last executing test programs: 1m45.149020564s ago: executing program 3 (id=1363): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000851000000300000018000000000000000000000000000000950000000000000095000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) 1m45.126881536s ago: executing program 3 (id=1365): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1m45.054957362s ago: executing program 3 (id=1371): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close_range(r0, 0xffffffffffffffff, 0x0) 1m44.965608989s ago: executing program 3 (id=1373): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 1m44.849033989s ago: executing program 3 (id=1374): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x3]}, 0x8) read$msr(r0, &(0x7f0000000bc0)=""/4096, 0x1000) r1 = gettid() timer_create(0x7, &(0x7f0000000780)={0x0, 0x3f, 0x4, @tid=r1}, &(0x7f0000000000)=0x0) clock_gettime(0x5, &(0x7f0000000800)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000840)={{r3, r4+10000000}, {0x0, 0x3938700}}, 0x0) rt_sigaction(0x3f, &(0x7f0000000940)={&(0x7f00000008c0)="c46279340cdbc4c261ad9a0c000000c4c2d503f264430fae54bcc0660f638d9b540000c482c5ac2c566742d0430366f30fbae70040d9fa90", 0x40000001, 0x0, {[0x40]}}, 0x0, 0x8, &(0x7f0000000a80)) 1m44.662421844s ago: executing program 3 (id=1375): syz_io_uring_setup(0x10f, &(0x7f0000000140)={0x0, 0xfad9, 0x10000, 0x3}, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010328bd7000fedbdf251c0000000c000180080001"], 0x20}}, 0x10) 1m44.662190504s ago: executing program 32 (id=1375): syz_io_uring_setup(0x10f, &(0x7f0000000140)={0x0, 0xfad9, 0x10000, 0x3}, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010328bd7000fedbdf251c0000000c000180080001"], 0x20}}, 0x10) 1.219998151s ago: executing program 4 (id=5225): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.009308688s ago: executing program 2 (id=5232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) 932.821925ms ago: executing program 2 (id=5236): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500f0e66f1500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r4], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 932.652594ms ago: executing program 4 (id=5237): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000200)={0x1d, r1}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES64=r0, @ANYBLOB="3bf81bb9e9"], 0x20000600}}, 0x0) 932.512404ms ago: executing program 2 (id=5238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000008c0)={'\x00', 0x7, 0x2000008, 0x1, 0x0, 0x80000000000000, 0xffffffffffffffff}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 919.213306ms ago: executing program 4 (id=5239): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000880)={[{@data_err_abort}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@data_err_ignore}, {@lazytime}, {@data_err_ignore}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@data_err_ignore}, {@norecovery}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0xa20, 0x8000c64) r3 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) 744.28744ms ago: executing program 2 (id=5240): r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000100)=[{r2, 0x30e0}], 0x1, 0x0, &(0x7f0000000080)={[0x8001a0effffffb]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 719.588132ms ago: executing program 2 (id=5241): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x800}, 0x18) syz_clone(0xc4200000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x833, 0x0, 0x4}, &(0x7f00000001c0)=0x9c) 472.346012ms ago: executing program 0 (id=5246): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 418.532926ms ago: executing program 0 (id=5248): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$kcm(0x2a, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 418.314006ms ago: executing program 4 (id=5249): r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000180)="2cd889f0253e14", 0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 418.122916ms ago: executing program 5 (id=5250): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 361.839521ms ago: executing program 0 (id=5254): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x9, 0x6, @dev}, 0x14) 359.200681ms ago: executing program 5 (id=5255): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40c8, &(0x7f0000000040)={[{@nombcache}]}, 0xfb, 0x496, &(0x7f0000000f40)="$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") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES16=r2], 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) 327.131423ms ago: executing program 0 (id=5256): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x3, 0x10180, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}}, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r0, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) 272.704048ms ago: executing program 1 (id=5258): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 253.77616ms ago: executing program 0 (id=5259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x0) sync() 200.114644ms ago: executing program 5 (id=5260): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffff7ffffe9}, 0x18) unshare(0x2040400) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) unshare(0x2000400) fsmount(r1, 0x0, 0x9) 199.752524ms ago: executing program 5 (id=5261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = fsopen(&(0x7f0000000240)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 172.264866ms ago: executing program 5 (id=5262): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="fc", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 161.174647ms ago: executing program 1 (id=5263): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 104.178582ms ago: executing program 5 (id=5264): mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x11c0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x3}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) 103.943462ms ago: executing program 1 (id=5265): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000140), 0x3, 0x4cd, &(0x7f0000000c80)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@reiserfs_3={0xc, 0x3, {0x51, 0x6000, 0x6b}}, &(0x7f0000000000), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 100.373702ms ago: executing program 0 (id=5266): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) vmsplice(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) write(r0, 0x0, 0x0) 82.178204ms ago: executing program 1 (id=5267): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/44}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r3, r2}, 0xc) 211.33µs ago: executing program 1 (id=5268): r0 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r2, 0x0, 0x2000}, 0x18) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x400000}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000001580)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6011}, 0x80) 0s ago: executing program 1 (id=5269): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x2040000, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)=@newqdisc={0x3a8, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x378, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x64, 0x2, 0x3, 0x17, 0xd, 0x8, 0x1}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x2}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1f}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x3a8}}, 0x0) kernel console output (not intermixed with test programs): he MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.230502][ T6718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.241908][ T6718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.248863][ T6718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.275073][ T6718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.306084][ T6718] hsr_slave_0: entered promiscuous mode [ 65.320377][ T6718] hsr_slave_1: entered promiscuous mode [ 65.326674][ T6718] debugfs: 'hsr0' already exists in 'hsr' [ 65.332458][ T6718] Cannot create hsr debugfs directory [ 65.344738][ T6775] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1398'. [ 65.364990][ T6775] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1398'. [ 65.519828][ T6718] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.528766][ T6718] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.539831][ T6718] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.554091][ T6718] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.595082][ T6718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.612049][ T6718] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.622809][ T2225] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.629882][ T2225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.639827][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.646895][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.721076][ T6718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.815942][ T6718] veth0_vlan: entered promiscuous mode [ 65.823811][ T6718] veth1_vlan: entered promiscuous mode [ 65.840366][ T6718] veth0_macvtap: entered promiscuous mode [ 65.850303][ T6718] veth1_macvtap: entered promiscuous mode [ 65.867436][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.878242][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.888238][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.898803][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.907824][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.918286][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.933201][ T29] audit: type=1400 audit(1753979420.319:1214): avc: denied { mounton } for pid=6718 comm="syz-executor" path="/root/syzkaller.9DYYrL/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 65.958288][ T29] audit: type=1400 audit(1753979420.319:1215): avc: denied { mounton } for pid=6718 comm="syz-executor" path="/root/syzkaller.9DYYrL/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 65.985057][ T29] audit: type=1400 audit(1753979420.319:1216): avc: denied { mounton } for pid=6718 comm="syz-executor" path="/root/syzkaller.9DYYrL/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=17614 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 66.013184][ T29] audit: type=1400 audit(1753979420.339:1217): avc: denied { mounton } for pid=6718 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.036061][ T29] audit: type=1400 audit(1753979420.349:1218): avc: denied { mount } for pid=6718 comm="syz-executor" name="/" dev="gadgetfs" ino=4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 66.058670][ T29] audit: type=1400 audit(1753979420.349:1219): avc: denied { add_name } for pid=6718 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 66.083374][ T29] audit: type=1400 audit(1753979420.349:1220): avc: denied { create } for pid=6718 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 66.103708][ T29] audit: type=1400 audit(1753979420.349:1221): avc: denied { associate } for pid=6718 comm="syz-executor" name="syz5" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.173515][ T6827] loop5: detected capacity change from 0 to 256 [ 66.234351][ T6827] FAT-fs (loop5): Directory bread(block 64) failed [ 66.244445][ T6827] FAT-fs (loop5): Directory bread(block 65) failed [ 66.252345][ T6827] FAT-fs (loop5): Directory bread(block 66) failed [ 66.265194][ T6827] FAT-fs (loop5): Directory bread(block 67) failed [ 66.273672][ T6827] FAT-fs (loop5): Directory bread(block 68) failed [ 66.281909][ T6827] FAT-fs (loop5): Directory bread(block 69) failed [ 66.289878][ T6827] FAT-fs (loop5): Directory bread(block 70) failed [ 66.298533][ T6827] FAT-fs (loop5): Directory bread(block 71) failed [ 66.305185][ T6827] FAT-fs (loop5): Directory bread(block 72) failed [ 66.312238][ T6827] FAT-fs (loop5): Directory bread(block 73) failed [ 66.711127][ T6870] netlink: 'syz.4.1428': attribute type 3 has an invalid length. [ 66.774300][ T6876] loop1: detected capacity change from 0 to 1024 [ 66.775033][ T6878] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 66.788019][ T6880] loop2: detected capacity change from 0 to 512 [ 66.796855][ T6876] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.811139][ T6880] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 66.820447][ T6880] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1444: iget: bad i_size value: 12154757448730 [ 66.833586][ T6880] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1444: couldn't read orphan inode 13 (err -117) [ 66.846390][ T6880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.861211][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.892226][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.433190][ T6919] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 67.510637][ T6927] netlink: 'syz.4.1451': attribute type 13 has an invalid length. [ 67.650257][ T6942] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1461'. [ 67.727791][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.735056][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.745429][ T6947] team_slave_0: left promiscuous mode [ 67.750946][ T6947] team_slave_1: left promiscuous mode [ 67.784525][ T6947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.796001][ T6947] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.832158][ T6948] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1463'. [ 67.848149][ T31] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.857319][ T31] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.867110][ T31] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.876267][ T31] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.886303][ T31] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.895251][ T31] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.904941][ T31] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.913932][ T31] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.254042][ T6978] vlan2: entered allmulticast mode [ 68.410773][ T6985] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1478'. [ 68.495620][ T6990] bridge0: port 3(dummy0) entered disabled state [ 68.502038][ T6990] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.509223][ T6990] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.583343][ T6997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6997 comm=syz.4.1482 [ 68.648677][ T6997] netlink: 'syz.4.1482': attribute type 1 has an invalid length. [ 68.717302][ T6990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.750514][ T6990] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.871607][ T12] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.880692][ T12] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.916296][ T12] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.925369][ T12] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.992443][ T12] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.001392][ T12] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.046267][ T12] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.055217][ T12] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.139323][ T29] audit: type=1326 audit(1753979423.519:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.4.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 69.194463][ T7043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1516'. [ 69.228951][ T7045] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.236186][ T7045] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.262116][ T7052] netlink: 'syz.0.1509': attribute type 13 has an invalid length. [ 69.283323][ T7045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.292518][ T7045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.361918][ T7058] loop1: detected capacity change from 0 to 256 [ 69.385759][ T12] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.392812][ T7062] loop5: detected capacity change from 0 to 512 [ 69.396554][ T12] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.401724][ T7062] EXT4-fs: Ignoring removed oldalloc option [ 69.410072][ T7060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7060 comm=syz.2.1512 [ 69.428474][ T7062] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.446062][ T12] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.452665][ T7067] netlink: 'syz.2.1512': attribute type 1 has an invalid length. [ 69.465984][ T7062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 69.470522][ T12] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.488030][ T7062] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.517172][ T7060] bond1: (slave bridge2): making interface the new active one [ 69.536174][ T7060] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 69.557715][ T6718] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 69.600829][ T7080] loop0: detected capacity change from 0 to 512 [ 69.617906][ T7080] EXT4-fs: Ignoring removed oldalloc option [ 69.625547][ T7080] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.686835][ T7080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 69.700936][ T7092] loop2: detected capacity change from 0 to 512 [ 69.708881][ T7096] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 69.719470][ T7080] ext4 filesystem being mounted at /289/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.741102][ T7092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.785086][ T7092] ext4 filesystem being mounted at /298/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.808428][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 69.820944][ T7092] netlink: 'syz.2.1527': attribute type 13 has an invalid length. [ 69.828803][ T7092] netlink: 'syz.2.1527': attribute type 17 has an invalid length. [ 69.847110][ T7092] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.893381][ T7117] loop0: detected capacity change from 0 to 256 [ 70.063320][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.082971][ T7132] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1546'. [ 70.092007][ T7132] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1546'. [ 70.101118][ T7132] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1546'. [ 70.106099][ T7134] loop9: detected capacity change from 0 to 7 [ 70.111709][ T7132] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1546'. [ 70.116542][ T7134] Buffer I/O error on dev loop9, logical block 0, async page read [ 70.138879][ T7134] Buffer I/O error on dev loop9, logical block 0, async page read [ 70.146724][ T7134] loop9: unable to read partition table [ 70.157808][ T7134] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 70.157808][ T7134] ) failed (rc=-5) [ 70.172646][ T7136] loop0: detected capacity change from 0 to 2048 [ 70.210313][ T7136] loop0: p1 < > p4 [ 70.215001][ T7136] loop0: p4 size 8388608 extends beyond EOD, truncated [ 70.225543][ T7144] vlan2: entered allmulticast mode [ 71.279535][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 71.279551][ T29] audit: type=1400 audit(1753979425.659:1227): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.309842][ T29] audit: type=1400 audit(1753979425.659:1228): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.333981][ T29] audit: type=1400 audit(1753979425.659:1229): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.361617][ T7185] loop9: detected capacity change from 0 to 7 [ 71.367952][ T7185] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.375953][ T29] audit: type=1400 audit(1753979425.699:1230): avc: denied { map_create } for pid=7188 comm="syz.1.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.378828][ T7185] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.395177][ T29] audit: type=1400 audit(1753979425.699:1231): avc: denied { map_read map_write } for pid=7188 comm="syz.1.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.395205][ T29] audit: type=1400 audit(1753979425.699:1232): avc: denied { prog_load } for pid=7188 comm="syz.1.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.395256][ T29] audit: type=1400 audit(1753979425.699:1233): avc: denied { bpf } for pid=7188 comm="syz.1.1562" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.403098][ T7185] loop9: unable to read partition table [ 71.403277][ T7185] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 71.403277][ T7185] ) failed (rc=-5) [ 71.422909][ T29] audit: type=1400 audit(1753979425.699:1234): avc: denied { perfmon } for pid=7188 comm="syz.1.1562" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.422936][ T29] audit: type=1400 audit(1753979425.699:1235): avc: denied { prog_run } for pid=7188 comm="syz.1.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.519545][ T7189] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1562'. [ 71.521063][ T29] audit: type=1400 audit(1753979425.749:1236): avc: denied { open } for pid=7186 comm="syz.4.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 71.530008][ T7189] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1562'. [ 71.530022][ T7189] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1562'. [ 71.530790][ T7189] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1562'. [ 71.586208][ T7193] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 71.586208][ T7193] program syz.2.1569 not setting count and/or reply_len properly [ 71.913149][ T7223] loop9: detected capacity change from 0 to 7 [ 71.920075][ T7223] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.928118][ T7223] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.936088][ T7223] loop9: unable to read partition table [ 71.942481][ T7223] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 71.942481][ T7223] ) failed (rc=-5) [ 72.032766][ T7226] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 72.032766][ T7226] program syz.5.1584 not setting count and/or reply_len properly [ 72.845869][ T7290] SELinux: Context is not valid (left unmapped). [ 72.861594][ T7294] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1611'. [ 73.239607][ T2225] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.251636][ T2225] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.261140][ T2225] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.274655][ T2225] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.680341][ T7390] netem: change failed [ 73.853885][ T7420] loop0: detected capacity change from 0 to 512 [ 73.882199][ T7420] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.895075][ T7420] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.032874][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 74.279238][ T7451] __nla_validate_parse: 7 callbacks suppressed [ 74.279323][ T7451] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1684'. [ 74.294505][ T7451] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1684'. [ 74.640512][ T7492] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1692'. [ 74.649582][ T7492] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1692'. [ 74.676612][ T7494] loop1: detected capacity change from 0 to 8192 [ 74.683814][ T7494] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 74.791623][ T7500] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1695'. [ 75.029769][ T7530] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1704'. [ 75.139272][ T7538] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1705'. [ 75.148251][ T7538] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1705'. [ 75.195502][ T7548] loop5: detected capacity change from 0 to 512 [ 75.210731][ T7548] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.223520][ T7548] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.405339][ T6718] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 75.448269][ T7580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1725'. [ 75.457351][ T7580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1725'. [ 75.488670][ T7581] loop5: detected capacity change from 0 to 8192 [ 75.497375][ T7581] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 76.208294][ T7633] loop0: detected capacity change from 0 to 2048 [ 76.244013][ T7633] Alternate GPT is invalid, using primary GPT. [ 76.248158][ T7643] serio: Serial port ptm0 [ 76.250337][ T7633] loop0: p2 p3 p7 [ 76.455315][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 76.455331][ T29] audit: type=1326 audit(1753979430.839:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7668 comm="syz.2.1763" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x0 [ 76.502883][ T29] audit: type=1400 audit(1753979430.889:1463): avc: denied { read write } for pid=7671 comm="syz.0.1764" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 76.527136][ T29] audit: type=1400 audit(1753979430.889:1464): avc: denied { open } for pid=7671 comm="syz.0.1764" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 76.674588][ T7676] serio: Serial port ptm0 [ 76.733059][ T29] audit: type=1400 audit(1753979431.059:1465): avc: denied { write } for pid=7668 comm="syz.2.1763" name="arp" dev="proc" ino=4026532579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 76.911459][ T29] audit: type=1400 audit(1753979431.299:1466): avc: denied { read } for pid=7682 comm="syz.5.1770" dev="nsfs" ino=4026532494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.933118][ T29] audit: type=1400 audit(1753979431.299:1467): avc: denied { open } for pid=7682 comm="syz.5.1770" path="net:[4026532494]" dev="nsfs" ino=4026532494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 77.022160][ T7685] loop5: detected capacity change from 0 to 2048 [ 77.081742][ T7685] Alternate GPT is invalid, using primary GPT. [ 77.088122][ T7685] loop5: p2 p3 p7 [ 77.178326][ T29] audit: type=1400 audit(1753979431.559:1468): avc: denied { create } for pid=7696 comm="syz.5.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.254142][ T29] audit: type=1400 audit(1753979431.639:1469): avc: denied { mount } for pid=7702 comm="syz.5.1779" name="/" dev="ramfs" ino=19271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 77.279797][ T29] audit: type=1326 audit(1753979431.669:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 77.332139][ T7707] loop0: detected capacity change from 0 to 1024 [ 77.336197][ T29] audit: type=1326 audit(1753979431.689:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.4.1780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 77.365468][ T7707] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.375937][ T7707] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 77.386904][ T7707] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 77.399225][ T7707] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 77.409421][ T7707] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.1781: inode #1: comm syz.0.1781: iget: illegal inode # [ 77.426430][ T7707] EXT4-fs (loop0): Remounting filesystem read-only [ 77.433025][ T7707] EXT4-fs (loop0): no journal found [ 77.467662][ T7720] loop2: detected capacity change from 0 to 2048 [ 77.524130][ T7720] Alternate GPT is invalid, using primary GPT. [ 77.530555][ T7720] loop2: p2 p3 p7 [ 78.566383][ T7824] SELinux: policydb version 0 does not match my version range 15-35 [ 78.575238][ T7824] SELinux: failed to load policy [ 79.509013][ T7870] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 79.509013][ T7870] program syz.0.1849 not setting count and/or reply_len properly [ 79.547889][ T7872] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 79.557043][ T7872] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 79.702478][ T7883] loop9: detected capacity change from 0 to 7 [ 79.708774][ T7883] Buffer I/O error on dev loop9, logical block 0, async page read [ 79.766770][ T7883] Buffer I/O error on dev loop9, logical block 0, async page read [ 79.774658][ T7883] loop9: unable to read partition table [ 79.782361][ T7883] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 79.782361][ T7883] ) failed (rc=-5) [ 79.866750][ T7902] SELinux: policydb version 0 does not match my version range 15-35 [ 79.875307][ T7902] SELinux: failed to load policy [ 79.925419][ T7914] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 79.925419][ T7914] program syz.2.1868 not setting count and/or reply_len properly [ 80.712896][ T7942] SELinux: policydb version 0 does not match my version range 15-35 [ 80.738351][ T7942] SELinux: failed to load policy [ 81.095440][ T7989] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 81.527264][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 81.527280][ T29] audit: type=1326 audit(1753979435.909:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8073 comm="syz.5.1920" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x0 [ 81.575615][ T29] audit: type=1400 audit(1753979435.959:1635): avc: denied { create } for pid=8078 comm="syz.1.1922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.604121][ T29] audit: type=1400 audit(1753979435.989:1636): avc: denied { ioctl } for pid=8078 comm="syz.1.1922" path="socket:[20855]" dev="sockfs" ino=20855 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.651422][ T29] audit: type=1400 audit(1753979436.039:1637): avc: denied { write } for pid=8073 comm="syz.5.1920" name="arp" dev="proc" ino=4026532534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 81.721463][ T29] audit: type=1400 audit(1753979436.059:1638): avc: denied { block_suspend } for pid=8080 comm="syz.4.1923" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 81.762878][ T8087] loop2: detected capacity change from 0 to 164 [ 81.788225][ T8087] rock: directory entry would overflow storage [ 81.794491][ T8087] rock: sig=0x66, size=4, remaining=3 [ 81.815676][ T29] audit: type=1400 audit(1753979436.199:1639): avc: denied { mount } for pid=8086 comm="syz.2.1924" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 81.881532][ T8087] rock: directory entry would overflow storage [ 81.887725][ T8087] rock: sig=0x66, size=4, remaining=3 [ 81.958724][ T29] audit: type=1400 audit(1753979436.339:1640): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 82.024778][ T29] audit: type=1400 audit(1753979436.379:1641): avc: denied { setopt } for pid=8100 comm="syz.1.1938" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.045205][ T29] audit: type=1400 audit(1753979436.399:1642): avc: denied { relabelfrom } for pid=8102 comm="syz.1.1929" name="" dev="pipefs" ino=20895 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 82.069793][ T29] audit: type=1400 audit(1753979436.409:1643): avc: denied { create } for pid=8104 comm="syz.1.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 82.093709][ T8107] SELinux: Context system_u:object_r:wtmp_t:s0 is not valid (left unmapped). [ 82.498712][ T8130] netlink: 'syz.0.1942': attribute type 13 has an invalid length. [ 82.524526][ T8136] program syz.0.1944 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.503697][ T8181] __nla_validate_parse: 9 callbacks suppressed [ 83.503759][ T8181] netlink: 304 bytes leftover after parsing attributes in process `syz.0.1965'. [ 83.530549][ T8181] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1965'. [ 83.615181][ T8204] loop0: detected capacity change from 0 to 164 [ 83.622809][ T8204] rock: directory entry would overflow storage [ 83.628952][ T8204] rock: sig=0x66, size=4, remaining=3 [ 83.637281][ T8204] rock: directory entry would overflow storage [ 83.643547][ T8204] rock: sig=0x66, size=4, remaining=3 [ 84.603860][ T8289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8289 comm=syz.4.2007 [ 84.616444][ T8289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8289 comm=syz.4.2007 [ 85.653816][ T8375] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2056'. [ 85.711501][ T8377] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2046'. [ 86.567041][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 86.567056][ T29] audit: type=1326 audit(1753979440.949:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.604247][ T29] audit: type=1326 audit(1753979440.989:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8406 comm="syz.4.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 86.627718][ T29] audit: type=1326 audit(1753979440.989:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8406 comm="syz.4.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 86.651125][ T29] audit: type=1326 audit(1753979440.989:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8406 comm="syz.4.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 86.674512][ T29] audit: type=1326 audit(1753979440.989:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8406 comm="syz.4.2060" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x0 [ 86.697480][ T29] audit: type=1326 audit(1753979440.989:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.721023][ T29] audit: type=1326 audit(1753979440.989:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.744498][ T29] audit: type=1326 audit(1753979440.989:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.767916][ T29] audit: type=1326 audit(1753979440.989:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.791461][ T29] audit: type=1326 audit(1753979440.989:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz.1.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 86.947459][ T8425] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2067'. [ 87.102553][ T8434] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2071'. [ 87.288935][ T8439] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2073'. [ 87.302156][ T51] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.310984][ T8439] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2073'. [ 87.325275][ T51] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.334517][ T51] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.351932][ T51] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.126156][ T8513] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2103'. [ 88.131644][ T8515] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2100'. [ 88.139993][ T12] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.175332][ T12] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.198698][ T12] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.238149][ T12] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.445432][ T41] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.466394][ T41] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.479012][ T41] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.492021][ T41] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.615656][ T8589] __nla_validate_parse: 6 callbacks suppressed [ 88.615671][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2136'. [ 88.632081][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2136'. [ 88.632098][ T312] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.650578][ T312] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.660764][ T312] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.670819][ T312] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.985376][ T8634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8634 comm=syz.4.2156 [ 88.998365][ T8634] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2156'. [ 89.324611][ T8688] netlink: 'syz.5.2177': attribute type 1 has an invalid length. [ 89.332477][ T8688] netlink: 'syz.5.2177': attribute type 4 has an invalid length. [ 89.340271][ T8688] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.2177'. [ 89.362995][ T8691] netlink: 536 bytes leftover after parsing attributes in process `syz.5.2178'. [ 89.394012][ T8696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8696 comm=syz.1.2180 [ 89.408186][ T8696] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2180'. [ 89.582846][ T8724] netlink: 552 bytes leftover after parsing attributes in process `syz.4.2192'. [ 89.595319][ T8724] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 89.610688][ T8721] SELinux: ebitmap: truncated map [ 89.628594][ T8721] SELinux: failed to load policy [ 89.661020][ T8731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8731 comm=syz.0.2195 [ 89.689569][ T8731] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2195'. [ 90.065843][ T8774] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2209'. [ 90.473636][ T8800] netlink: 536 bytes leftover after parsing attributes in process `syz.2.2221'. [ 90.782780][ T8843] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 91.346119][ T8899] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 91.600751][ T8918] loop0: detected capacity change from 0 to 512 [ 91.611285][ T8918] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.2272: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 91.629676][ T8918] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.2272: Bad quota inode: 3, type: 0 [ 91.640992][ T8918] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 91.655871][ T8918] EXT4-fs (loop0): mount failed [ 91.670411][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 91.670425][ T29] audit: type=1326 audit(1753979446.059:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.0.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 91.700015][ T29] audit: type=1326 audit(1753979446.059:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.0.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 91.723450][ T29] audit: type=1326 audit(1753979446.059:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.0.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 91.747124][ T29] audit: type=1326 audit(1753979446.059:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.0.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 91.770522][ T29] audit: type=1326 audit(1753979446.059:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.0.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 91.819243][ T8932] netlink: 'syz.0.2277': attribute type 13 has an invalid length. [ 91.827587][ T8932] gretap0: refused to change device tx_queue_len [ 91.834013][ T8932] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 91.852280][ T29] audit: type=1400 audit(1753979446.239:1938): avc: denied { setcurrent } for pid=8931 comm="syz.0.2277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 92.341359][ T29] audit: type=1326 audit(1753979446.729:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 92.391906][ T29] audit: type=1326 audit(1753979446.749:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 92.415223][ T29] audit: type=1326 audit(1753979446.749:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 92.438608][ T29] audit: type=1326 audit(1753979446.749:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8978 comm="syz.2.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 92.783651][ T9001] pimreg: entered allmulticast mode [ 92.819686][ T9009] hub 6-0:1.0: USB hub found [ 92.824394][ T9009] hub 6-0:1.0: 8 ports detected [ 92.829849][ T9001] pimreg: left allmulticast mode [ 92.924574][ T9018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9018 comm=syz.0.2314 [ 93.583369][ T9081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9081 comm=syz.1.2338 [ 93.626855][ T9081] netlink: 'syz.1.2338': attribute type 1 has an invalid length. [ 93.684895][ T9088] bond3: (slave bridge2): making interface the new active one [ 93.699741][ T9088] bond3: (slave bridge2): Enslaving as an active interface with an up link [ 93.756301][ T9100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9100 comm=syz.5.2343 [ 93.780697][ T9101] loop0: detected capacity change from 0 to 512 [ 93.829032][ T9101] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.846041][ T9101] ext4 filesystem being mounted at /451/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.858268][ T9101] EXT4-fs error (device loop0): ext4_do_update_inode:5563: inode #2: comm syz.0.2344: corrupted inode contents [ 93.893803][ T9101] EXT4-fs error (device loop0): ext4_dirty_inode:6454: inode #2: comm syz.0.2344: mark_inode_dirty error [ 93.908024][ T9101] EXT4-fs error (device loop0): ext4_do_update_inode:5563: inode #2: comm syz.0.2344: corrupted inode contents [ 93.928205][ T9129] EXT4-fs error (device loop0): ext4_do_update_inode:5563: inode #2: comm syz.0.2344: corrupted inode contents [ 93.944350][ T9129] EXT4-fs error (device loop0): ext4_dirty_inode:6454: inode #2: comm syz.0.2344: mark_inode_dirty error [ 93.992846][ T9129] EXT4-fs error (device loop0): ext4_do_update_inode:5563: inode #2: comm syz.0.2344: corrupted inode contents [ 94.007375][ T9143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9143 comm=syz.1.2359 [ 94.025736][ T9140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9140 comm=syz.5.2358 [ 94.033258][ T9129] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2344: mark_inode_dirty error [ 94.049807][ T9129] EXT4-fs error (device loop0): ext4_do_update_inode:5563: inode #2: comm syz.0.2344: corrupted inode contents [ 94.062595][ T9140] netlink: 'syz.5.2358': attribute type 1 has an invalid length. [ 94.076803][ T9149] netlink: 'syz.4.2363': attribute type 13 has an invalid length. [ 94.088470][ T9140] bond1: (slave bridge1): making interface the new active one [ 94.096905][ T9140] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 94.110228][ T9129] EXT4-fs error (device loop0): ext4_dirty_inode:6454: inode #2: comm syz.0.2344: mark_inode_dirty error [ 94.122761][ T9149] gretap0: refused to change device tx_queue_len [ 94.129193][ T9149] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.163868][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.193681][ T9162] pimreg: entered allmulticast mode [ 94.200916][ T9162] pimreg: left allmulticast mode [ 94.238716][ T9169] __nla_validate_parse: 2 callbacks suppressed [ 94.238732][ T9169] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2373'. [ 94.319620][ T9180] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2378'. [ 94.328542][ T9180] netlink: 'syz.4.2378': attribute type 29 has an invalid length. [ 94.336510][ T9180] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2378'. [ 94.355883][ T9182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9182 comm=syz.2.2379 [ 94.374763][ T9186] pimreg: entered allmulticast mode [ 94.390815][ T9186] pimreg: left allmulticast mode [ 94.399288][ T9182] netlink: 'syz.2.2379': attribute type 1 has an invalid length. [ 94.458423][ T9194] bond2: (slave bridge3): making interface the new active one [ 94.466486][ T9194] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 94.476024][ T9193] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2383'. [ 94.502627][ T9193] macvtap1: entered promiscuous mode [ 94.507982][ T9193] erspan0: entered promiscuous mode [ 94.513351][ T9193] macvtap1: entered allmulticast mode [ 94.518728][ T9193] erspan0: entered allmulticast mode [ 94.556927][ T9193] erspan0: left allmulticast mode [ 94.562045][ T9193] erspan0: left promiscuous mode [ 94.632981][ T9225] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2397'. [ 94.728541][ T9241] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2404'. [ 94.737552][ T9241] netlink: 'syz.5.2404': attribute type 29 has an invalid length. [ 94.745478][ T9241] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2404'. [ 94.781621][ T9252] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2408'. [ 94.793131][ T9252] macvtap1: entered promiscuous mode [ 94.798446][ T9252] erspan0: entered promiscuous mode [ 94.803942][ T9252] macvtap1: entered allmulticast mode [ 94.809348][ T9252] erspan0: entered allmulticast mode [ 94.830911][ T9252] erspan0: left allmulticast mode [ 94.835964][ T9252] erspan0: left promiscuous mode [ 94.901454][ T9271] netlink: 'syz.5.2418': attribute type 3 has an invalid length. [ 94.939717][ T9277] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2420'. [ 94.965831][ T9278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2421'. [ 94.974824][ T9278] netlink: 'syz.1.2421': attribute type 29 has an invalid length. [ 95.174361][ T9320] capability: warning: `syz.1.2439' uses 32-bit capabilities (legacy support in use) [ 95.230117][ T9328] macvtap1: entered promiscuous mode [ 95.235433][ T9328] erspan0: entered promiscuous mode [ 95.240806][ T9328] macvtap1: entered allmulticast mode [ 95.246234][ T9328] erspan0: entered allmulticast mode [ 95.255140][ T9328] erspan0: left allmulticast mode [ 95.260468][ T9328] erspan0: left promiscuous mode [ 95.682254][ T9360] netlink: 'syz.4.2454': attribute type 3 has an invalid length. [ 95.685399][ T9362] loop0: detected capacity change from 0 to 512 [ 95.701001][ T9362] EXT4-fs: Ignoring removed oldalloc option [ 95.714904][ T9362] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.2463: Parent and EA inode have the same ino 15 [ 95.728162][ T9362] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.2463: Parent and EA inode have the same ino 15 [ 95.741673][ T9362] EXT4-fs (loop0): 1 orphan inode deleted [ 95.747790][ T9362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.918083][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.941620][ T9397] netlink: 'syz.0.2469': attribute type 3 has an invalid length. [ 96.336066][ T9443] syzkaller1: entered promiscuous mode [ 96.341815][ T9443] syzkaller1: entered allmulticast mode [ 96.798920][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 96.798936][ T29] audit: type=1326 audit(1753979451.179:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.828967][ T29] audit: type=1326 audit(1753979451.179:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.852476][ T29] audit: type=1326 audit(1753979451.179:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.875896][ T29] audit: type=1326 audit(1753979451.179:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.899332][ T29] audit: type=1326 audit(1753979451.179:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.922907][ T29] audit: type=1326 audit(1753979451.179:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 96.946588][ T29] audit: type=1326 audit(1753979451.189:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9512 comm="syz.0.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 97.231517][ T9542] netlink: 'syz.0.2536': attribute type 6 has an invalid length. [ 97.340795][ T29] audit: type=1326 audit(1753979451.729:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9564 comm="syz.0.2547" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3b53ceeb69 code=0x0 [ 97.546449][ T29] audit: type=1326 audit(1753979451.929:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9571 comm="syz.1.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 97.570203][ T29] audit: type=1326 audit(1753979451.929:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9571 comm="syz.1.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 97.620447][ T9581] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 97.696039][ T9599] netlink: 'syz.2.2569': attribute type 6 has an invalid length. [ 97.858575][ T9632] netlink: 'syz.5.2577': attribute type 6 has an invalid length. [ 98.534617][ T9736] loop0: detected capacity change from 0 to 164 [ 98.542227][ T9736] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 98.554896][ T9736] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 98.565201][ T9736] rock: directory entry would overflow storage [ 98.571540][ T9736] rock: sig=0x4f50, size=4, remaining=3 [ 98.577160][ T9736] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.590040][ T9833] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 99.598246][ T9833] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 99.690279][ T9860] __nla_validate_parse: 36 callbacks suppressed [ 99.690296][ T9860] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2682'. [ 99.710698][ T9860] 0{X: renamed from gretap0 [ 99.716698][ T9860] 0{X: entered allmulticast mode [ 99.724159][ T9860] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 99.936051][ T9901] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 99.984258][ T9910] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 99.992635][ T9910] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 100.072016][ T9928] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2709'. [ 100.081454][ T9928] 0{X: renamed from gretap0 (while UP) [ 100.088664][ T9928] 0{X: entered allmulticast mode [ 100.095858][ T9928] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 100.147635][ T9940] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 100.155880][ T9940] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 100.528118][ T9967] capability: warning: `syz.2.2736' uses deprecated v2 capabilities in a way that may be insecure [ 100.596817][ T9974] netlink: 5 bytes leftover after parsing attributes in process `syz.1.2726'. [ 100.607002][ T9974] 0{X: renamed from gretap0 [ 100.615290][ T9974] 0{X: entered allmulticast mode [ 100.616736][ T9976] loop0: detected capacity change from 0 to 512 [ 100.621625][ T9974] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 100.653536][ T9976] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.802184][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.254543][T10080] loop0: detected capacity change from 0 to 128 [ 101.288836][T10080] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.486320][T10114] loop0: detected capacity change from 0 to 1024 [ 101.503736][T10114] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.522835][T10114] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.572542][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.676944][T10136] geneve3: entered promiscuous mode [ 101.682218][T10136] geneve3: entered allmulticast mode [ 101.824861][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 101.824875][ T29] audit: type=1326 audit(101.800:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.2.2810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 101.875422][ T29] audit: type=1326 audit(101.820:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 101.898449][ T29] audit: type=1326 audit(101.820:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 101.921526][ T29] audit: type=1326 audit(101.820:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 101.944643][ T29] audit: type=1326 audit(101.820:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 101.967724][ T29] audit: type=1326 audit(101.820:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 101.990619][ T29] audit: type=1326 audit(101.820:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 102.013544][ T29] audit: type=1326 audit(101.820:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 102.036439][ T29] audit: type=1326 audit(101.820:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 102.059335][ T29] audit: type=1326 audit(101.820:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10164 comm="syz.4.2812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 102.159571][T10179] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2817'. [ 102.276650][T10194] geneve2: entered promiscuous mode [ 102.281964][T10194] geneve2: entered allmulticast mode [ 102.580754][T10228] netlink: 104 bytes leftover after parsing attributes in process `syz.5.2839'. [ 102.627253][T10232] loop0: detected capacity change from 0 to 512 [ 102.669497][T10232] EXT4-fs (loop0): too many log groups per flexible block group [ 102.677189][T10232] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 102.705193][T10232] EXT4-fs (loop0): mount failed [ 102.762388][T10247] geneve2: entered promiscuous mode [ 102.767675][T10247] geneve2: entered allmulticast mode [ 102.811473][T10252] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2843'. [ 103.028163][T10277] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2859'. [ 103.389379][T10319] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2878'. [ 103.401635][T10322] geneve2: entered promiscuous mode [ 103.406906][T10322] geneve2: entered allmulticast mode [ 103.570749][T10331] geneve2: entered promiscuous mode [ 103.575986][T10331] geneve2: entered allmulticast mode [ 103.620428][T10338] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2892'. [ 103.730033][T10358] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2893'. [ 103.732599][T10360] loop0: detected capacity change from 0 to 128 [ 103.755441][T10360] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.522287][T10482] veth0_to_hsr: Caught tx_queue_len zero misconfig [ 104.736262][T10486] __nla_validate_parse: 3 callbacks suppressed [ 104.736312][T10486] netlink: 128 bytes leftover after parsing attributes in process `syz.5.2951'. [ 104.751617][T10486] netlink: 128 bytes leftover after parsing attributes in process `syz.5.2951'. [ 104.848119][T10500] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 105.747009][T10535] loop0: detected capacity change from 0 to 256 [ 105.977917][T10553] loop0: detected capacity change from 0 to 512 [ 106.000183][T10553] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.039807][T10553] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 106.077212][T10553] EXT4-fs (loop0): 1 truncate cleaned up [ 106.088584][T10553] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.171007][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.259997][T10582] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2992'. [ 106.321039][T10599] : renamed from bond0 [ 106.741913][T10659] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3018'. [ 106.751021][T10659] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3018'. [ 106.811974][T10669] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3023'. [ 106.859970][T10671] : renamed from bond0 [ 106.911300][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 106.911316][ T29] audit: type=1326 audit(106.890:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 106.940508][ T29] audit: type=1326 audit(106.890:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.029170][ T29] audit: type=1326 audit(106.940:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.051979][ T29] audit: type=1326 audit(106.940:2676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.074938][ T29] audit: type=1326 audit(106.940:2677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.097795][ T29] audit: type=1326 audit(106.940:2678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.120739][ T29] audit: type=1326 audit(106.950:2679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 107.143900][ T29] audit: type=1326 audit(106.950:2680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.166768][ T29] audit: type=1326 audit(106.950:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10677 comm="syz.4.3029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 107.228857][T10687] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3034'. [ 107.238038][T10687] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3034'. [ 107.378417][T10704] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3041'. [ 107.451015][ T29] audit: type=1326 audit(107.430:2682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10709 comm="syz.0.3042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 107.576358][T10716] : renamed from bond0 [ 108.274225][T10736] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3054'. [ 108.306261][T10741] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 108.312868][T10741] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 108.320715][T10741] vhci_hcd vhci_hcd.0: Device attached [ 108.342023][T10748] : renamed from bond0 [ 108.346583][T10741] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 108.353322][T10741] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 108.360875][T10741] vhci_hcd vhci_hcd.0: Device attached [ 108.387649][T10753] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(8) [ 108.394181][T10753] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 108.401595][T10753] vhci_hcd vhci_hcd.0: Device attached [ 108.408432][T10741] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(7) [ 108.414999][T10741] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 108.422684][T10741] vhci_hcd vhci_hcd.0: Device attached [ 108.432790][T10741] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 108.475352][T10741] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(13) [ 108.481990][T10741] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 108.489711][T10741] vhci_hcd vhci_hcd.0: Device attached [ 108.502883][T10753] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(16) [ 108.509499][T10753] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 108.517215][T10753] vhci_hcd vhci_hcd.0: Device attached [ 108.543173][T10768] vhci_hcd: connection closed [ 108.543317][ T312] vhci_hcd: stop threads [ 108.544428][T10757] vhci_hcd: connection closed [ 108.548025][ T312] vhci_hcd: release socket [ 108.552665][T10742] vhci_hcd: connection closed [ 108.557006][ T312] vhci_hcd: disconnect device [ 108.564305][T10761] vhci_hcd: connection closed [ 108.566503][T10746] vhci_hcd: connection closed [ 108.575952][T10754] vhci_hcd: connection closed [ 108.582067][ T23] vhci_hcd: vhci_device speed not set [ 108.592527][ T312] vhci_hcd: stop threads [ 108.596776][ T312] vhci_hcd: release socket [ 108.601287][ T312] vhci_hcd: disconnect device [ 108.606262][ T312] vhci_hcd: stop threads [ 108.610532][ T312] vhci_hcd: release socket [ 108.614942][ T312] vhci_hcd: disconnect device [ 108.638114][ T312] vhci_hcd: stop threads [ 108.642449][ T312] vhci_hcd: release socket [ 108.646905][ T312] vhci_hcd: disconnect device [ 108.651733][ T23] usb 1-1: new full-speed USB device number 2 using vhci_hcd [ 108.659124][ T23] usb 1-1: enqueue for inactive port 0 [ 108.665496][ T23] usb 1-1: enqueue for inactive port 0 [ 108.671140][ T23] usb 1-1: enqueue for inactive port 0 [ 108.697653][ T312] vhci_hcd: stop threads [ 108.702009][ T312] vhci_hcd: release socket [ 108.706416][ T312] vhci_hcd: disconnect device [ 108.711487][ T312] vhci_hcd: stop threads [ 108.715822][ T312] vhci_hcd: release socket [ 108.720314][ T312] vhci_hcd: disconnect device [ 108.740459][ T23] vhci_hcd: vhci_device speed not set [ 108.915574][T10791] : renamed from bond0 (while UP) [ 110.232567][T10899] veth1_to_bridge: Caught tx_queue_len zero misconfig [ 110.477992][T10936] __nla_validate_parse: 1 callbacks suppressed [ 110.478006][T10936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3133'. [ 110.496713][T10936] A link change request failed with some changes committed already. Interface gre3 may have been left with an inconsistent configuration, please check. [ 110.680596][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3141'. [ 110.709887][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3141'. [ 110.731156][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3141'. [ 110.748619][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3141'. [ 110.769711][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3141'. [ 111.006209][T10965] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3154'. [ 111.057439][T10965] A link change request failed with some changes committed already. Interface gre2 may have been left with an inconsistent configuration, please check. [ 111.708596][T11038] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3175'. [ 111.722166][T11038] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3175'. [ 111.755887][T11038] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3175'. [ 111.831763][T11057] sctp: [Deprecated]: syz.1.3179 (pid 11057) Use of struct sctp_assoc_value in delayed_ack socket option. [ 111.831763][T11057] Use struct sctp_sack_info instead [ 111.933572][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 111.933587][ T29] audit: type=1326 audit(111.910:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11063 comm="syz.2.3185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 112.027691][ T29] audit: type=1400 audit(112.000:2828): avc: denied { ioctl } for pid=11085 comm="syz.4.3193" path="socket:[28976]" dev="sockfs" ino=28976 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 112.309053][T11093] netem: incorrect gi model size [ 112.314038][T11093] netem: change failed [ 112.589291][ T29] audit: type=1400 audit(112.540:2829): avc: denied { sqpoll } for pid=11121 comm="syz.2.3210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 113.302157][T11205] sctp: [Deprecated]: syz.5.3229 (pid 11205) Use of struct sctp_assoc_value in delayed_ack socket option. [ 113.302157][T11205] Use struct sctp_sack_info instead [ 113.536189][ T29] audit: type=1400 audit(113.510:2830): avc: denied { connect } for pid=11220 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.716957][ T29] audit: type=1400 audit(113.690:2831): avc: denied { connect } for pid=11236 comm="syz.0.3232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 113.736089][ T29] audit: type=1400 audit(113.690:2832): avc: denied { write } for pid=11236 comm="syz.0.3232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 113.806589][ T29] audit: type=1326 audit(113.780:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 113.829657][ T29] audit: type=1326 audit(113.780:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 113.852365][ T29] audit: type=1326 audit(113.780:2835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 113.878852][ T29] audit: type=1326 audit(113.780:2836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 114.077723][T11268] netem: incorrect gi model size [ 114.082736][T11268] netem: change failed [ 114.963606][T11307] sctp: [Deprecated]: syz.4.3263 (pid 11307) Use of struct sctp_assoc_value in delayed_ack socket option. [ 114.963606][T11307] Use struct sctp_sack_info instead [ 115.280541][T11338] atomic_op ffff88812acd0d28 conn xmit_atomic 0000000000000000 [ 115.315105][T11345] netlink: 'syz.5.3279': attribute type 7 has an invalid length. [ 116.357707][T11412] netlink: 'syz.4.3307': attribute type 7 has an invalid length. [ 116.365519][T11412] __nla_validate_parse: 7 callbacks suppressed [ 116.365533][T11412] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3307'. [ 116.420938][T11416] netlink: 'syz.1.3309': attribute type 12 has an invalid length. [ 116.636247][T11434] IPVS: Error connecting to the multicast addr [ 116.678156][T11438] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3320'. [ 117.019990][T11476] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3334'. [ 117.166515][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 117.166529][ T29] audit: type=1400 audit(117.140:2842): avc: denied { lock } for pid=11492 comm="syz.5.3342" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=29918 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 117.317806][T11504] IPVS: Error connecting to the multicast addr [ 117.412809][ T29] audit: type=1326 audit(117.390:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.435839][ T29] audit: type=1326 audit(117.390:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.458732][ T29] audit: type=1326 audit(117.390:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.481731][ T29] audit: type=1326 audit(117.390:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.555640][T11527] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3364'. [ 117.564628][T11527] netlink: 'syz.1.3364': attribute type 29 has an invalid length. [ 117.572452][T11527] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3364'. [ 117.601688][ T29] audit: type=1326 audit(117.480:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.624667][ T29] audit: type=1326 audit(117.480:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11518 comm="syz.0.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 117.778961][ T29] audit: type=1400 audit(117.750:2849): avc: denied { mount } for pid=11551 comm="syz.1.3366" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 117.804230][T11556] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3368'. [ 117.813266][T11556] netlink: 'syz.0.3368': attribute type 29 has an invalid length. [ 117.821186][T11556] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3368'. [ 117.859342][ T29] audit: type=1400 audit(117.760:2850): avc: denied { search } for pid=11551 comm="syz.1.3366" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 117.880964][ T29] audit: type=1400 audit(117.760:2851): avc: denied { search } for pid=11551 comm="syz.1.3366" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 119.199253][T11650] syz_tun: entered allmulticast mode [ 119.213758][T11650] syz_tun: left allmulticast mode [ 119.671225][T11703] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3429'. [ 119.680424][T11703] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.687886][T11703] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.768188][T11710] syz_tun: entered allmulticast mode [ 119.774320][T11710] syz_tun: left allmulticast mode [ 121.180670][T11776] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3473'. [ 121.772619][T11853] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3492'. [ 123.238701][T11915] netlink: 'syz.5.3516': attribute type 4 has an invalid length. [ 123.246486][T11915] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3516'. [ 123.279885][T11915] : renamed from  [ 123.402723][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 123.402739][ T29] audit: type=1326 audit(123.380:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.459989][ T29] audit: type=1326 audit(123.420:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.483194][ T29] audit: type=1326 audit(123.420:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.506219][ T29] audit: type=1326 audit(123.420:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.529196][ T29] audit: type=1326 audit(123.420:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.552270][ T29] audit: type=1326 audit(123.420:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.575136][ T29] audit: type=1326 audit(123.420:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.598106][ T29] audit: type=1326 audit(123.420:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.621017][ T29] audit: type=1326 audit(123.420:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11936 comm="syz.1.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9aa31eb69 code=0x7ffc0000 [ 123.650084][T11952] netlink: 'syz.4.3533': attribute type 4 has an invalid length. [ 123.657833][T11952] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3533'. [ 123.669072][T11952] : renamed from  [ 123.780182][T11978] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3546'. [ 123.780257][ T29] audit: type=1400 audit(123.760:2879): avc: denied { nlmsg_read } for pid=11977 comm="syz.0.3546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 123.897607][T11989] netlink: 'syz.1.3549': attribute type 4 has an invalid length. [ 123.906991][T11989] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3549'. [ 124.660597][T12045] netlink: 'syz.5.3572': attribute type 8 has an invalid length. [ 125.579533][T12078] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3585'. [ 125.973081][T12149] netlink: 'syz.0.3617': attribute type 8 has an invalid length. [ 126.531269][T12209] netlink: 'syz.2.3642': attribute type 10 has an invalid length. [ 126.535689][T12212] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3644'. [ 126.553830][T12209] bridge0: port 3(dummy0) entered disabled state [ 126.563373][T12209] bridge0: port 3(dummy0) entered blocking state [ 126.569839][T12209] bridge0: port 3(dummy0) entered forwarding state [ 126.580044][T12209] : (slave bridge0): Enslaving as an active interface with an up link [ 126.590865][T12209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3642'. [ 126.604260][T12209] dummy0: left allmulticast mode [ 126.609261][T12209] dummy0: left promiscuous mode [ 126.614207][T12209] bridge0: port 3(dummy0) entered disabled state [ 126.621192][T12209] bridge_slave_1: left allmulticast mode [ 126.626943][T12209] bridge_slave_1: left promiscuous mode [ 126.632630][T12209] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.640435][T12209] bridge_slave_0: left promiscuous mode [ 126.646140][T12209] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.656165][T12209] : (slave bridge0): Releasing backup interface [ 127.516356][T12267] dvmrp1: entered allmulticast mode [ 127.522587][T12267] dvmrp1: left allmulticast mode [ 127.577903][T12275] netlink: 'syz.4.3673': attribute type 10 has an invalid length. [ 127.590504][T12275] : (slave bridge0): Enslaving as an active interface with an up link [ 127.616549][T12275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3673'. [ 127.625747][T12275] dummy0: left allmulticast mode [ 127.633330][T12275] bridge0: port 3(dummy0) entered disabled state [ 127.654219][T12275] bridge_slave_1: left allmulticast mode [ 127.660014][T12275] bridge_slave_1: left promiscuous mode [ 127.665697][T12275] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.675269][T12275] bridge_slave_0: left promiscuous mode [ 127.681022][T12275] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.692012][T12275] : (slave bridge0): Releasing backup interface [ 128.174690][T12307] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3687'. [ 128.242080][T12324] pim6reg: entered allmulticast mode [ 128.259499][T12324] pim6reg: left allmulticast mode [ 128.418218][T12334] netlink: 'syz.1.3699': attribute type 1 has an invalid length. [ 128.426105][T12334] netlink: 'syz.1.3699': attribute type 4 has an invalid length. [ 128.433872][T12334] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.3699'. [ 128.510523][T12343] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3704'. [ 128.541895][T12343] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3704'. [ 128.630366][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 128.630404][ T29] audit: type=1400 audit(357.599:2963): avc: denied { read } for pid=12354 comm="syz.1.3709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 128.726730][ T29] audit: type=1400 audit(357.699:2964): avc: denied { write } for pid=3375 comm="kworker/0:3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31893 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 128.852005][T12376] tipc: Started in network mode [ 128.856914][T12376] tipc: Node identity ac141413, cluster identity 4711 [ 128.876478][T12376] tipc: New replicast peer: 10.1.1.2 [ 128.882056][T12376] tipc: Enabled bearer , priority 10 [ 129.016536][ T29] audit: type=1400 audit(357.999:2965): avc: denied { getopt } for pid=12387 comm="syz.5.3722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.127201][ T29] audit: type=1326 audit(358.109:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.150219][ T29] audit: type=1326 audit(358.109:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.191179][ T29] audit: type=1326 audit(358.109:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.214111][ T29] audit: type=1326 audit(358.109:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.237072][ T29] audit: type=1326 audit(358.109:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.259859][ T29] audit: type=1326 audit(358.109:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.282832][ T29] audit: type=1326 audit(358.109:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12401 comm="syz.5.3729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 129.530625][T12446] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3748'. [ 130.009582][ T3375] tipc: Node number set to 2886997011 [ 130.741049][T12462] netlink: 'syz.4.3758': attribute type 29 has an invalid length. [ 130.771373][T12462] netlink: 'syz.4.3758': attribute type 29 has an invalid length. [ 130.821235][T12472] bond_slave_1: mtu less than device minimum [ 130.855229][T12477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3765'. [ 130.885453][T12477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3765'. [ 131.037269][T12512] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 131.050009][T12512] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 131.102199][T12524] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 131.362085][T12567] Invalid ELF header magic: != ELF [ 131.422808][T12579] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 131.430247][T12579] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 131.485729][T12584] bio_check_eod: 111 callbacks suppressed [ 131.485739][T12584] syz.0.3803: attempt to access beyond end of device [ 131.485739][T12584] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 131.504495][T12584] FAT-fs (loop1): unable to read boot sector [ 131.850362][T12607] netlink: 'syz.0.3813': attribute type 1 has an invalid length. [ 131.940102][T12621] IPVS: Error connecting to the multicast addr [ 131.982472][T12629] bridge0: port 4(batadv1) entered blocking state [ 131.988963][T12629] bridge0: port 4(batadv1) entered disabled state [ 131.996258][T12629] batadv1: entered allmulticast mode [ 132.002683][T12629] batadv1: entered promiscuous mode [ 132.077467][T12635] netlink: 14 bytes leftover after parsing attributes in process `syz.5.3826'. [ 132.401398][T12679] 9pnet: p9_errstr2errno: server reported unknown error  [ 132.499989][T11187] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 132.509248][T11187] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 132.519124][T12701] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3853'. [ 132.600950][T12707] IPVS: Error joining to the multicast group [ 132.635473][T12719] __nla_validate_parse: 1 callbacks suppressed [ 132.635491][T12719] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3859'. [ 132.692826][T12719] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3859'. [ 132.925880][T12739] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3868'. [ 132.961125][T12750] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3872'. [ 133.043906][T12763] bridge0: port 4(gretap0) entered blocking state [ 133.050584][T12763] bridge0: port 4(gretap0) entered disabled state [ 133.057440][T12763] gretap0: entered allmulticast mode [ 133.067864][T12763] gretap0: entered promiscuous mode [ 133.074232][T12763] gretap0: left allmulticast mode [ 133.079357][T12763] gretap0: left promiscuous mode [ 133.084428][T12763] bridge0: port 4(gretap0) entered disabled state [ 133.410857][T12795] netlink: 'syz.0.3891': attribute type 39 has an invalid length. [ 133.523268][T12807] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3897'. [ 133.593872][T12825] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3905'. [ 133.603031][T12825] netlink: 'syz.0.3905': attribute type 14 has an invalid length. [ 133.611530][T12825] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3905'. [ 133.620732][T12825] netlink: 'syz.0.3905': attribute type 14 has an invalid length. [ 133.690888][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 133.690904][ T29] audit: type=1326 audit(362.679:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12833 comm="syz.0.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 133.738087][ T29] audit: type=1326 audit(362.709:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12833 comm="syz.0.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 133.763465][T12840] 9pnet_fd: Insufficient options for proto=fd [ 133.850639][T12858] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3918'. [ 133.860520][T12858] netlink: 'syz.2.3918': attribute type 5 has an invalid length. [ 133.933848][T12870] netlink: 'syz.2.3925': attribute type 3 has an invalid length. [ 133.995344][ T29] audit: type=1400 audit(362.979:3076): avc: denied { accept } for pid=12882 comm="syz.2.3930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 134.020150][ T29] audit: type=1400 audit(362.999:3077): avc: denied { read } for pid=12882 comm="syz.2.3930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 134.038591][T12889] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3932'. [ 134.116591][ T29] audit: type=1326 audit(363.099:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12903 comm="syz.5.3938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 134.139579][ T29] audit: type=1326 audit(363.099:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12903 comm="syz.5.3938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 134.162693][ T29] audit: type=1326 audit(363.099:3080): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12903 comm="syz.5.3938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 134.188143][T12912] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3942'. [ 134.259090][T12921] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 134.283204][T12925] 8021q: adding VLAN 0 to HW filter on device  [ 134.291394][T12925] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.319812][T12925] bridge0: port 3(dummy0) entered blocking state [ 134.326207][T12925] bridge0: port 3(dummy0) entered forwarding state [ 134.353078][T12925] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 134.547046][T12953] ip6tnl1: entered promiscuous mode [ 134.570355][T12962] netlink: 'syz.0.3963': attribute type 27 has an invalid length. [ 134.605740][T12962] bridge0: port 3(dummy0) entered disabled state [ 134.632780][T12962] 0X: left allmulticast mode [ 134.647080][T12962] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 134.672488][T12962] team1: left promiscuous mode [ 134.677416][T12962] team1: left allmulticast mode [ 134.706107][T12969] 8021q: adding VLAN 0 to HW filter on device  [ 134.713750][T12969] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.721896][T12969] bridge0: port 3(dummy0) entered blocking state [ 134.728281][T12969] bridge0: port 3(dummy0) entered forwarding state [ 134.737633][T12969] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 134.753750][ T12] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.763506][ T12] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.785435][ T12] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.794732][ T12] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.797470][ T29] audit: type=1400 audit(363.779:3081): avc: denied { mount } for pid=12987 comm="syz.4.3983" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 134.877693][T13002] netlink: 'syz.4.3978': attribute type 14 has an invalid length. [ 134.893069][T13002] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 134.903500][T13002] netlink: 'syz.4.3978': attribute type 14 has an invalid length. [ 134.913919][T13002] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 135.176082][ T29] audit: type=1326 audit(364.159:3082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13030 comm="syz.0.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 135.201801][ T29] audit: type=1326 audit(364.189:3083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13030 comm="syz.0.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 135.327985][T13036] netlink: 'syz.5.3993': attribute type 1 has an invalid length. [ 135.341732][T13036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.576095][T13068] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 136.160876][T13173] netlink: 'syz.5.4046': attribute type 1 has an invalid length. [ 136.195699][T13179] netlink: 'syz.2.4048': attribute type 2 has an invalid length. [ 136.220748][T13181] netlink: zone id is out of range [ 136.225934][T13181] netlink: zone id is out of range [ 136.238862][T13181] netlink: zone id is out of range [ 136.249534][T13181] netlink: zone id is out of range [ 136.261896][T13181] netlink: del zone limit has 8 unknown bytes [ 136.414092][T13211] tipc: New replicast peer: 10.1.1.2 [ 136.419614][T13211] tipc: Enabled bearer , priority 10 [ 136.466115][T13217] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 139.514101][T13228] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 139.565980][T13237] netem: change failed [ 139.623228][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 139.623244][ T29] audit: type=1326 audit(368.609:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.663800][ T29] audit: type=1326 audit(368.639:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.686777][ T29] audit: type=1326 audit(368.639:3138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.709477][ T29] audit: type=1326 audit(368.639:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.732361][ T29] audit: type=1326 audit(368.639:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.755259][ T29] audit: type=1326 audit(368.639:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.778177][ T29] audit: type=1326 audit(368.639:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.801081][ T29] audit: type=1326 audit(368.639:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.823977][ T29] audit: type=1326 audit(368.639:3144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.846843][ T29] audit: type=1326 audit(368.639:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.2.4081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a094eb69 code=0x7ffc0000 [ 139.900688][T13264] sctp: [Deprecated]: syz.0.4085 (pid 13264) Use of int in max_burst socket option. [ 139.900688][T13264] Use struct sctp_assoc_value instead [ 139.993701][T13284] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 140.008841][T13284] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 140.035792][T13292] netlink: 'syz.5.4097': attribute type 1 has an invalid length. [ 140.050823][T13292] 8021q: adding VLAN 0 to HW filter on device bond2 [ 140.207258][T13321] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 140.222054][T13321] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 140.382034][T13354] __nla_validate_parse: 9 callbacks suppressed [ 140.382051][T13354] netlink: 7 bytes leftover after parsing attributes in process `syz.0.4124'. [ 140.398320][T13354] netlink: 7 bytes leftover after parsing attributes in process `syz.0.4124'. [ 141.212492][T13513] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4165'. [ 141.835155][T13623] netlink: 'syz.2.4184': attribute type 10 has an invalid length. [ 141.846086][T13623] dummy0: entered promiscuous mode [ 141.851546][T13623] team0: Port device dummy0 added [ 141.863756][T13623] netlink: 'syz.2.4184': attribute type 10 has an invalid length. [ 141.874677][T13623] team0: Port device dummy0 removed [ 141.881105][T13623] dummy0: left promiscuous mode [ 141.887193][T13623] : (slave dummy0): Enslaving as an active interface with an up link [ 141.901297][T13625] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4185'. [ 142.026154][T13648] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4194'. [ 143.055371][T13749] ipip1: entered promiscuous mode [ 143.113035][T13760] netlink: 'syz.2.4240': attribute type 4 has an invalid length. [ 143.122710][T13760] netlink: 'syz.2.4240': attribute type 4 has an invalid length. [ 143.150092][T13764] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4242'. [ 143.365368][T13803] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4258'. [ 143.703232][T13818] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4265'. [ 143.712162][T13818] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4265'. [ 143.906431][T13838] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 144.007163][T13850] vlan2: entered allmulticast mode [ 144.014879][T13852] netlink: 'syz.1.4277': attribute type 1 has an invalid length. [ 144.022634][T13852] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.4277'. [ 144.763452][T13878] sctp: [Deprecated]: syz.0.4288 (pid 13878) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.763452][T13878] Use struct sctp_sack_info instead [ 144.918500][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 144.918516][ T29] audit: type=1326 audit(373.899:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 144.957249][ T29] audit: type=1326 audit(373.899:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 144.981305][ T29] audit: type=1326 audit(373.939:3315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 145.004247][ T29] audit: type=1326 audit(373.939:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fae14f9eba3 code=0x7ffc0000 [ 145.027085][ T29] audit: type=1326 audit(373.939:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fae14f9d61f code=0x7ffc0000 [ 145.049878][ T29] audit: type=1326 audit(373.939:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fae14f9ebf7 code=0x7ffc0000 [ 145.072900][ T29] audit: type=1326 audit(373.969:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fae14f9d4d0 code=0x7ffc0000 [ 145.095998][ T29] audit: type=1326 audit(373.969:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fae14f9d7ca code=0x7ffc0000 [ 145.118941][ T29] audit: type=1326 audit(373.969:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 145.141833][ T29] audit: type=1326 audit(373.969:3322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13879 comm="syz.4.4289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae14f9eb69 code=0x7ffc0000 [ 145.427795][T13915] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4305'. [ 145.436881][T13915] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.449670][T13915] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.863481][T13950] veth0: entered promiscuous mode [ 145.868753][T13950] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4315'. [ 145.878299][T13950] veth0 (unregistering): left promiscuous mode [ 145.981233][T13964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13964 comm=syz.0.4326 [ 145.981446][T13962] vlan2: entered allmulticast mode [ 146.126284][T13988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13988 comm=syz.4.4336 [ 146.298533][T14023] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.4348'. [ 146.307731][T14023] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4348'. [ 146.350642][T14027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14027 comm=syz.1.4353 [ 146.516336][T14048] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4362'. [ 146.540225][T14050] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4363'. [ 146.556156][T14050] netem: change failed [ 146.628372][T14066] netlink: 268 bytes leftover after parsing attributes in process `syz.5.4371'. [ 146.637714][T14066] unsupported nla_type 65024 [ 146.678034][T14068] bond3: entered promiscuous mode [ 146.683159][T14068] bond3: entered allmulticast mode [ 146.688499][T14068] 8021q: adding VLAN 0 to HW filter on device bond3 [ 146.698730][T14068] bond3 (unregistering): Released all slaves [ 146.803308][T14078] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4376'. [ 146.911438][T14084] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4378'. [ 147.052120][T14103] cgroup: Unknown subsys name 'cpuset' [ 147.084367][T14108] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4390'. [ 147.177840][T14126] veth0: entered promiscuous mode [ 147.185675][T14126] veth0 (unregistering): left promiscuous mode [ 147.291346][T14143] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 147.603751][T14184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14184 comm=syz.5.4424 [ 148.907742][T14291] netem: change failed [ 149.023936][T14310] pim6reg: entered allmulticast mode [ 149.030425][T14310] pim6reg: left allmulticast mode [ 149.557196][T14359] futex_wake_op: syz.2.4500 tries to shift op by -1; fix this program [ 149.582346][T14361] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 149.927766][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 149.927813][ T29] audit: type=1326 audit(378.909:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b53ce5b27 code=0x7ffc0000 [ 149.956912][ T29] audit: type=1326 audit(378.909:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b53c8ad69 code=0x7ffc0000 [ 149.979770][ T29] audit: type=1326 audit(378.909:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 150.002726][ T29] audit: type=1326 audit(378.919:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b53ce5b27 code=0x7ffc0000 [ 150.025603][ T29] audit: type=1326 audit(378.919:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b53c8ad69 code=0x7ffc0000 [ 150.049063][ T29] audit: type=1326 audit(378.919:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 150.072047][ T29] audit: type=1326 audit(378.919:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b53ce5b27 code=0x7ffc0000 [ 150.094917][ T29] audit: type=1326 audit(378.919:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b53c8ad69 code=0x7ffc0000 [ 150.117709][ T29] audit: type=1326 audit(378.919:3736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 150.141319][ T29] audit: type=1326 audit(378.939:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.0.4496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b53ce5b27 code=0x7ffc0000 [ 150.290430][T14391] 0{X: left allmulticast mode [ 150.306511][T14391] 8021q: adding VLAN 0 to HW filter on device  [ 150.314902][T14391] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.324415][T14391] dummy0: left promiscuous mode [ 150.331625][T14391] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 150.374238][T14400] vlan2: entered allmulticast mode [ 151.241197][T14475] __nla_validate_parse: 8 callbacks suppressed [ 151.241214][T14475] netlink: 7 bytes leftover after parsing attributes in process `syz.1.4549'. [ 151.270987][T14475] netlink: 7 bytes leftover after parsing attributes in process `syz.1.4549'. [ 151.297800][T14477] sch_tbf: burst 0 is lower than device lo mtu (82) ! [ 151.335937][T14482] futex_wake_op: syz.1.4551 tries to shift op by -1; fix this program [ 153.493065][T14624] ipip1: entered promiscuous mode [ 153.532199][T14628] netlink: 'syz.2.4617': attribute type 1 has an invalid length. [ 153.547523][T14628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.578294][T14628] bond0: (slave veth11): Enslaving as an active interface with a down link [ 153.597879][T14628] bond0: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 153.661679][T14647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4619'. [ 153.712351][T14655] netlink: 'syz.4.4626': attribute type 10 has an invalid length. [ 153.722833][T14655] team0: Port device dummy0 added [ 153.733512][T14655] netlink: 'syz.4.4626': attribute type 10 has an invalid length. [ 153.743757][T14655] team0: Port device dummy0 removed [ 153.751741][T14655] : (slave dummy0): Enslaving as an active interface with an up link [ 154.588939][T14702] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4645'. [ 154.591930][T14701] vlan2: entered allmulticast mode [ 154.716382][T14707] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4648'. [ 155.089971][ T29] kauditd_printk_skb: 689 callbacks suppressed [ 155.089986][ T29] audit: type=1326 audit(384.069:4427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.119055][ T29] audit: type=1326 audit(384.069:4428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.141975][ T29] audit: type=1326 audit(384.069:4429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.164882][ T29] audit: type=1326 audit(384.069:4430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.187827][ T29] audit: type=1326 audit(384.069:4431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.210856][ T29] audit: type=1326 audit(384.069:4432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.233826][ T29] audit: type=1326 audit(384.069:4433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.256732][ T29] audit: type=1326 audit(384.069:4434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.279723][ T29] audit: type=1326 audit(384.069:4435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.302883][ T29] audit: type=1326 audit(384.069:4436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.0.4663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 155.359530][T14746] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4666'. [ 155.446706][T14751] netlink: 'syz.1.4668': attribute type 10 has an invalid length. [ 155.454670][T14751] dummy0: left allmulticast mode [ 155.466189][T14751] dummy0: left promiscuous mode [ 155.471236][T14751] bridge0: port 3(dummy0) entered disabled state [ 155.489575][T14751] team0: Port device dummy0 added [ 155.497295][T14751] netlink: 'syz.1.4668': attribute type 10 has an invalid length. [ 155.519129][T14751] team0: Port device dummy0 removed [ 155.540430][T14751] : (slave dummy0): Enslaving as an active interface with an up link [ 155.769861][T14790] netlink: 100 bytes leftover after parsing attributes in process `syz.5.4685'. [ 156.029540][T14812] IPVS: Error connecting to the multicast addr [ 156.103024][T11143] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.116998][T11143] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.176336][T11143] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.189750][T11143] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.260992][T14836] IPVS: Error connecting to the multicast addr [ 156.381011][T14847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4714'. [ 156.394094][T14847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.414925][T14847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.575031][T14866] IPVS: Error connecting to the multicast addr [ 156.941214][T14910] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4742'. [ 158.008199][T14954] netlink: 'syz.5.4761': attribute type 3 has an invalid length. [ 158.016059][T14954] netlink: 248 bytes leftover after parsing attributes in process `syz.5.4761'. [ 158.104058][T11143] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.119307][T11143] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.132102][T11143] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.141729][T11143] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.196111][T14986] netlink: 'syz.1.4773': attribute type 3 has an invalid length. [ 158.203912][T14986] netlink: 248 bytes leftover after parsing attributes in process `syz.1.4773'. [ 158.246746][T14991] netlink: 2048 bytes leftover after parsing attributes in process `syz.5.4774'. [ 158.256030][T14991] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4774'. [ 158.309815][T15001] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4781'. [ 158.392195][T15008] bridge0: port 3(dummy0) entered disabled state [ 158.777106][T15047] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4800'. [ 159.034259][T15090] netlink: 'syz.0.4819': attribute type 12 has an invalid length. [ 159.233069][T15121] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 159.269507][T15130] bond0: Caught tx_queue_len zero misconfig [ 159.404891][T15153] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4848'. [ 160.161256][T15193] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4873'. [ 160.262430][T15215] netlink: 'syz.2.4876': attribute type 7 has an invalid length. [ 160.270313][T15215] netlink: 'syz.2.4876': attribute type 8 has an invalid length. [ 160.358624][ T29] kauditd_printk_skb: 697 callbacks suppressed [ 160.358640][ T29] audit: type=1400 audit(389.339:5134): avc: denied { listen } for pid=15231 comm="syz.1.4882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.388463][ T29] audit: type=1400 audit(389.339:5135): avc: denied { accept } for pid=15231 comm="syz.1.4882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.673162][ T29] audit: type=1400 audit(389.659:5136): avc: denied { bind } for pid=15270 comm="syz.2.4902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 160.719197][ T29] audit: type=1400 audit(389.659:5137): avc: denied { setopt } for pid=15270 comm="syz.2.4902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 161.173307][T15305] hsr_slave_1 (unregistering): left promiscuous mode [ 161.379399][ T29] audit: type=1326 audit(390.359:5138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.402623][ T29] audit: type=1326 audit(390.359:5139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.425828][ T29] audit: type=1326 audit(390.359:5140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.449106][ T29] audit: type=1326 audit(390.359:5141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.472501][ T29] audit: type=1326 audit(390.359:5142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.503372][ T29] audit: type=1326 audit(390.369:5143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.5.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad16eb69 code=0x7ffc0000 [ 161.550816][T15332] netlink: 'syz.5.4930': attribute type 12 has an invalid length. [ 161.558676][T15332] netlink: 'syz.5.4930': attribute type 29 has an invalid length. [ 161.565288][T15335] netlink: 'syz.4.4932': attribute type 16 has an invalid length. [ 161.566724][T15332] __nla_validate_parse: 7 callbacks suppressed [ 161.566740][T15332] netlink: 148 bytes leftover after parsing attributes in process `syz.5.4930'. [ 161.574353][T15335] netlink: 'syz.4.4932': attribute type 17 has an invalid length. [ 161.597782][T15332] netlink: 'syz.5.4930': attribute type 2 has an invalid length. [ 161.605542][T15332] netlink: 43 bytes leftover after parsing attributes in process `syz.5.4930'. [ 161.853920][T15383] tipc: Enabling of bearer rejected, failed to enable media [ 161.967078][T15402] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4962'. [ 162.527317][T15443] ip6tnl0: Caught tx_queue_len zero misconfig [ 162.533696][T15443] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4981'. [ 162.595058][T15454] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4986'. [ 162.708728][T15475] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4996'. [ 162.717709][T15475] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4996'. [ 162.886479][T15506] bridge0: port 3(batadv0) entered blocking state [ 162.892979][T15506] bridge0: port 3(batadv0) entered disabled state [ 162.899955][T15506] batadv0: entered allmulticast mode [ 162.907081][T15506] batadv0: entered promiscuous mode [ 162.965784][T15516] sit0: Caught tx_queue_len zero misconfig [ 163.119954][T15539] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5023'. [ 163.246111][T15558] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5031'. [ 163.340704][T15573] IPv4: Oversized IP packet from 127.202.26.0 [ 163.387203][T15581] sit0: Caught tx_queue_len zero misconfig [ 163.393139][T11184] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 163.402472][T11184] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 163.516444][T15596] netlink: 2032 bytes leftover after parsing attributes in process `syz.2.5045'. [ 163.536133][T15598] lo: Caught tx_queue_len zero misconfig [ 163.881409][T15632] netlink: 'syz.0.5063': attribute type 10 has an invalid length. [ 163.889395][T15632] dummy0: left allmulticast mode [ 163.894395][T15632] dummy0: left promiscuous mode [ 163.899472][T15632] bridge0: port 3(dummy0) entered disabled state [ 163.908557][T15632] team0: Port device dummy0 added [ 163.915276][T15632] netlink: 'syz.0.5063': attribute type 10 has an invalid length. [ 163.927171][T15632] team0: Port device dummy0 removed [ 163.934384][T15632] : (slave dummy0): Enslaving as an active interface with an up link [ 164.015957][T15644] team0 (unregistering): Port device team_slave_0 removed [ 164.030657][T15644] team0 (unregistering): Port device team_slave_1 removed [ 164.187008][T15658] : (slave bridge0): Releasing backup interface [ 164.196149][T15658] : (slave dummy0): Releasing backup interface [ 164.204978][T15658] bridge_slave_0: left promiscuous mode [ 164.210913][T15658] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.218859][T15658] bridge_slave_1: left allmulticast mode [ 164.224614][T15658] bridge_slave_1: left promiscuous mode [ 164.230294][T15658] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.239467][T15658] : (slave bond_slave_0): Releasing backup interface [ 164.248289][T15658] : (slave bond_slave_1): Releasing backup interface [ 164.257596][T15658] team0: Port device team_slave_0 removed [ 164.278641][T15658] team0: Port device team_slave_1 removed [ 164.549243][T15693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65296 sclass=netlink_route_socket pid=15693 comm=syz.2.5090 [ 164.682678][T15716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15716 comm=syz.4.5099 [ 165.214328][T15763] netlink: 'syz.4.5120': attribute type 17 has an invalid length. [ 165.224958][T15763] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.755287][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 165.755303][ T29] audit: type=1326 audit(394.739:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.796193][ T29] audit: type=1326 audit(394.739:5240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.819101][ T29] audit: type=1326 audit(394.769:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.842055][ T29] audit: type=1326 audit(394.769:5242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.865012][ T29] audit: type=1326 audit(394.769:5243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.887912][ T29] audit: type=1326 audit(394.769:5244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.910971][ T29] audit: type=1326 audit(394.769:5245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.933876][ T29] audit: type=1326 audit(394.769:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.957003][ T29] audit: type=1326 audit(394.769:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 165.979908][ T29] audit: type=1326 audit(394.769:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15814 comm="syz.0.5141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f3b53ceeb69 code=0x7ffc0000 [ 166.017477][T15822] netlink: 'syz.2.5144': attribute type 12 has an invalid length. [ 166.372602][T15867] netlink: 'syz.1.5164': attribute type 1 has an invalid length. [ 166.394918][T15867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.411997][T15867] vlan2: entered allmulticast mode [ 166.417240][T15867] bond0: entered allmulticast mode [ 166.640414][T15895] netlink: 'syz.1.5172': attribute type 7 has an invalid length. [ 166.648179][T15895] __nla_validate_parse: 7 callbacks suppressed [ 166.648192][T15895] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5172'. [ 167.163549][T15945] 9pnet_fd: p9_fd_create_tcp (15945): problem connecting socket to 127.0.0.1 [ 167.315257][T15956] sctp: [Deprecated]: syz.0.5199 (pid 15956) Use of struct sctp_assoc_value in delayed_ack socket option. [ 167.315257][T15956] Use struct sctp_sack_info instead [ 167.722312][T15999] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5218'. [ 167.751897][T15999] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5218'. [ 167.891091][T16019] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5227'. [ 168.564353][T16061] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5244'. [ 168.661254][T16069] team0: Caught tx_queue_len zero misconfig [ 168.762157][T16081] batman_adv: batadv0: Adding interface: ipvlan2 [ 168.768539][T16081] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.816781][T16081] batman_adv: batadv0: Interface activated: ipvlan2 [ 169.126785][T16099] ================================================================== [ 169.134917][T16099] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 169.141975][T16099] [ 169.144284][T16099] read-write to 0xffff8881329cbdec of 4 bytes by task 16105 on cpu 1: [ 169.152422][T16099] fifo_open+0x86/0x5d0 [ 169.156578][T16099] do_dentry_open+0x646/0xa20 [ 169.161248][T16099] vfs_open+0x37/0x1e0 [ 169.165317][T16099] path_openat+0x1c5e/0x2170 [ 169.169922][T16099] do_filp_open+0x109/0x230 [ 169.174424][T16099] do_sys_openat2+0xa6/0x110 [ 169.179012][T16099] __x64_sys_open+0xe6/0x110 [ 169.183593][T16099] x64_sys_call+0x1457/0x2ff0 [ 169.188257][T16099] do_syscall_64+0xd2/0x200 [ 169.192752][T16099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.198631][T16099] [ 169.200935][T16099] read to 0xffff8881329cbdec of 4 bytes by task 16099 on cpu 0: [ 169.208632][T16099] wait_for_partner+0xf7/0x1c0 [ 169.213387][T16099] fifo_open+0x462/0x5d0 [ 169.217620][T16099] do_dentry_open+0x646/0xa20 [ 169.222408][T16099] vfs_open+0x37/0x1e0 [ 169.226489][T16099] path_openat+0x1c5e/0x2170 [ 169.231095][T16099] do_filp_open+0x109/0x230 [ 169.235610][T16099] do_sys_openat2+0xa6/0x110 [ 169.240199][T16099] __x64_sys_openat+0xf2/0x120 [ 169.244965][T16099] x64_sys_call+0x2e9c/0x2ff0 [ 169.249640][T16099] do_syscall_64+0xd2/0x200 [ 169.254147][T16099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.260028][T16099] [ 169.262341][T16099] value changed: 0x00000001 -> 0x00000002 [ 169.268038][T16099] [ 169.270374][T16099] Reported by Kernel Concurrency Sanitizer on: [ 169.276512][T16099] CPU: 0 UID: 0 PID: 16099 Comm: syz.5.5264 Not tainted 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 169.288651][T16099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 169.298691][T16099] ================================================================== [ 169.332894][T16116] veth0_to_bridge: Caught tx_queue_len zero misconfig [ 169.339740][T16116] netem: incorrect ge model size [ 169.344668][T16116] netem: change failed