bd7000ffdbdf250200000008000100", @ANYRES32=r6], 0x20}}, 0x4080) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x532ab2c360f99af9}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x218, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x229}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x4000084) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100030010651fbe347b2c2b00000c00018008000100", @ANYRES16=r8], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000008c0)={0x154, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x138, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "1d32166b405c93c318830b197df094d799c2228455b65b90bac712ee7e2ef8e074795cb0dbb8b8d3f7fe343eed0f665fa4ed99d7dbd6bac812d04949a65aebf825bdc68b0a01cdfa042e63c1c2f403550344b9e22c15c22a627786efeffecbf2a598a0eee6d6133b48ca618da608433f226e7fdce2d6da293eb0cc216a5816be2ad628b61ff9501c279e5116110ca406be05fa3fc078"}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcb}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '\x95\\}@/}$]!%-\xe7\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'activeport\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.-(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x2}, 0x4) 814.127536ms ago: executing program 0 (id=3404): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x453, 0x20, 0x70bd2b, 0x25dfdbfb, '\x00'}, 0x14}, 0x1, 0x0, 0x0, 0x4008140}, 0x880) 794.967266ms ago: executing program 0 (id=3405): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 747.820787ms ago: executing program 0 (id=3408): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x8, 0x510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0xd}, 0x4004, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 608.60335ms ago: executing program 0 (id=3413): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) 291.810165ms ago: executing program 4 (id=3419): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0xa0142, 0x188) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x1}, 0x18) sendfile(r1, r0, 0x0, 0x3a) 283.468016ms ago: executing program 3 (id=3420): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000000)={[{@noquota}, {@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@nolazytime}]}, 0xfe, 0x275, &(0x7f0000000980)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x8042, 0x0) pwrite64(r1, &(0x7f0000000280)="9b", 0x1, 0x8080c61) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000880)={0x0, 0xfffffffeffd, 0x0, 0xffffffff, 0x1}) 226.464116ms ago: executing program 0 (id=3422): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 226.365736ms ago: executing program 1 (id=3423): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 221.248517ms ago: executing program 4 (id=3424): perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x22, 0x0, 0x0, 0x8, &(0x7f00000003c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@debug}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x570, &(0x7f0000000680)="$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") 209.957647ms ago: executing program 2 (id=3425): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000780)={0xa6, "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"}) 175.447267ms ago: executing program 3 (id=3426): recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @multicast}, 0x80, 0x0}, 0x4}], 0x1, 0x2, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty, 0x0, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1b, 0x0}}], 0x17fd147c801ae9af, 0xff00) 175.182317ms ago: executing program 0 (id=3427): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaef3, 0x0, 0x2, 0x1a6}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r3) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r3) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000380)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000041}, 0xc880) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r4, 0x47f6, 0x0, 0x2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, 0x0, 0x64, 0x183000, 0x23456}) io_uring_enter(r0, 0x47f6, 0x0, 0x2, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 174.982517ms ago: executing program 3 (id=3428): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x1003ffffffc]}, 0x8, 0x0) 169.230908ms ago: executing program 4 (id=3429): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x60642, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) 126.783638ms ago: executing program 1 (id=3430): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050800) 126.549698ms ago: executing program 2 (id=3431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/../file0\x00') 126.458028ms ago: executing program 1 (id=3432): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x1, 0x40000000, 0x25dfdbfd, {{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x200000000000}, 0x0, 0x0, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) 121.372048ms ago: executing program 3 (id=3433): r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pwrite64(r0, &(0x7f0000000180)='n', 0x1, 0x8000c61) 109.591009ms ago: executing program 1 (id=3434): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 95.576729ms ago: executing program 2 (id=3435): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="03800000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xd3}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0000"], 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="230e27bd7000ffdbdf250200000008000100", @ANYRES32=r6], 0x20}}, 0x4080) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x532ab2c360f99af9}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x218, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x229}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x4000084) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100030010651fbe347b2c2b00000c00018008000100", @ANYRES16=r8], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000008c0)={0x154, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x138, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "1d32166b405c93c318830b197df094d799c2228455b65b90bac712ee7e2ef8e074795cb0dbb8b8d3f7fe343eed0f665fa4ed99d7dbd6bac812d04949a65aebf825bdc68b0a01cdfa042e63c1c2f403550344b9e22c15c22a627786efeffecbf2a598a0eee6d6133b48ca618da608433f226e7fdce2d6da293eb0cc216a5816be2ad628b61ff9501c279e5116110ca406be05fa3fc078"}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcb}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '\x95\\}@/}$]!%-\xe7\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'activeport\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.-(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x2}, 0x4) 42.71984ms ago: executing program 1 (id=3436): connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) 42.43946ms ago: executing program 3 (id=3437): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x11, 0xc, &(0x7f0000001940)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x800000000fc, 0x0) 42.09801ms ago: executing program 1 (id=3438): r0 = getpid() r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x802, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 31.92247ms ago: executing program 3 (id=3439): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e088641100050000210283ac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 0s ago: executing program 4 (id=3440): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xc69, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) kernel console output (not intermixed with test programs): id size 48 (kernel) != (user) 4096 [ 298.229975][T10077] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1730'. [ 298.328947][T10083] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1732'. [ 298.360681][T10089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1734'. [ 298.424352][T10097] set match dimension is over the limit! [ 298.751367][T10104] lo speed is unknown, defaulting to 1000 [ 298.758182][T10104] lo speed is unknown, defaulting to 1000 [ 298.765797][T10104] lo speed is unknown, defaulting to 1000 [ 299.593468][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 299.593487][ T29] audit: type=1326 audit(2000000007.410:15379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.661500][T10107] loop3: detected capacity change from 0 to 512 [ 299.672981][T10107] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 299.688180][ T29] audit: type=1326 audit(2000000007.440:15380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.712179][ T29] audit: type=1326 audit(2000000007.440:15381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.736076][ T29] audit: type=1326 audit(2000000007.440:15382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.759766][ T29] audit: type=1326 audit(2000000007.440:15383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.783565][ T29] audit: type=1326 audit(2000000007.440:15384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.807278][ T29] audit: type=1326 audit(2000000007.440:15385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.830910][ T29] audit: type=1326 audit(2000000007.460:15386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.854893][ T29] audit: type=1326 audit(2000000007.460:15387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.878498][ T29] audit: type=1326 audit(2000000007.460:15388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10106 comm="syz.3.1739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 299.955974][T10108] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 299.969813][T10107] EXT4-fs (loop3): 1 orphan inode deleted [ 299.975881][T10107] EXT4-fs (loop3): 1 truncate cleaned up [ 299.987601][T10107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 300.008904][T10107] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.1739: iget: bad extra_isize 46 (inode size 256) [ 300.022608][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1738'. [ 300.032021][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1738'. [ 300.041570][T10107] EXT4-fs (loop3): Remounting filesystem read-only [ 300.062559][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1738'. [ 300.072111][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.145848][T10113] netlink: 'syz.1.1750': attribute type 4 has an invalid length. [ 300.212311][ T3389] lo speed is unknown, defaulting to 1000 [ 300.218109][ T3389] syz2: Port: 1 Link DOWN [ 300.262793][T10113] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1750'. [ 300.280880][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1738'. [ 300.597964][T10125] 9pnet_fd: Insufficient options for proto=fd [ 301.304954][T10156] loop1: detected capacity change from 0 to 512 [ 301.313391][T10156] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 301.340563][T10156] EXT4-fs (loop1): 1 orphan inode deleted [ 301.346395][T10156] EXT4-fs (loop1): 1 truncate cleaned up [ 301.353159][T10156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.414780][T10151] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.1751: iget: bad extra_isize 46 (inode size 256) [ 301.429953][T10151] EXT4-fs (loop1): Remounting filesystem read-only [ 301.456743][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.677799][T10160] loop3: detected capacity change from 0 to 128 [ 301.703872][T10160] netlink: 'syz.3.1753': attribute type 6 has an invalid length. [ 301.887611][T10172] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 301.956181][T10173] loop1: detected capacity change from 0 to 512 [ 301.981187][T10173] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 302.015293][T10173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.051518][T10173] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.130138][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.194255][T10194] loop1: detected capacity change from 0 to 512 [ 302.198331][T10169] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 302.352149][T10194] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1760: invalid block [ 302.374649][T10194] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1760: invalid indirect mapped block 4294967295 (level 1) [ 302.453128][T10199] rdma_rxe: rxe_newlink: failed to add veth0_to_team [ 303.181725][T10194] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1760: invalid indirect mapped block 4294967295 (level 1) [ 303.196948][T10194] EXT4-fs (loop1): 2 truncates cleaned up [ 303.205331][T10194] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.460010][T10204] __nla_validate_parse: 16 callbacks suppressed [ 303.460033][T10204] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1765'. [ 303.653474][T10206] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1766'. [ 303.664087][T10206] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1766'. [ 303.703422][T10209] loop3: detected capacity change from 0 to 512 [ 303.707378][T10204] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 303.722468][T10204] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 303.764191][T10209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.777257][T10213] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1769'. [ 303.791838][T10209] ext4 filesystem being mounted at /359/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.817495][T10209] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1767: corrupted inode contents [ 303.839338][T10194] netlink: '+}[@': attribute type 10 has an invalid length. [ 303.847988][T10209] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.1767: mark_inode_dirty error [ 303.860838][T10215] lo speed is unknown, defaulting to 1000 [ 303.861731][T10209] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1767: corrupted inode contents [ 303.879264][T10209] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1767: mark_inode_dirty error [ 303.879717][T10215] lo speed is unknown, defaulting to 1000 [ 303.907969][T10215] lo speed is unknown, defaulting to 1000 [ 303.999971][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.289353][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.449770][T10238] veth1_to_bond: entered allmulticast mode [ 304.467013][T10232] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1772'. [ 304.518115][T10239] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1774'. [ 304.840624][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 304.840639][ T29] audit: type=1326 audit(2000000012.640:15844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10237 comm="syz.0.1774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 304.870752][ T29] audit: type=1326 audit(2000000012.640:15845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10237 comm="syz.0.1774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 304.985701][T10246] lo speed is unknown, defaulting to 1000 [ 305.008806][T10246] lo speed is unknown, defaulting to 1000 [ 305.032565][T10246] lo speed is unknown, defaulting to 1000 [ 305.216933][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1778'. [ 305.245016][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1778'. [ 305.429300][ T29] audit: type=1400 audit(2000000012.660:15846): avc: denied { name_connect } for pid=10242 comm="syz.1.1776" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 305.451161][ T29] audit: type=1400 audit(2000000012.670:15847): avc: denied { write } for pid=10242 comm="syz.1.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 305.470819][ T29] audit: type=1326 audit(2000000012.860:15848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.494523][ T29] audit: type=1326 audit(2000000012.860:15849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.518719][ T29] audit: type=1326 audit(2000000012.860:15850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.542456][ T29] audit: type=1326 audit(2000000012.860:15851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.566304][ T29] audit: type=1326 audit(2000000012.860:15852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.589986][ T29] audit: type=1326 audit(2000000012.860:15853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10249 comm="syz.3.1777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 305.641617][T10237] veth1_to_bond: left allmulticast mode [ 305.671342][T10262] xt_CT: No such helper "syz0" [ 305.920388][T10280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1785'. [ 305.972080][T10275] futex_wake_op: syz.0.1784 tries to shift op by -1; fix this program [ 305.993612][T10285] loop3: detected capacity change from 0 to 2048 [ 306.009919][T10285] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.068254][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.107991][T10291] SELinux: syz.3.1787 (10291) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 306.376361][T10273] loop1: detected capacity change from 0 to 128 [ 306.436495][T10299] hub 6-0:1.0: USB hub found [ 306.441480][T10299] hub 6-0:1.0: 8 ports detected [ 306.670924][T10303] loop1: detected capacity change from 0 to 1024 [ 307.544121][T10303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 307.556523][T10303] ext4 filesystem being mounted at /343/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.573459][T10308] loop3: detected capacity change from 0 to 128 [ 307.580736][T10308] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 307.608242][T10308] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 307.619226][T10303] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 3: comm syz.1.1790: lblock 3 mapped to illegal pblock 3 (length 1) [ 307.647243][T10303] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 307.659760][T10303] EXT4-fs (loop1): This should not happen!! Data will be lost [ 307.659760][T10303] [ 307.888268][T10318] netlink: zone id is out of range [ 307.909916][T10318] netlink: zone id is out of range [ 307.920628][T10320] netlink: 'syz.2.1796': attribute type 10 has an invalid length. [ 307.931545][T10318] netlink: zone id is out of range [ 307.951669][T10318] netlink: zone id is out of range [ 307.961562][T10318] netlink: zone id is out of range [ 307.974243][T10318] netlink: zone id is out of range [ 307.986077][T10318] netlink: zone id is out of range [ 307.995795][T10318] netlink: zone id is out of range [ 308.012583][T10318] netlink: zone id is out of range [ 308.032839][T10318] netlink: zone id is out of range [ 308.278480][T10293] syz.4.1788 invoked oom-killer: gfp_mask=0x402d02(GFP_NOIO|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN|__GFP_ACCOUNT), order=0, oom_score_adj=0 [ 308.292886][T10293] CPU: 0 UID: 0 PID: 10293 Comm: syz.4.1788 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 308.292926][T10293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 308.292974][T10293] Call Trace: [ 308.292982][T10293] [ 308.292991][T10293] __dump_stack+0x1d/0x30 [ 308.293012][T10293] dump_stack_lvl+0xe8/0x140 [ 308.293032][T10293] dump_stack+0x15/0x1b [ 308.293048][T10293] dump_header+0x81/0x220 [ 308.293091][T10293] oom_kill_process+0x334/0x3f0 [ 308.293152][T10293] out_of_memory+0x979/0xb80 [ 308.293206][T10293] try_charge_memcg+0x5e6/0x9e0 [ 308.293234][T10293] obj_cgroup_charge_pages+0xa6/0x150 [ 308.293271][T10293] __memcg_kmem_charge_page+0x9f/0x170 [ 308.293376][T10293] __alloc_frozen_pages_noprof+0x188/0x360 [ 308.293429][T10293] alloc_pages_mpol+0xb3/0x250 [ 308.293472][T10293] alloc_pages_noprof+0x90/0x130 [ 308.293572][T10293] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 308.293633][T10293] __kvmalloc_node_noprof+0x30f/0x4e0 [ 308.293713][T10293] ? ip_set_alloc+0x1f/0x30 [ 308.293768][T10293] ? ip_set_alloc+0x1f/0x30 [ 308.293812][T10293] ? hash_netiface_create+0x21b/0x740 [ 308.293849][T10293] ? __kmalloc_cache_noprof+0x189/0x320 [ 308.293935][T10293] ip_set_alloc+0x1f/0x30 [ 308.293971][T10293] hash_netiface_create+0x282/0x740 [ 308.294007][T10293] ? __pfx_hash_netiface_create+0x10/0x10 [ 308.294160][T10293] ip_set_create+0x3cc/0x960 [ 308.294196][T10293] ? __nla_parse+0x40/0x60 [ 308.294273][T10293] nfnetlink_rcv_msg+0x4c3/0x590 [ 308.294329][T10293] ? selinux_capable+0x1f9/0x270 [ 308.294395][T10293] netlink_rcv_skb+0x120/0x220 [ 308.294415][T10293] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 308.294451][T10293] nfnetlink_rcv+0x16b/0x1690 [ 308.294491][T10293] ? __kfree_skb+0x109/0x150 [ 308.294519][T10293] ? nlmon_xmit+0x4f/0x60 [ 308.294584][T10293] ? consume_skb+0x49/0x150 [ 308.294620][T10293] ? nlmon_xmit+0x4f/0x60 [ 308.294652][T10293] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 308.294678][T10293] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 308.294761][T10293] ? __dev_queue_xmit+0x182/0x1fb0 [ 308.294858][T10293] ? perf_callchain_kernel+0x301/0x330 [ 308.294901][T10293] ? ref_tracker_free+0x37d/0x3e0 [ 308.294981][T10293] ? __netlink_deliver_tap+0x4dc/0x500 [ 308.295022][T10293] netlink_unicast+0x5a1/0x670 [ 308.295121][T10293] netlink_sendmsg+0x58b/0x6b0 [ 308.295229][T10293] ? __pfx_netlink_sendmsg+0x10/0x10 [ 308.295328][T10293] __sock_sendmsg+0x142/0x180 [ 308.295368][T10293] ____sys_sendmsg+0x31e/0x4e0 [ 308.295400][T10293] ___sys_sendmsg+0x17b/0x1d0 [ 308.295427][T10293] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 308.295526][T10293] __x64_sys_sendmsg+0xd4/0x160 [ 308.295554][T10293] x64_sys_call+0x2999/0x2fb0 [ 308.295606][T10293] do_syscall_64+0xd2/0x200 [ 308.295666][T10293] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 308.295764][T10293] ? clear_bhb_loop+0x40/0x90 [ 308.295789][T10293] ? clear_bhb_loop+0x40/0x90 [ 308.295883][T10293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.295905][T10293] RIP: 0033:0x7fe647d3e929 [ 308.295921][T10293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.295944][T10293] RSP: 002b:00007fe6463a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.295965][T10293] RAX: ffffffffffffffda RBX: 00007fe647f65fa0 RCX: 00007fe647d3e929 [ 308.296051][T10293] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 308.296068][T10293] RBP: 00007fe647dc0b39 R08: 0000000000000000 R09: 0000000000000000 [ 308.296085][T10293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.296101][T10293] R13: 0000000000000000 R14: 00007fe647f65fa0 R15: 00007fff2450ab88 [ 308.296127][T10293] [ 308.296141][T10293] memory: usage 307200kB, limit 307200kB, failcnt 1479 [ 308.669115][T10293] memory+swap: usage 307796kB, limit 9007199254740988kB, failcnt 0 [ 308.677065][T10293] kmem: usage 296612kB, limit 9007199254740988kB, failcnt 0 [ 308.684599][T10293] Memory cgroup stats for /syz4: [ 308.723923][T10110] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 308.804226][T10293] cache 10502144 [ 308.807894][T10293] rss 167936 [ 308.811114][T10293] shmem 10272768 [ 308.814708][T10293] mapped_file 5763072 [ 308.818873][T10293] dirty 0 [ 308.821889][T10293] writeback 0 [ 308.825224][T10293] workingset_refault_anon 10 [ 308.825236][T10293] workingset_refault_file 15 [ 308.825246][T10293] swap 1126400 [ 308.825254][T10293] swapcached 86016 [ 308.841732][T10293] pgpgin 288047 [ 308.841743][T10293] pgpgout 285429 [ 308.841753][T10293] pgfault 262474 [ 308.841761][T10293] pgmajfault 6 [ 308.841778][T10293] inactive_anon 4325376 [ 308.841787][T10293] active_anon 6131712 [ 308.841796][T10293] inactive_file 0 [ 308.868112][T10293] active_file 229376 [ 308.872046][T10293] unevictable 0 [ 308.875578][T10293] hierarchical_memory_limit 314572800 [ 308.881100][T10293] hierarchical_memsw_limit 9223372036854771712 [ 308.887435][T10293] total_cache 10502144 [ 308.891550][T10293] total_rss 167936 [ 308.895289][T10293] total_shmem 10272768 [ 308.899431][T10293] total_mapped_file 5763072 [ 308.904016][T10293] total_dirty 0 [ 308.907500][T10293] total_writeback 0 [ 308.911369][T10293] total_workingset_refault_anon 10 [ 308.916568][T10293] total_workingset_refault_file 15 [ 308.921785][T10293] total_swap 1126400 [ 308.925790][T10293] total_swapcached 86016 [ 308.928760][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.930100][T10293] total_pgpgin 288047 [ 308.930112][T10293] total_pgpgout 285429 [ 308.947602][T10293] total_pgfault 262474 [ 308.951723][T10293] total_pgmajfault 6 [ 308.955780][T10293] total_inactive_anon 4325376 [ 308.960478][T10293] total_active_anon 6131712 [ 308.965009][T10293] total_inactive_file 0 [ 308.969609][T10293] total_active_file 229376 [ 308.974138][T10293] total_unevictable 0 [ 308.978177][T10293] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.5,pid=3510,uid=0 [ 308.992663][T10293] Memory cgroup out of memory: Killed process 3510 (syz.4.5) total-vm:95596kB, anon-rss:964kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 309.461136][T10343] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1799'. [ 309.690060][T10349] lo speed is unknown, defaulting to 1000 [ 309.708796][T10349] lo speed is unknown, defaulting to 1000 [ 309.772697][T10349] lo speed is unknown, defaulting to 1000 [ 309.853011][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 309.853029][ T29] audit: type=1326 audit(2000000017.670:16007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 309.882969][ T29] audit: type=1326 audit(2000000017.670:16008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 309.907327][ T29] audit: type=1326 audit(2000000017.670:16009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 309.931447][ T29] audit: type=1326 audit(2000000017.670:16010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 309.955248][ T29] audit: type=1326 audit(2000000017.670:16011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 309.981957][ T29] audit: type=1326 audit(2000000017.720:16012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 310.005761][ T29] audit: type=1326 audit(2000000017.720:16013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 310.029510][ T29] audit: type=1326 audit(2000000017.720:16014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 310.053173][ T29] audit: type=1326 audit(2000000017.720:16015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 310.077396][ T29] audit: type=1326 audit(2000000017.720:16016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="syz.0.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 310.134621][T10361] bridge0: entered promiscuous mode [ 310.142022][T10361] bridge0: port 1(macvlan0) entered blocking state [ 310.148660][T10361] bridge0: port 1(macvlan0) entered disabled state [ 310.155542][T10361] macvlan0: entered allmulticast mode [ 310.161027][T10361] bridge0: entered allmulticast mode [ 310.170203][T10361] macvlan0: left allmulticast mode [ 310.175435][T10361] bridge0: left allmulticast mode [ 310.181998][T10365] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 310.189920][T10361] bridge0: left promiscuous mode [ 310.204952][T10369] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.268390][T10359] can0: slcan on ttyS3. [ 310.285022][T10375] loop1: detected capacity change from 0 to 1024 [ 310.292340][T10371] netlink: 'syz.4.1809': attribute type 10 has an invalid length. [ 310.300219][T10371] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1809'. [ 310.300639][T10375] EXT4-fs: Ignoring removed i_version option [ 310.315467][T10375] EXT4-fs: Ignoring removed mblk_io_submit option [ 310.322488][T10375] EXT4-fs: Ignoring removed nobh option [ 310.322804][T10369] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.328134][T10375] EXT4-fs: Ignoring removed bh option [ 310.338449][T10356] can0 (unregistered): slcan off ttyS3. [ 310.353930][T10375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 310.389862][T10375] tmpfs: Unknown parameter 'grpquota' [ 310.402063][T10369] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.413533][T10375] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1810: Allocating blocks 385-513 which overlap fs metadata [ 310.430664][T10375] EXT4-fs (loop1): pa ffff8881069c8700: logic 16, phys. 129, len 24 [ 310.438786][T10375] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 310.449345][T10375] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 310.461755][T10375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 310.461755][T10375] [ 310.471584][T10375] EXT4-fs (loop1): Total free blocks count 0 [ 310.477604][T10375] EXT4-fs (loop1): Free/Dirty block details [ 310.483635][T10375] EXT4-fs (loop1): free_blocks=128 [ 310.488751][T10375] EXT4-fs (loop1): dirty_blocks=0 [ 310.493921][T10375] EXT4-fs (loop1): Block reservation details [ 310.499981][T10375] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 310.513068][T10369] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.551612][T10386] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1812'. [ 310.568893][T10369] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 310.581065][T10369] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 310.613804][T10369] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 310.626094][T10369] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 310.659362][T10391] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1814'. [ 310.723749][T10400] loop1: detected capacity change from 0 to 512 [ 310.731664][T10400] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 310.742284][T10400] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1816: invalid block [ 310.754718][T10400] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1816: invalid indirect mapped block 4294967295 (level 1) [ 310.769201][T10400] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1816: invalid indirect mapped block 4294967295 (level 1) [ 310.784533][T10400] EXT4-fs (loop1): 2 truncates cleaned up [ 310.791197][T10400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.893754][T10400] ALSA: seq fatal error: cannot create timer (-19) [ 310.977002][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.214259][T10407] loop3: detected capacity change from 0 to 164 [ 311.237884][T10407] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 311.263641][T10407] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 311.277747][T10407] Symlink component flag not implemented [ 311.284134][T10407] Symlink component flag not implemented [ 311.293719][T10407] Symlink component flag not implemented (7) [ 311.300962][T10407] Symlink component flag not implemented (116) [ 311.523069][T10412] netlink: 'syz.3.1820': attribute type 1 has an invalid length. [ 311.530873][T10412] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1820'. [ 311.565024][T10408] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1817'. [ 311.830544][T10420] loop1: detected capacity change from 0 to 1024 [ 311.839098][T10420] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 311.850043][T10420] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 311.862097][T10420] JBD2: no valid journal superblock found [ 311.867907][T10420] EXT4-fs (loop1): Could not load journal inode [ 311.929291][T10424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1824'. [ 311.983852][T10428] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1823'. [ 311.992930][T10428] netem: change failed [ 312.030615][T10411] atomic_op ffff888119075128 conn xmit_atomic 0000000000000000 [ 312.138799][T10446] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1827'. [ 312.195343][T10450] netlink: 'syz.2.1830': attribute type 4 has an invalid length. [ 312.248158][T10454] loop1: detected capacity change from 0 to 2048 [ 312.272657][T10460] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1832'. [ 312.312187][T10454] loop1: p1 < > p4 [ 312.317162][T10454] loop1: p4 size 8388608 extends beyond EOD, truncated [ 312.334701][T10454] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.442193][T10454] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.459808][T10471] netlink: 'syz.1.1831': attribute type 10 has an invalid length. [ 312.486466][T10474] xt_CT: You must specify a L4 protocol and not use inversions on it [ 312.497864][T10474] netlink: 'syz.2.1834': attribute type 39 has an invalid length. [ 312.692080][T10468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.733271][T10454] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.746505][T10468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.834878][T10454] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.978837][T10454] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 312.996752][T10454] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.008907][T10454] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.020957][T10454] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.108230][T10482] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 313.124513][T10482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 313.133656][T10482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 313.325770][T10484] lo speed is unknown, defaulting to 1000 [ 313.333054][T10484] lo speed is unknown, defaulting to 1000 [ 313.347995][T10484] lo speed is unknown, defaulting to 1000 [ 313.458165][T10487] lo speed is unknown, defaulting to 1000 [ 313.464428][T10487] lo speed is unknown, defaulting to 1000 [ 313.471069][T10487] lo speed is unknown, defaulting to 1000 [ 314.201325][T10491] netlink: '+}[@': attribute type 9 has an invalid length. [ 314.208681][T10491] netlink: '+}[@': attribute type 7 has an invalid length. [ 314.216024][T10491] netlink: '+}[@': attribute type 8 has an invalid length. [ 314.538123][T10520] __nla_validate_parse: 7 callbacks suppressed [ 314.538261][T10520] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1848'. [ 314.580704][T10521] loop1: detected capacity change from 0 to 512 [ 314.588646][T10514] netlink: 'syz.4.1849': attribute type 13 has an invalid length. [ 314.602173][T10521] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 314.632659][T10521] EXT4-fs (loop1): orphan cleanup on readonly fs [ 314.640790][T10521] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1847: bg 0: block 248: padding at end of block bitmap is not set [ 314.656675][T10521] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1847: Failed to acquire dquot type 1 [ 314.670182][T10521] EXT4-fs (loop1): 1 truncate cleaned up [ 314.677884][T10521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.866451][ T29] kauditd_printk_skb: 895 callbacks suppressed [ 314.866466][ T29] audit: type=1326 audit(2000000022.680:16910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe647cdab19 code=0x7ffc0000 [ 315.045406][ T29] audit: type=1326 audit(2000000022.760:16911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe647d358e7 code=0x7ffc0000 [ 315.069099][ T29] audit: type=1326 audit(2000000022.760:16912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe647cdab19 code=0x7ffc0000 [ 315.093332][ T29] audit: type=1326 audit(2000000022.760:16913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 315.453410][ T29] audit: type=1326 audit(2000000022.940:16914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe647d358e7 code=0x7ffc0000 [ 315.477040][ T29] audit: type=1326 audit(2000000022.940:16915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe647cdab19 code=0x7ffc0000 [ 315.500617][ T29] audit: type=1326 audit(2000000022.940:16916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 315.524301][ T29] audit: type=1326 audit(2000000022.950:16917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe647d358e7 code=0x7ffc0000 [ 315.547938][ T29] audit: type=1326 audit(2000000022.950:16918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe647cdab19 code=0x7ffc0000 [ 315.571641][ T29] audit: type=1326 audit(2000000022.950:16919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10513 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 315.649150][T10524] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1850'. [ 315.702760][T10533] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1850'. [ 315.973030][T10538] SELinux: Context @ is not valid (left unmapped). [ 316.421619][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.667267][T10560] lo speed is unknown, defaulting to 1000 [ 316.673759][T10560] lo speed is unknown, defaulting to 1000 [ 316.680688][T10560] lo speed is unknown, defaulting to 1000 [ 317.154158][T10567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.170860][T10567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 317.307390][T10559] lo speed is unknown, defaulting to 1000 [ 317.315568][T10559] lo speed is unknown, defaulting to 1000 [ 317.322870][T10559] lo speed is unknown, defaulting to 1000 [ 317.341615][T10564] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1860'. [ 317.413277][T10575] loop1: detected capacity change from 0 to 8192 [ 317.420291][T10575] vfat: Unknown parameter 'H!1`w )ea뀋-sà_uŪ][_Hqm5W)-3?b5e]C"XG \ZHPX184467440737095516150xffffffffffffffff00000000000000000004' [ 317.422630][T10577] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1863'. [ 317.480395][T10575] netlink: 'syz.1.1864': attribute type 10 has an invalid length. [ 317.488941][T10575] netlink: 'syz.1.1864': attribute type 10 has an invalid length. [ 317.510821][T10575] bond3: entered promiscuous mode [ 317.515986][T10575] bond3: entered allmulticast mode [ 317.521771][T10575] 8021q: adding VLAN 0 to HW filter on device bond3 [ 317.531215][T10575] bond3 (unregistering): Released all slaves [ 317.584023][T10587] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1866'. [ 317.599751][T10589] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1865'. [ 317.617242][T10589] loop3: detected capacity change from 0 to 128 [ 317.632018][T10589] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 317.644665][T10589] ext4 filesystem being mounted at /375/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 317.682587][T10593] C: renamed from team_slave_0 [ 317.689539][T10593] netlink: 'syz.2.1868': attribute type 1 has an invalid length. [ 317.695484][T10587] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1866'. [ 317.697316][T10593] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1868'. [ 317.715471][T10593] net_ratelimit: 43 callbacks suppressed [ 317.715484][T10593] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 317.794809][T10594] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1868'. [ 318.569125][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 318.800699][T10605] siw: device registration error -23 [ 319.206047][T10620] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 319.273638][T10628] lo speed is unknown, defaulting to 1000 [ 319.280085][T10628] lo speed is unknown, defaulting to 1000 [ 319.290090][T10628] lo speed is unknown, defaulting to 1000 [ 319.296259][T10633] rdma_rxe: rxe_newlink: failed to add bond_slave_1 [ 319.373443][T10637] binfmt_misc: register: failed to install interpreter file ./file0 [ 319.451481][T10644] loop1: detected capacity change from 0 to 1024 [ 319.458165][T10644] ext2: Unknown parameter 'subj_role' [ 319.522323][T10651] xt_hashlimit: size too large, truncated to 1048576 [ 319.627880][T10654] : renamed from vxcan1 [ 319.723388][T10657] __nla_validate_parse: 1 callbacks suppressed [ 319.723415][T10657] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1885'. [ 319.755349][T10639] lo speed is unknown, defaulting to 1000 [ 319.762317][T10639] lo speed is unknown, defaulting to 1000 [ 319.783763][T10639] lo speed is unknown, defaulting to 1000 [ 319.873667][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 319.873685][ T29] audit: type=1400 audit(2000000027.690:17469): avc: denied { read write } for pid=10661 comm="syz.1.1887" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 319.908167][T10662] xt_hashlimit: max too large, truncated to 1048576 [ 319.941269][T10662] loop1: detected capacity change from 0 to 164 [ 319.941948][ T29] audit: type=1400 audit(2000000027.690:17470): avc: denied { open } for pid=10661 comm="syz.1.1887" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 319.961952][T10662] iso9660: Unknown parameter '' [ 319.970952][ T29] audit: type=1400 audit(2000000027.720:17471): avc: denied { ioctl } for pid=10661 comm="syz.1.1887" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 320.000884][ T29] audit: type=1400 audit(2000000027.750:17472): avc: denied { name_bind } for pid=10664 comm="syz.0.1888" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 320.022908][ T29] audit: type=1400 audit(2000000027.750:17473): avc: denied { write } for pid=10664 comm="syz.0.1888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 320.090400][T10665] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1886'. [ 320.134384][T10672] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1889'. [ 320.172114][ T29] audit: type=1326 audit(2000000027.930:17474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10640 comm="syz.3.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 320.172228][ T29] audit: type=1326 audit(2000000027.930:17475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10640 comm="syz.3.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 320.172265][ T29] audit: type=1326 audit(2000000027.930:17476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10640 comm="syz.3.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 320.172300][ T29] audit: type=1326 audit(2000000027.930:17477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10640 comm="syz.3.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 320.172384][ T29] audit: type=1326 audit(2000000027.930:17478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10640 comm="syz.3.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 320.256977][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1890'. [ 320.340426][T10660] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1886'. [ 320.370399][T10660] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1886'. [ 320.773243][T10682] loop1: detected capacity change from 0 to 1024 [ 320.785421][T10682] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.785548][T10682] ext4 filesystem being mounted at /366/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 320.789647][T10682] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 8: comm syz.1.1891: lblock 8 mapped to illegal pblock 8 (length 1) [ 320.863993][T10682] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 1 with error 117 [ 320.864085][T10682] EXT4-fs (loop1): This should not happen!! Data will be lost [ 320.864085][T10682] [ 320.882339][T10702] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1894'. [ 321.003120][T10682] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 321.003550][T10682] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 475 with error 28 [ 321.003607][T10682] EXT4-fs (loop1): This should not happen!! Data will be lost [ 321.003607][T10682] [ 321.003624][T10682] EXT4-fs (loop1): Total free blocks count 0 [ 321.003640][T10682] EXT4-fs (loop1): Free/Dirty block details [ 321.003654][T10682] EXT4-fs (loop1): free_blocks=4293918720 [ 321.003671][T10682] EXT4-fs (loop1): dirty_blocks=480 [ 321.003730][T10682] EXT4-fs (loop1): Block reservation details [ 321.336922][ T7569] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:35: lblock 1 mapped to illegal pblock 1 (length 7) [ 321.402703][T10717] xt_TPROXY: Can be used only with -p tcp or -p udp [ 321.417079][T10717] wireguard1: entered promiscuous mode [ 321.509525][T10721] lo speed is unknown, defaulting to 1000 [ 321.522838][T10721] lo speed is unknown, defaulting to 1000 [ 321.532601][T10721] lo speed is unknown, defaulting to 1000 [ 321.539713][T10724] siw: device registration error -23 [ 321.707408][T10729] loop3: detected capacity change from 0 to 128 [ 321.963350][T10737] lo speed is unknown, defaulting to 1000 [ 321.970321][T10737] lo speed is unknown, defaulting to 1000 [ 321.977743][T10737] lo speed is unknown, defaulting to 1000 [ 322.177807][T10737] Cannot find set identified by id 0 to match [ 322.307154][T10740] netlink: 'syz.0.1904': attribute type 27 has an invalid length. [ 322.407617][T10740] wireguard0: left promiscuous mode [ 322.424989][T10743] loop1: detected capacity change from 0 to 512 [ 322.432423][T10743] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 322.452592][T10741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.501220][T10741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 322.528938][T10743] EXT4-fs (loop1): 1 orphan inode deleted [ 322.534821][T10743] EXT4-fs (loop1): 1 truncate cleaned up [ 322.541245][T10743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.553930][T10740] syzkaller1: entered promiscuous mode [ 322.559463][T10740] syzkaller1: entered allmulticast mode [ 322.561667][T10743] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.1905: iget: bad extra_isize 46 (inode size 256) [ 322.577954][T10743] EXT4-fs (loop1): Remounting filesystem read-only [ 322.618686][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.722860][T10757] loop1: detected capacity change from 0 to 1024 [ 322.729836][T10757] EXT4-fs: Ignoring removed nomblk_io_submit option [ 322.753469][T10757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.819048][T10761] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1906'. [ 323.284910][T10757] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 323.323622][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.351051][T10764] loop1: detected capacity change from 0 to 512 [ 323.358333][T10764] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 323.369918][T10764] EXT4-fs (loop1): 1 orphan inode deleted [ 323.375759][T10764] EXT4-fs (loop1): 1 truncate cleaned up [ 323.383949][T10764] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.400681][T10764] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.1910: iget: bad extra_isize 46 (inode size 256) [ 323.413856][T10764] EXT4-fs (loop1): Remounting filesystem read-only [ 323.437858][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.464420][T10755] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1909'. [ 323.466311][T10768] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1911'. [ 323.721669][T10773] bond0: (slave bond_slave_0): Releasing backup interface [ 323.729780][T10773] bond_slave_0: left allmulticast mode [ 323.736601][T10773] bond0: (slave bond_slave_1): Releasing backup interface [ 323.745425][T10773] bond_slave_1: left allmulticast mode [ 323.751887][T10773] bond0: (slave veth0_to_hsr): Releasing backup interface [ 323.760719][T10773] veth0_to_hsr: left allmulticast mode [ 323.769781][T10773] bond1: (slave veth3): Releasing active interface [ 323.793705][T10773] bond2: (slave ip6gretap1): Removing an active aggregator [ 323.801800][T10773] bond2: (slave ip6gretap1): Releasing backup interface [ 323.808837][T10773] bond2: (slave ip6gretap1): the permanent HWaddr of slave - 5a:2d:a1:17:1b:22 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 323.834721][T10773] bond2: (slave veth5): Releasing backup interface [ 323.912878][T10787] loop3: detected capacity change from 0 to 256 [ 323.955514][T10787] vhci_hcd: invalid port number 96 [ 323.960684][T10787] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 323.979893][T10789] loop1: detected capacity change from 0 to 512 [ 323.988868][T10789] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 324.009852][T10789] EXT4-fs (loop1): 1 orphan inode deleted [ 324.015774][T10789] EXT4-fs (loop1): 1 truncate cleaned up [ 324.022023][T10789] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.040336][T10789] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.1919: iget: bad extra_isize 46 (inode size 256) [ 324.053374][T10789] EXT4-fs (loop1): Remounting filesystem read-only [ 324.206348][T10798] lo speed is unknown, defaulting to 1000 [ 324.215770][T10798] lo speed is unknown, defaulting to 1000 [ 324.224347][T10798] lo speed is unknown, defaulting to 1000 [ 324.423373][T10798] Cannot find set identified by id 0 to match [ 324.605888][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.629363][T10804] loop1: detected capacity change from 0 to 164 [ 324.639564][T10804] bio_check_eod: 1 callbacks suppressed [ 324.639583][T10804] syz.1.1922: attempt to access beyond end of device [ 324.639583][T10804] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 324.659615][T10804] syz.1.1922: attempt to access beyond end of device [ 324.659615][T10804] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 324.744769][T10807] __nla_validate_parse: 4 callbacks suppressed [ 324.744815][T10807] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1923'. [ 324.777015][T10811] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 324.789206][T10811] IPv6: NLM_F_CREATE should be specified when creating new route [ 324.893846][ T29] kauditd_printk_skb: 777 callbacks suppressed [ 324.893864][ T29] audit: type=1400 audit(2000000032.710:18256): avc: denied { connect } for pid=10815 comm="syz.2.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 324.924349][ T29] audit: type=1326 audit(2000000032.730:18257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 324.948087][ T29] audit: type=1326 audit(2000000032.730:18258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 324.971772][ T29] audit: type=1326 audit(2000000032.730:18259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 324.995519][ T29] audit: type=1400 audit(2000000032.740:18260): avc: denied { create } for pid=10820 comm="syz.1.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 325.015516][ T29] audit: type=1326 audit(2000000032.740:18261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 325.039078][ T29] audit: type=1326 audit(2000000032.740:18262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 325.062680][ T29] audit: type=1326 audit(2000000032.740:18263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 325.086539][ T29] audit: type=1326 audit(2000000032.740:18264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10801 comm="syz.3.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 325.110244][ T29] audit: type=1326 audit(2000000032.740:18265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10815 comm="syz.2.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbbc75e58e7 code=0x7ffc0000 [ 325.169428][T10829] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 325.177730][T10829] 9pnet_fd: Insufficient options for proto=fd [ 325.216331][T10825] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1929'. [ 325.366928][T10827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 325.382480][T10827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 325.453269][T10833] netlink: 16402 bytes leftover after parsing attributes in process `+}[@'. [ 325.498596][T10846] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1935'. [ 325.583680][T10850] netlink: 240 bytes leftover after parsing attributes in process `syz.3.1934'. [ 325.711555][T10852] bond3: entered promiscuous mode [ 325.716740][T10852] bond3: entered allmulticast mode [ 325.722401][T10852] 8021q: adding VLAN 0 to HW filter on device bond3 [ 325.755817][T10852] bond3 (unregistering): Released all slaves [ 325.770709][T10854] loop3: detected capacity change from 0 to 1024 [ 325.808042][T10856] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1936'. [ 325.978112][T10861] loop3: detected capacity change from 0 to 1024 [ 325.984665][T10865] binfmt_misc: register: failed to install interpreter file ./file0 [ 326.003414][T10861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.035175][T10861] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1939: Allocating blocks 449-513 which overlap fs metadata [ 326.258102][T10863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.315104][T10863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.115971][T10860] EXT4-fs (loop3): pa ffff8881004ed230: logic 48, phys. 177, len 21 [ 327.124076][T10860] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 327.193828][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.858957][T10882] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 327.876731][T10882] bond4: entered promiscuous mode [ 327.881933][T10882] bond4: entered allmulticast mode [ 327.887415][T10882] 8021q: adding VLAN 0 to HW filter on device bond4 [ 327.946126][T10888] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1947'. [ 327.966449][T10890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1942'. [ 327.998253][T10895] block device autoloading is deprecated and will be removed. [ 328.093144][T10900] netlink: 'syz.4.1949': attribute type 1 has an invalid length. [ 328.094350][T10895] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1946'. [ 328.139066][T10903] loop3: detected capacity change from 0 to 512 [ 328.146061][T10903] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 328.157854][T10903] EXT4-fs (loop3): 1 truncate cleaned up [ 328.164120][T10903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.179907][T10903] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 328.209799][T10900] netlink: 'syz.4.1949': attribute type 7 has an invalid length. [ 328.349380][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.381056][T10910] loop1: detected capacity change from 0 to 8192 [ 328.413461][T10910] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 328.429333][T10910] loop1: detected capacity change from 0 to 2048 [ 328.442873][T10910] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.492447][T10924] xt_hashlimit: max too large, truncated to 1048576 [ 328.504283][T10922] vhci_hcd: invalid port number 96 [ 328.509461][T10922] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 328.577870][T10932] netlink: 'syz.1.1960': attribute type 39 has an invalid length. [ 328.587145][T10932] syz_tun (unregistering): left allmulticast mode [ 329.698188][T10952] loop3: detected capacity change from 0 to 164 [ 329.723208][T10952] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 329.847357][T10957] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 329.884330][T10949] __nla_validate_parse: 2 callbacks suppressed [ 329.884348][T10949] netlink: 172 bytes leftover after parsing attributes in process `syz.1.1962'. [ 329.903591][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 329.903609][ T29] audit: type=1326 audit(2000000037.720:18810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 329.933527][ T29] audit: type=1326 audit(2000000037.720:18811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 329.959341][T10957] Symlink component flag not implemented [ 329.965123][T10957] Symlink component flag not implemented [ 330.006376][T10957] Symlink component flag not implemented (7) [ 330.012475][T10957] Symlink component flag not implemented (116) [ 330.057247][T10941] lo speed is unknown, defaulting to 1000 [ 330.080996][T10941] lo speed is unknown, defaulting to 1000 [ 330.112050][T10941] lo speed is unknown, defaulting to 1000 [ 330.119982][T10962] audit: audit_backlog=65 > audit_backlog_limit=64 [ 330.126656][T10962] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 330.134503][T10962] audit: backlog limit exceeded [ 330.174217][T10963] loop0: detected capacity change from 0 to 512 [ 330.183406][T10964] audit: audit_backlog=65 > audit_backlog_limit=64 [ 330.189945][T10964] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 330.197671][T10964] audit: backlog limit exceeded [ 330.210450][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 330.217120][ T3312] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 330.252732][T10963] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 330.363891][T10963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.396822][T10975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1970'. [ 330.435191][T10963] ext4 filesystem being mounted at /387/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.560700][T10982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1974'. [ 330.679349][T10980] netlink: 16402 bytes leftover after parsing attributes in process `+}[@'. [ 330.697018][T10980] SELinux: policydb version -1869188174 does not match my version range 15-34 [ 330.708329][T10980] SELinux: failed to load policy [ 330.776004][T10987] lo speed is unknown, defaulting to 1000 [ 330.782312][T10987] lo speed is unknown, defaulting to 1000 [ 330.789111][T10987] lo speed is unknown, defaulting to 1000 [ 330.817725][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.871043][T10999] xt_hashlimit: size too large, truncated to 1048576 [ 331.023252][T11005] C: renamed from team_slave_0 [ 331.056831][T11005] netlink: 'syz.3.1980': attribute type 1 has an invalid length. [ 331.064664][T11005] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1980'. [ 331.073787][T11005] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 331.148564][T11005] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1980'. [ 331.375083][T11011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 331.385181][T11011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 331.454582][T11018] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1984'. [ 331.522511][T11024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1986'. [ 331.590704][T11029] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1987'. [ 331.939856][T11036] loop3: detected capacity change from 0 to 2048 [ 331.954149][T11038] netlink: 'syz.0.1990': attribute type 1 has an invalid length. [ 331.994245][T11036] Alternate GPT is invalid, using primary GPT. [ 332.000719][T11036] loop3: p2 p3 p7 [ 332.161007][T11045] netlink: 'syz.0.1990': attribute type 7 has an invalid length. [ 332.168967][T11045] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1990'. [ 332.339600][T11057] loop0: detected capacity change from 0 to 164 [ 332.361190][T11057] netlink: 'syz.0.1995': attribute type 39 has an invalid length. [ 332.512630][T11065] netlink: 'syz.0.1998': attribute type 7 has an invalid length. [ 332.602183][T11065] lo speed is unknown, defaulting to 1000 [ 332.608406][T11065] lo speed is unknown, defaulting to 1000 [ 332.615203][T11065] lo speed is unknown, defaulting to 1000 [ 332.629707][T11049] smc: net device bond0 applied user defined pnetid SYZ2 [ 332.992784][T11082] lo speed is unknown, defaulting to 1000 [ 333.000381][T11082] lo speed is unknown, defaulting to 1000 [ 333.007473][T11082] lo speed is unknown, defaulting to 1000 [ 333.014584][T11084] netlink: 'syz.1.2002': attribute type 1 has an invalid length. [ 333.119403][T11080] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.136427][T11089] bond0: entered promiscuous mode [ 333.141772][T11089] bond0: entered allmulticast mode [ 333.151602][T11089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.158501][T11080] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.173470][T11089] bond0 (unregistering): Released all slaves [ 333.720061][T11104] batadv_slave_1: entered promiscuous mode [ 333.795595][T11103] batadv_slave_1: left promiscuous mode [ 334.086310][T11120] GUP no longer grows the stack in syz.3.2009 (11120): 200000004000-200000008000 (200000002000) [ 334.096846][T11120] CPU: 0 UID: 0 PID: 11120 Comm: syz.3.2009 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 334.096880][T11120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 334.096896][T11120] Call Trace: [ 334.096904][T11120] [ 334.096914][T11120] __dump_stack+0x1d/0x30 [ 334.096942][T11120] dump_stack_lvl+0xe8/0x140 [ 334.097039][T11120] dump_stack+0x15/0x1b [ 334.097055][T11120] __get_user_pages+0x199d/0x1fb0 [ 334.097093][T11120] ? __rcu_read_unlock+0x4f/0x70 [ 334.097138][T11120] get_user_pages_remote+0x1dc/0x7a0 [ 334.097178][T11120] __access_remote_vm+0x156/0x560 [ 334.097218][T11120] access_remote_vm+0x32/0x40 [ 334.097247][T11120] proc_pid_cmdline_read+0x30f/0x6a0 [ 334.097349][T11120] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 334.097395][T11120] vfs_readv+0x3f8/0x690 [ 334.097458][T11120] __x64_sys_preadv+0xfd/0x1c0 [ 334.097485][T11120] x64_sys_call+0x1503/0x2fb0 [ 334.097590][T11120] do_syscall_64+0xd2/0x200 [ 334.097617][T11120] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 334.097651][T11120] ? clear_bhb_loop+0x40/0x90 [ 334.097713][T11120] ? clear_bhb_loop+0x40/0x90 [ 334.097751][T11120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.097779][T11120] RIP: 0033:0x7fcf585ce929 [ 334.097798][T11120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.097822][T11120] RSP: 002b:00007fcf56c16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 334.097846][T11120] RAX: ffffffffffffffda RBX: 00007fcf587f6080 RCX: 00007fcf585ce929 [ 334.097943][T11120] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000007 [ 334.097958][T11120] RBP: 00007fcf58650b39 R08: 0000000000000200 R09: 0000000000000000 [ 334.097974][T11120] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 334.097993][T11120] R13: 0000000000000000 R14: 00007fcf587f6080 R15: 00007ffc1d926d38 [ 334.098022][T11120] [ 334.387318][T11123] random: crng reseeded on system resumption [ 334.767430][T11127] netlink: 'syz.2.2012': attribute type 7 has an invalid length. [ 334.902249][T11127] lo speed is unknown, defaulting to 1000 [ 334.908649][T11127] lo speed is unknown, defaulting to 1000 [ 334.923366][T11127] lo speed is unknown, defaulting to 1000 [ 334.960279][ T29] kauditd_printk_skb: 804 callbacks suppressed [ 334.960297][ T29] audit: type=1400 audit(2000000042.770:19615): avc: denied { mac_admin } for pid=11136 comm="syz.1.2015" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 335.011103][ T29] audit: type=1400 audit(2000000042.770:19616): avc: denied { relabelto } for pid=11136 comm="syz.1.2015" name="396" dev="tmpfs" ino=2200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 335.012384][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 335.037851][ T29] audit: type=1400 audit(2000000042.770:19617): avc: denied { associate } for pid=11136 comm="syz.1.2015" name="396" dev="tmpfs" ino=2200 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 335.072574][ T29] audit: type=1400 audit(2000000042.810:19618): avc: denied { add_name } for pid=11136 comm="syz.1.2015" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 335.072872][ T3389] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 335.097423][ T29] audit: type=1400 audit(2000000042.810:19619): avc: denied { create } for pid=11136 comm="syz.1.2015" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 335.111855][T11134] __nla_validate_parse: 9 callbacks suppressed [ 335.111876][T11134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2014'. [ 335.127423][ T29] audit: type=1400 audit(2000000042.810:19620): avc: denied { associate } for pid=11136 comm="syz.1.2015" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 335.164332][ T29] audit: type=1400 audit(2000000042.810:19621): avc: denied { mounton } for pid=11136 comm="syz.1.2015" path="/396/file0" dev="tmpfs" ino=2205 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 335.187130][ T29] audit: type=1400 audit(2000000042.810:19622): avc: denied { mount } for pid=11136 comm="syz.1.2015" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 335.209634][ T29] audit: type=1400 audit(2000000042.820:19623): avc: denied { mounton } for pid=11136 comm="syz.1.2015" path="/396/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 335.232604][ T29] audit: type=1400 audit(2000000042.820:19624): avc: denied { read write } for pid=11136 comm="syz.1.2015" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 335.258173][T11137] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.297368][T11145] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 335.317190][T11145] bond0: entered promiscuous mode [ 335.322434][T11145] bond0: entered allmulticast mode [ 335.329506][T11145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.338478][T11137] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.422690][T11137] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.493755][T11137] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.583703][T11137] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.607799][T11137] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.622274][T11137] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.636482][T11137] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.684308][T11150] lo speed is unknown, defaulting to 1000 [ 335.690420][T11150] lo speed is unknown, defaulting to 1000 [ 335.696938][T11150] lo speed is unknown, defaulting to 1000 [ 335.852091][T11159] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2022'. [ 335.940737][T11169] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 335.986020][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 335.994999][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 336.004625][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 336.019363][T11157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.024565][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 336.041338][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 336.054872][T11155] loop3: detected capacity change from 0 to 512 [ 336.061684][T11157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.070841][T11155] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 336.081792][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2021'. [ 336.097161][T11155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.118440][T11155] ext4 filesystem being mounted at /406/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.119605][T11171] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2026'. [ 336.156574][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.732957][T11188] loop3: detected capacity change from 0 to 8192 [ 336.774169][T11188] loop3: p1 p4 < > [ 336.778068][T11188] loop3: p1 start 4261412864 is beyond EOD, truncated [ 336.810787][T11196] tipc: Enabling of bearer rejected, failed to enable media [ 336.841767][T11188] serio: Serial port ptm0 [ 336.908601][T11184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.919347][T11184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.623149][T11252] xt_TPROXY: Can be used only with -p tcp or -p udp [ 337.680415][T11252] wireguard1: entered promiscuous mode [ 337.717859][T11257] siw: device registration error -23 [ 337.897156][T11254] lo speed is unknown, defaulting to 1000 [ 337.903299][T11254] lo speed is unknown, defaulting to 1000 [ 337.909787][T11254] lo speed is unknown, defaulting to 1000 [ 338.484970][T11266] lo speed is unknown, defaulting to 1000 [ 338.491110][T11266] lo speed is unknown, defaulting to 1000 [ 338.497655][T11266] lo speed is unknown, defaulting to 1000 [ 339.439110][T11294] loop0: detected capacity change from 0 to 164 [ 339.452778][T11294] isofs_fill_super: root inode is not a directory. Corrupted media? [ 339.506158][T11294] tipc: Enabling of bearer rejected, failed to enable media [ 340.071875][T11307] netlink: 'syz.2.2064': attribute type 1 has an invalid length. [ 340.079672][T11307] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 340.083475][ T29] kauditd_printk_skb: 1013 callbacks suppressed [ 340.083494][ T29] audit: type=1326 audit(2000000047.900:20638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.125052][ T29] audit: type=1326 audit(2000000047.900:20639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.149534][ T29] audit: type=1326 audit(2000000047.910:20640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.161192][T11308] lo speed is unknown, defaulting to 1000 [ 340.173348][ T29] audit: type=1326 audit(2000000047.910:20641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.179864][T11308] lo speed is unknown, defaulting to 1000 [ 340.202795][ T29] audit: type=1326 audit(2000000047.910:20642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.219042][T11308] lo speed is unknown, defaulting to 1000 [ 340.232201][ T29] audit: type=1326 audit(2000000047.910:20643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.261802][ T29] audit: type=1326 audit(2000000047.910:20644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.285428][ T29] audit: type=1326 audit(2000000047.910:20645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.309147][ T29] audit: type=1326 audit(2000000047.910:20646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.332718][ T29] audit: type=1326 audit(2000000047.910:20647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.4.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 340.363983][T11317] __nla_validate_parse: 15 callbacks suppressed [ 340.363999][T11317] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2064'. [ 340.403850][T11319] netlink: 'syz.1.2057': attribute type 1 has an invalid length. [ 340.459700][T11319] netlink: 'syz.1.2057': attribute type 7 has an invalid length. [ 340.467525][T11319] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2057'. [ 340.519748][T11326] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 340.526533][T11326] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 340.534366][T11326] vhci_hcd vhci_hcd.0: Device attached [ 340.542290][T11330] xt_TPROXY: Can be used only with -p tcp or -p udp [ 340.598893][T11330] wireguard0: entered promiscuous mode [ 340.744305][T11336] netlink: 'syz.1.2061': attribute type 10 has an invalid length. [ 340.752706][T11336] netlink: 'syz.1.2061': attribute type 10 has an invalid length. [ 340.760582][T11336] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2061'. [ 340.803374][T11327] vhci_hcd: connection closed [ 340.803582][ T7587] vhci_hcd: stop threads [ 340.812822][ T7587] vhci_hcd: release socket [ 340.817288][ T7587] vhci_hcd: disconnect device [ 340.872756][T11344] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2063'. [ 340.933111][T11344] syz!: rxe_newlink: already configured on team_slave_0 [ 340.943618][T11344] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 341.081078][T11357] veth1_to_bond: entered allmulticast mode [ 341.142077][T11359] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2068'. [ 341.344956][T11353] veth1_to_bond: left allmulticast mode [ 341.379814][T11361] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2070'. [ 341.457440][T11373] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2073'. [ 341.507975][T11383] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2075'. [ 341.518352][T11383] siw: device registration error -23 [ 341.579297][T11386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2076'. [ 341.615943][T11379] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2074'. [ 341.705237][T11396] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 341.798342][T11406] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 341.832879][T11410] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 341.892307][T11419] veth1_to_bond: entered allmulticast mode [ 341.912613][T11410] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 341.942938][T11410] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.022079][T11410] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.176155][T11418] veth1_to_bond: left allmulticast mode [ 342.225905][T11410] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.238059][T11410] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.250419][T11410] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.252423][T11423] loop3: detected capacity change from 0 to 512 [ 342.263371][T11410] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.274409][T11423] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 342.286726][T11423] EXT4-fs (loop3): 1 orphan inode deleted [ 342.292544][T11423] EXT4-fs (loop3): 1 truncate cleaned up [ 342.298790][T11423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.325791][T11423] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.2085: iget: bad extra_isize 46 (inode size 256) [ 342.338796][T11423] EXT4-fs (loop3): Remounting filesystem read-only [ 342.359170][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.391291][T11429] loop3: detected capacity change from 0 to 512 [ 343.166250][T11448] 9pnet_fd: Insufficient options for proto=fd [ 343.291283][T11468] netlink: 'syz.3.2099': attribute type 9 has an invalid length. [ 343.374551][T11477] netlink: 'syz.4.2101': attribute type 10 has an invalid length. [ 343.383747][T11477] netlink: 'syz.4.2101': attribute type 10 has an invalid length. [ 343.533773][T11503] netlink: 'syz.2.2110': attribute type 13 has an invalid length. [ 343.952482][T11533] netlink: 'syz.0.2117': attribute type 9 has an invalid length. [ 344.371768][T11550] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.454106][T11550] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.613914][T11550] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.684521][T11559] lo speed is unknown, defaulting to 1000 [ 344.690637][T11559] lo speed is unknown, defaulting to 1000 [ 344.697186][T11559] lo speed is unknown, defaulting to 1000 [ 344.756102][T11550] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.808331][T11550] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.820588][T11550] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.832940][T11550] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.844807][T11550] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.943181][T11567] atomic_op ffff8881020aa928 conn xmit_atomic 0000000000000000 [ 345.090440][T11575] sit0: entered allmulticast mode [ 345.092554][ T29] kauditd_printk_skb: 977 callbacks suppressed [ 345.092574][ T29] audit: type=1326 audit(2000000052.900:21625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.125599][ T29] audit: type=1326 audit(2000000052.910:21626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.149457][ T29] audit: type=1326 audit(2000000052.910:21627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.173390][ T29] audit: type=1326 audit(2000000052.910:21628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.198935][T11575] sit0: entered promiscuous mode [ 345.204568][ T29] audit: type=1326 audit(2000000053.010:21629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.228281][ T29] audit: type=1326 audit(2000000053.010:21630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11572 comm="syz.4.2129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 345.269094][T11575] netlink: 'syz.3.2128': attribute type 1 has an invalid length. [ 345.302328][ T29] audit: type=1400 audit(2000000053.110:21631): avc: denied { bind } for pid=11582 comm="syz.0.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.332271][ T29] audit: type=1400 audit(2000000053.140:21632): avc: denied { setopt } for pid=11582 comm="syz.0.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.362974][T11586] netlink: 'syz.3.2133': attribute type 27 has an invalid length. [ 345.372130][T11586] sit0: left promiscuous mode [ 345.376867][T11586] sit0: left allmulticast mode [ 345.397885][T11581] __nla_validate_parse: 39 callbacks suppressed [ 345.397901][T11581] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2132'. [ 345.415079][T11586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.424552][T11586] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 345.435325][ T29] audit: type=1400 audit(2000000053.250:21633): avc: denied { bind } for pid=11582 comm="syz.0.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 345.460618][T11592] netlink: 'syz.0.2131': attribute type 10 has an invalid length. [ 345.468516][T11592] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2131'. [ 345.479937][T11594] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2134'. [ 345.492790][T11592] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 345.511673][T11586] syzkaller1: entered promiscuous mode [ 345.517443][T11586] syzkaller1: entered allmulticast mode [ 345.521103][ T29] audit: type=1400 audit(2000000053.330:21634): avc: denied { create } for pid=11599 comm="syz.4.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 345.550183][T11600] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2136'. [ 345.580708][T11602] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 345.616303][T11605] netlink: 'syz.2.2138': attribute type 13 has an invalid length. [ 345.632077][T11606] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 345.638637][T11606] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 345.646369][T11606] vhci_hcd vhci_hcd.0: Device attached [ 345.683277][T11602] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 345.753694][T11602] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 345.822503][T11602] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 345.870311][T11615] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2139'. [ 345.951472][ T3368] usb 4-1: SetAddress Request (2) to port 0 [ 345.951543][ T3368] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 346.046052][T11622] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 346.291125][T11626] lo speed is unknown, defaulting to 1000 [ 346.297340][T11626] lo speed is unknown, defaulting to 1000 [ 346.297999][T11626] lo speed is unknown, defaulting to 1000 [ 346.403187][T11607] vhci_hcd: connection reset by peer [ 346.403416][ T7594] vhci_hcd: stop threads [ 346.413076][ T7594] vhci_hcd: release socket [ 346.413094][ T7594] vhci_hcd: disconnect device [ 346.457407][T11602] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.464065][T11602] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.478822][T11602] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.483404][T11602] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.760816][T11636] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2146'. [ 346.861173][T11643] netlink: 232 bytes leftover after parsing attributes in process `syz.2.2147'. [ 347.006879][T11646] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2148'. [ 347.029290][T11652] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2147'. [ 347.067259][T11643] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2147'. [ 347.269226][T11673] netlink: 'syz.2.2151': attribute type 10 has an invalid length. [ 347.302632][T11673] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 347.323963][T11664] lo speed is unknown, defaulting to 1000 [ 347.353836][T11664] lo speed is unknown, defaulting to 1000 [ 347.402531][T11664] lo speed is unknown, defaulting to 1000 [ 347.684599][T11681] netlink: 'syz.1.2154': attribute type 27 has an invalid length. [ 347.815307][T11687] 9pnet_virtio: no channels available for device [ 347.845389][T11681] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.854027][T11681] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.862485][T11681] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.870873][T11681] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.974004][T11681] veth5: left promiscuous mode [ 348.029989][T11693] xt_CT: No such helper "syz0" [ 348.450528][T11700] atomic_op ffff8881574c3928 conn xmit_atomic 0000000000000000 [ 348.789898][T11728] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 348.853365][T11728] kernel profiling enabled (shift: 0) [ 349.134528][T11743] lo speed is unknown, defaulting to 1000 [ 349.140841][T11743] lo speed is unknown, defaulting to 1000 [ 349.147778][T11743] lo speed is unknown, defaulting to 1000 [ 349.193774][T11753] bridge0: entered promiscuous mode [ 349.199555][T11753] bridge0: port 1(macvlan0) entered blocking state [ 349.206255][T11753] bridge0: port 1(macvlan0) entered disabled state [ 349.215444][T11753] macvlan0: entered allmulticast mode [ 349.220956][T11753] bridge0: entered allmulticast mode [ 349.230266][T11753] macvlan0: left allmulticast mode [ 349.235516][T11753] bridge0: left allmulticast mode [ 349.245847][T11757] smc: net device bond0 erased user defined pnetid SYZ2 [ 349.253747][T11753] bridge0: left promiscuous mode [ 349.433391][T11769] sd 0:0:1:0: device reset [ 349.951999][T11790] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 350.204795][ T29] kauditd_printk_skb: 783 callbacks suppressed [ 350.204817][ T29] audit: type=1326 audit(2000000057.990:22418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe647d3d290 code=0x7ffc0000 [ 350.234906][ T29] audit: type=1326 audit(2000000057.990:22419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe647d3d290 code=0x7ffc0000 [ 350.258951][ T29] audit: type=1326 audit(2000000057.990:22420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.282644][ T29] audit: type=1326 audit(2000000057.990:22421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.331627][ T29] audit: type=1326 audit(2000000058.150:22422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.355112][ T29] audit: type=1326 audit(2000000058.150:22423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.693123][T11820] __nla_validate_parse: 11 callbacks suppressed [ 350.693141][T11820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2194'. [ 350.907968][ T29] audit: type=1326 audit(2000000058.300:22424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.931656][ T29] audit: type=1326 audit(2000000058.300:22425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.955276][ T29] audit: type=1326 audit(2000000058.300:22426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.979104][ T29] audit: type=1326 audit(2000000058.380:22427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 350.992356][T11804] lo speed is unknown, defaulting to 1000 [ 351.020723][T11804] lo speed is unknown, defaulting to 1000 [ 351.027470][T11804] lo speed is unknown, defaulting to 1000 [ 351.061397][ T3368] usb 4-1: device descriptor read/8, error -110 [ 351.181496][ T3368] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 351.201666][T11834] netlink: 'syz.1.2197': attribute type 10 has an invalid length. [ 351.209554][T11834] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2197'. [ 351.212283][ T3368] usb 4-1: enqueue for inactive port 0 [ 351.243235][T11834] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 351.262685][ T3368] usb 4-1: enqueue for inactive port 0 [ 351.280875][ T3368] usb 4-1: enqueue for inactive port 0 [ 351.364514][T11849] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 351.447336][T11830] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2198'. [ 351.565425][T11865] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2209'. [ 352.267605][T11899] syz!: rxe_newlink: already configured on team_slave_0 [ 352.379621][T11904] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2222'. [ 352.434812][T11907] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2225'. [ 352.958418][ T3368] usb usb4-port1: attempt power cycle [ 353.257632][T11945] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 353.310328][T11948] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2239'. [ 353.460670][T11957] lo speed is unknown, defaulting to 1000 [ 353.467121][T11957] lo speed is unknown, defaulting to 1000 [ 353.474202][T11957] lo speed is unknown, defaulting to 1000 [ 353.943328][T11978] random: crng reseeded on system resumption [ 354.150888][T11986] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2254'. [ 354.177708][T11995] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2257'. [ 354.839947][T12034] usb usb1: usbfs: process 12034 (syz.3.2273) did not claim interface 0 before use [ 355.390898][T12067] 9pnet: Could not find request transport:  [ 355.528741][ T29] kauditd_printk_skb: 641 callbacks suppressed [ 355.528761][ T29] audit: type=1326 audit(2000000063.340:23069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.583954][ T3368] usb usb4-port1: unable to enumerate USB device [ 355.601159][ T29] audit: type=1326 audit(2000000063.340:23070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.624857][ T29] audit: type=1326 audit(2000000063.340:23071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.648561][ T29] audit: type=1326 audit(2000000063.340:23072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.672215][ T29] audit: type=1326 audit(2000000063.340:23073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.695910][ T29] audit: type=1326 audit(2000000063.340:23074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.719514][ T29] audit: type=1326 audit(2000000063.350:23075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.743127][ T29] audit: type=1326 audit(2000000063.350:23076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.766796][ T29] audit: type=1326 audit(2000000063.350:23077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.790435][ T29] audit: type=1326 audit(2000000063.350:23078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12084 comm="syz.3.2294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 355.902722][T12103] vhci_hcd: default hub control req: 0501 v03ff i0002 l4 [ 356.331501][T12152] netlink: 'syz.4.2319': attribute type 27 has an invalid length. [ 356.384918][T12152] sit0: left promiscuous mode [ 356.389691][T12152] sit0: left allmulticast mode [ 356.537262][T12152] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 356.545762][T12152] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 356.554378][T12152] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 356.562884][T12152] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 356.595127][T12152] vxlan0: left promiscuous mode [ 356.610688][T12152] bond0: left promiscuous mode [ 356.631971][T12152] macvlan0: left promiscuous mode [ 356.641992][T12152] wireguard0: left promiscuous mode [ 356.648269][T12152] bond4: left promiscuous mode [ 356.653183][T12152] bond4: left allmulticast mode [ 356.659536][ T3368] lo speed is unknown, defaulting to 1000 [ 356.665351][ T3368] syz0: Port: 1 Link DOWN [ 356.682254][T12162] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 356.714199][ T3368] lo speed is unknown, defaulting to 1000 [ 356.720172][ T3368] syz0: Port: 1 Link ACTIVE [ 356.742591][T12181] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2332'. [ 356.760893][T12182] delete_channel: no stack [ 357.039296][T12221] IPVS: Unknown mcast interface: hsr0 [ 357.082403][T12227] netlink: 'syz.3.2350': attribute type 27 has an invalid length. [ 357.146600][T12236] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2357'. [ 357.172473][T12227] 9pnet_virtio: no channels available for device [ 357.244790][T12247] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2361'. [ 357.261141][T12247] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2361'. [ 357.534176][T12285] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2375'. [ 357.545073][T12285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2375'. [ 357.646030][T12307] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 357.652678][T12307] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 357.660270][T12307] vhci_hcd vhci_hcd.0: Device attached [ 357.673175][T12308] vhci_hcd: connection closed [ 357.673477][ T7569] vhci_hcd: stop threads [ 357.682523][ T7569] vhci_hcd: release socket [ 357.686984][ T7569] vhci_hcd: disconnect device [ 357.721205][T12315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2388'. [ 357.752300][T12321] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2391'. [ 357.762864][T12321] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2391'. [ 358.128491][T12338] netlink: 'syz.3.2398': attribute type 10 has an invalid length. [ 358.136432][T12338] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2398'. [ 358.382325][T12382] netlink: 'syz.3.2418': attribute type 10 has an invalid length. [ 358.391410][T12382] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 358.412911][T12384] xt_CT: You must specify a L4 protocol and not use inversions on it [ 358.929621][T12453] SELinux: security_context_str_to_sid (lN}ĽwL&bYKBB2k?j1p-X!A:?qDV') failed with errno=-22 [ 359.053766][T12469] netlink: 'syz.2.2460': attribute type 1 has an invalid length. [ 359.393959][T12496] netlink: 'syz.2.2470': attribute type 27 has an invalid length. [ 359.416107][T12496] $H: left promiscuous mode [ 359.421156][T12496] dummy0: left promiscuous mode [ 359.426400][T12496] geneve0: left allmulticast mode [ 359.432030][T12496] macvlan2: left promiscuous mode [ 359.437228][T12496] wireguard0: left promiscuous mode [ 359.442763][T12496] ipvlan2: left promiscuous mode [ 359.447802][T12496] bond0: left promiscuous mode [ 359.452714][T12496] bond0: left allmulticast mode [ 359.517534][T12496] 9pnet_virtio: no channels available for device [ 359.771822][T12534] IPv6: NLM_F_CREATE should be specified when creating new route [ 359.787709][T12538] autofs4:pid:12538:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 360.149146][T12602] netlink: 'syz.0.2522': attribute type 6 has an invalid length. [ 360.177411][T12606] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 360.184170][T12606] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 360.191816][T12606] vhci_hcd vhci_hcd.0: Device attached [ 360.207838][T12607] vhci_hcd: unknown pdu 1 [ 360.218062][ T7579] vhci_hcd: stop threads [ 360.222408][ T7579] vhci_hcd: release socket [ 360.226865][ T7579] vhci_hcd: disconnect device [ 360.344404][T12625] netlink: 'syz.2.2532': attribute type 5 has an invalid length. [ 360.692895][ T29] kauditd_printk_skb: 1210 callbacks suppressed [ 360.692913][ T29] audit: type=1326 audit(2000000000.720:24289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.4.2557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 360.725001][ T29] audit: type=1326 audit(2000000000.750:24290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.4.2557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 360.753163][ T29] audit: type=1326 audit(2000000000.780:24291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.4.2557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 360.776818][ T29] audit: type=1326 audit(2000000000.780:24292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.4.2557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 360.800555][ T29] audit: type=1326 audit(2000000000.780:24293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.4.2557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 360.833678][ T29] audit: type=1326 audit(2000000000.860:24294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.0.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 360.857597][ T29] audit: type=1326 audit(2000000000.860:24295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.0.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 360.881298][ T29] audit: type=1326 audit(2000000000.860:24296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.0.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 360.905173][ T29] audit: type=1326 audit(2000000000.860:24297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.0.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 360.929123][ T29] audit: type=1326 audit(2000000000.860:24298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.0.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05caf6e929 code=0x7ffc0000 [ 360.962625][T12702] Cannot find add_set index 0 as target [ 360.999527][T12709] tipc: Invalid UDP bearer configuration [ 360.999542][T12709] tipc: Enabling of bearer rejected, failed to enable media [ 361.066679][T12719] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 361.139582][T12732] IPVS: Unknown mcast interface: vcan0 [ 361.163646][T12736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 361.172272][T12736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 361.722484][T12804] tipc: Cannot configure node identity twice [ 361.768133][T12814] __nla_validate_parse: 18 callbacks suppressed [ 361.768152][T12814] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2616'. [ 361.783743][T12814] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2616'. [ 361.796844][T12816] netlink: 'syz.0.2613': attribute type 27 has an invalid length. [ 361.821712][T12819] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2617'. [ 361.822210][T12811] No source specified [ 361.899038][T12822] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2621'. [ 361.916155][T12816] 9pnet_virtio: no channels available for device [ 361.937212][T12822] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2621'. [ 361.949797][T12840] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2626'. [ 361.958893][T12840] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2626'. [ 362.055940][T12856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12856 comm=syz.4.2634 [ 362.068657][T12856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12856 comm=syz.4.2634 [ 362.138064][T12866] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2638'. [ 362.152586][T12866] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2638'. [ 362.267350][T12884] hub 6-0:1.0: USB hub found [ 362.272487][T12884] hub 6-0:1.0: 8 ports detected [ 362.317717][T12897] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2652'. [ 364.098739][T13232] netlink: 'syz.3.2804': attribute type 39 has an invalid length. [ 364.157296][T13244] random: crng reseeded on system resumption [ 364.283735][T13268] Invalid ELF header magic: != ELF [ 364.582829][T13289] usb usb8: usbfs: process 13289 (syz.1.2829) did not claim interface 0 before use [ 364.864406][T13321] hub 9-0:1.0: USB hub found [ 364.869163][T13321] hub 9-0:1.0: 8 ports detected [ 364.876534][T13325] sg_write: data in/out 3843/14 bytes for SCSI command 0x4-- guessing data in; [ 364.876534][T13325] program syz.3.2845 not setting count and/or reply_len properly [ 365.071993][T13337] lo speed is unknown, defaulting to 1000 [ 365.095341][T13337] lo speed is unknown, defaulting to 1000 [ 365.106068][T13337] lo speed is unknown, defaulting to 1000 [ 365.400175][T13383] netlink: 'syz.0.2870': attribute type 3 has an invalid length. [ 365.712256][ T29] kauditd_printk_skb: 824 callbacks suppressed [ 365.712271][ T29] audit: type=1400 audit(2000000005.759:25123): avc: denied { ioctl } for pid=13433 comm="syz.2.2891" path="socket:[37725]" dev="sockfs" ino=37725 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 365.780230][T13401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.798655][ T29] audit: type=1326 audit(2000000005.841:25124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.816529][T13401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.822938][ T29] audit: type=1326 audit(2000000005.841:25125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.854173][ T29] audit: type=1326 audit(2000000005.841:25126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.877855][ T29] audit: type=1326 audit(2000000005.841:25127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.901595][ T29] audit: type=1326 audit(2000000005.841:25128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.925291][ T29] audit: type=1326 audit(2000000005.841:25129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.948902][ T29] audit: type=1326 audit(2000000005.841:25130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.972632][ T29] audit: type=1326 audit(2000000005.841:25131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 365.996464][ T29] audit: type=1326 audit(2000000005.841:25132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13441 comm="syz.3.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 366.825016][T13549] __nla_validate_parse: 67 callbacks suppressed [ 366.825032][T13549] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2933'. [ 367.026485][T13555] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2936'. [ 367.036030][T13555] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2936'. [ 367.581927][T13590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2952'. [ 367.591075][T13590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2952'. [ 367.600464][T13590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2952'. [ 367.630814][T13596] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2954'. [ 367.640327][T13596] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2954'. [ 367.930477][T13642] SELinux: syz.1.2976 (13642) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 368.165593][T13662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2983'. [ 368.181575][T13668] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2985'. [ 368.949025][T13745] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13745 comm=syz.3.3016 [ 368.961684][T13745] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13745 comm=syz.3.3016 [ 369.440692][T13817] Falling back ldisc for ptm0. [ 369.550575][T13835] SELinux: Context is not valid (left unmapped). [ 369.697243][T13828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 369.718669][T13828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 369.911868][T13876] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 369.919223][T13876] syzkaller0: linktype set to 805 [ 370.239428][T13901] SELinux: Context Y7j [ 370.239428][T13901] u/$2Sٟ2'ks2- vjd #,N< [ 370.239428][T13901] : is not valid (left unmapped). [ 370.844490][ T29] kauditd_printk_skb: 718 callbacks suppressed [ 370.844506][ T29] audit: type=1400 audit(2000000011.023:25851): avc: denied { write } for pid=13942 comm="syz.1.3106" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 370.877604][ T29] audit: type=1326 audit(2000000011.064:25852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 370.911040][ T29] audit: type=1326 audit(2000000011.064:25853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 370.934805][ T29] audit: type=1326 audit(2000000011.064:25854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 370.958677][ T29] audit: type=1326 audit(2000000011.064:25855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 370.982356][ T29] audit: type=1326 audit(2000000011.064:25856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 371.006122][ T29] audit: type=1326 audit(2000000011.064:25857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 371.029848][ T29] audit: type=1326 audit(2000000011.064:25858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 371.053495][ T29] audit: type=1326 audit(2000000011.064:25859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 371.077200][ T29] audit: type=1326 audit(2000000011.064:25860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13944 comm="syz.2.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc75ee929 code=0x7ffc0000 [ 372.177785][T14012] macvtap1: entered allmulticast mode [ 372.183240][T14012] veth0_macvtap: entered allmulticast mode [ 372.310169][T14030] netlink: 'syz.1.3143': attribute type 4 has an invalid length. [ 372.323084][ T10] lo speed is unknown, defaulting to 1000 [ 372.329024][ T10] syz2: Port: 1 Link ACTIVE [ 372.392037][T14038] __nla_validate_parse: 25 callbacks suppressed [ 372.392057][T14038] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3147'. [ 372.896625][T14094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3172'. [ 372.905596][T14094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3172'. [ 373.685949][T14154] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3197'. [ 373.708560][T14116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.735159][T14116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.713980][T14263] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 374.722862][T14263] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.925445][T14290] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3261'. [ 375.803897][ T29] kauditd_printk_skb: 1230 callbacks suppressed [ 375.803917][ T29] audit: type=1400 audit(2000000016.075:27091): avc: denied { tracepoint } for pid=14361 comm="syz.0.3291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 375.936031][ T29] audit: type=1326 audit(2000000016.177:27092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14365 comm="syz.3.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 375.959889][ T29] audit: type=1326 audit(2000000016.177:27093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14365 comm="syz.3.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcf585ce929 code=0x7ffc0000 [ 375.983559][ T29] audit: type=1400 audit(2000000016.207:27094): avc: denied { create } for pid=14367 comm="syz.1.3294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 376.003266][ T29] audit: type=1400 audit(2000000016.207:27095): avc: denied { ioctl } for pid=14367 comm="syz.1.3294" path="socket:[40742]" dev="sockfs" ino=40742 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 376.028332][ T29] audit: type=1400 audit(2000000016.207:27096): avc: denied { bind } for pid=14367 comm="syz.1.3294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 376.047842][ T29] audit: type=1400 audit(2000000016.207:27097): avc: denied { write } for pid=14367 comm="syz.1.3294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 376.077878][ T29] audit: type=1326 audit(2000000016.349:27098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.3295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 376.108817][ T29] audit: type=1326 audit(2000000016.349:27099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.3295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 376.132779][ T29] audit: type=1326 audit(2000000016.360:27100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.3295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7fe647d3e929 code=0x7ffc0000 [ 376.269466][T14388] syz.2.3303 (14388): attempted to duplicate a private mapping with mremap. This is not supported. [ 376.324051][T14392] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3305'. [ 376.471051][T14401] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3309'. [ 376.480216][T14401] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3309'. [ 376.490180][T14401] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3309'. [ 376.589462][T14408] lo speed is unknown, defaulting to 1000 [ 376.596472][T14408] lo speed is unknown, defaulting to 1000 [ 376.609565][T14408] lo speed is unknown, defaulting to 1000 [ 377.241102][T14440] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3323'. [ 377.275973][T14433] lo speed is unknown, defaulting to 1000 [ 377.282551][T14433] lo speed is unknown, defaulting to 1000 [ 377.294807][T14433] lo speed is unknown, defaulting to 1000 [ 377.357016][T14448] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3327'. [ 377.628892][T14466] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.649289][T14456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.654995][T14466] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 377.673475][T14456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 377.969134][T14476] bond0: entered promiscuous mode [ 378.103961][T14490] lo speed is unknown, defaulting to 1000 [ 378.112870][T14490] lo speed is unknown, defaulting to 1000 [ 378.120005][T14490] lo speed is unknown, defaulting to 1000 [ 378.418528][T14512] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3355'. [ 378.619194][T14540] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3366'. [ 378.628371][T14540] 0X: renamed from caif0 [ 378.634918][T14540] 0X: entered allmulticast mode [ 378.640195][T14540] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 378.692955][T14544] program syz.1.3368 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 378.779338][T14550] netlink: 31 bytes leftover after parsing attributes in process `syz.1.3371'. [ 378.935373][T14559] bridge0: port 1(veth0_to_bridge) entered blocking state [ 378.942843][T14559] bridge0: port 1(veth0_to_bridge) entered disabled state [ 378.950447][T14559] veth0_to_bridge: entered allmulticast mode [ 378.956993][T14559] veth0_to_bridge: entered promiscuous mode [ 379.172108][T14586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3385'. [ 379.266865][T14596] hub 8-0:1.0: USB hub found [ 379.271713][T14596] hub 8-0:1.0: 8 ports detected [ 379.400092][T14610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3395'. [ 379.474739][T14626] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3400'. [ 379.484374][T14626] netlink: 172 bytes leftover after parsing attributes in process `syz.1.3400'. [ 379.788870][T14653] lo speed is unknown, defaulting to 1000 [ 379.794895][T14653] lo speed is unknown, defaulting to 1000 [ 379.801526][T14653] lo speed is unknown, defaulting to 1000 [ 379.829448][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x1 [ 379.836991][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.844484][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.852007][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.859525][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.867047][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.874496][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.881988][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.889472][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.897005][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.904451][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.912076][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.919536][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.927125][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.934618][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.942139][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.949580][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.957051][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.964652][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.972103][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x2 [ 379.979645][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.987136][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 379.994667][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.002073][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.009797][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.017261][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.024766][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.032243][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.039871][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.047326][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.054793][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.062236][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.069949][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.077421][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.085139][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.092841][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.100319][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 380.107932][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x1 [ 380.123120][ T3396] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 380.419662][T14708] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3435'. [ 380.483810][T14707] ================================================================== [ 380.491949][T14707] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 380.501206][T14707] [ 380.503549][T14707] write to 0xffff8881195aaaa0 of 4 bytes by task 14689 on cpu 1: [ 380.511382][T14707] selinux_inode_permission+0x31b/0x620 [ 380.517078][T14707] security_inode_permission+0x6d/0xb0 [ 380.522685][T14707] inode_permission+0x106/0x310 [ 380.527689][T14707] link_path_walk+0x162/0x900 [ 380.532391][T14707] path_openat+0x1de/0x2170 [ 380.537030][T14707] do_filp_open+0x109/0x230 [ 380.541583][T14707] io_openat2+0x272/0x390 [ 380.545936][T14707] io_openat+0x1b/0x30 [ 380.550031][T14707] __io_issue_sqe+0xfb/0x2e0 [ 380.554659][T14707] io_issue_sqe+0x53/0x970 [ 380.559101][T14707] io_submit_sqes+0x667/0xfd0 [ 380.563815][T14707] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 380.569396][T14707] __x64_sys_io_uring_enter+0x78/0x90 [ 380.574805][T14707] x64_sys_call+0x28c8/0x2fb0 [ 380.579511][T14707] do_syscall_64+0xd2/0x200 [ 380.584046][T14707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.590043][T14707] [ 380.592377][T14707] read to 0xffff8881195aaaa0 of 4 bytes by task 14707 on cpu 0: [ 380.600113][T14707] selinux_inode_permission+0x2a7/0x620 [ 380.605688][T14707] security_inode_permission+0x6d/0xb0 [ 380.611173][T14707] inode_permission+0x106/0x310 [ 380.616051][T14707] link_path_walk+0x162/0x900 [ 380.620751][T14707] path_openat+0x1de/0x2170 [ 380.625294][T14707] do_filp_open+0x109/0x230 [ 380.630121][T14707] io_openat2+0x272/0x390 [ 380.634564][T14707] io_openat+0x1b/0x30 [ 380.638654][T14707] __io_issue_sqe+0xfb/0x2e0 [ 380.643269][T14707] io_issue_sqe+0x53/0x970 [ 380.647720][T14707] io_wq_submit_work+0x3f7/0x5f0 [ 380.652687][T14707] io_worker_handle_work+0x44e/0x9b0 [ 380.658004][T14707] io_wq_worker+0x22e/0x870 [ 380.662556][T14707] ret_from_fork+0xda/0x150 [ 380.667078][T14707] ret_from_fork_asm+0x1a/0x30 [ 380.671884][T14707] [ 380.674231][T14707] value changed: 0x00000000 -> 0x00000001 [ 380.679959][T14707] [ 380.682289][T14707] Reported by Kernel Concurrency Sanitizer on: [ 380.688459][T14707] CPU: 0 UID: 0 PID: 14707 Comm: iou-wrk-14689 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 380.701239][T14707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 380.711315][T14707] ================================================================== [ 380.725485][T14732] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 380.736153][T14729] SELinux: policydb version 0 does not match my version range 15-34 [ 380.748833][T14729] SELinux: failed to load policy