last executing test programs: 36.188011854s ago: executing program 0 (id=3604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r2) 36.054985976s ago: executing program 0 (id=3602): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 35.924865838s ago: executing program 0 (id=3616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 35.651377261s ago: executing program 0 (id=3612): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x8d) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea0000000000000000000800002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x8]}) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) 35.207994387s ago: executing program 0 (id=3626): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xfff1, 0xffff}, {0x1b6dd91e85e94ce1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x30, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}, {0x0, 0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 35.159300758s ago: executing program 0 (id=3628): bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6000800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) 35.139030028s ago: executing program 32 (id=3628): bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6000800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) 1.164454905s ago: executing program 2 (id=4603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfff0000000000000}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.102748326s ago: executing program 1 (id=4604): bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x3, 0x8, 0xc, 0x200, &(0x7f0000000880)="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"}) 1.063134856s ago: executing program 1 (id=4606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) 961.015048ms ago: executing program 1 (id=4608): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x80000001}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x10, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x12, 0x10}) 923.410848ms ago: executing program 2 (id=4610): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='timer_start\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 825.160699ms ago: executing program 2 (id=4616): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x4, 0x6}, 0x400, 0xfffffffd, 0x6, 0x3, 0x1, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5, 0x8}}}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 816.010769ms ago: executing program 5 (id=4619): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffed8) 801.34241ms ago: executing program 3 (id=4620): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$MAP_CREATE(0x0, 0x0, 0x48) connect$qrtr(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x9a, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x18204, 0x0, 0x3, 0x6, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 723.84712ms ago: executing program 5 (id=4622): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000c00000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 710.894591ms ago: executing program 3 (id=4632): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r2, 0x4b67, &(0x7f0000000180)) 710.295091ms ago: executing program 5 (id=4623): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200)=0x10000, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) listen(0xffffffffffffffff, 0x9) 683.534431ms ago: executing program 3 (id=4624): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x19, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 659.604421ms ago: executing program 2 (id=4625): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x38e, 0x20800) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc96bd) 602.505362ms ago: executing program 2 (id=4626): syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000500)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x3a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000d80)) read$hidraw(r0, 0x0, 0x49) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x1068) syz_usb_connect(0x2, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="120100028b04d610ac0581d1a2b401020301090224000105ff00800904940102fffd01"], &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0}) 602.216202ms ago: executing program 3 (id=4627): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x100000000}, 0x2, 0xffffffff, 0x2, 0x9, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = syz_open_dev$evdev(&(0x7f0000000300), 0x3, 0x80080) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000009d80)=""/4096) 336.015476ms ago: executing program 4 (id=4630): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x40000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000058000000030a01040000000000000000010000000900030073797a300000000028000480080002400000000008000140000000051400030076657468315f746f5f626174616476000900010073797a3000000000040008"], 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000700)={0x0, 0x1e5, &(0x7f00000006c0)={&(0x7f0000000440)=@deltaction={0x28, 0x31, 0x101, 0x2000000, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}}, 0x0) 305.507196ms ago: executing program 3 (id=4631): syz_read_part_table(0x60d, &(0x7f0000002240)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xc082, 0x1db) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 304.947416ms ago: executing program 4 (id=4633): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000000308010100000000000000000a00000005000300ff0000001c0004800800054000000004080001"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) utime(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000007c0)=[@in6={0xa, 0x4e20, 0x8001, @loopback, 0x1}], 0x1c) fchown(r1, 0x0, 0x0) 281.274337ms ago: executing program 5 (id=4634): r0 = fsopen(&(0x7f0000000140)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) getdents64(r2, &(0x7f000003f980)=""/4088, 0xff8) 275.152507ms ago: executing program 4 (id=4635): execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r2, 0x5, &(0x7f0000000400)={0x0, 0x4, 0xfffffffffffffffa, 0x71ae}) 246.696467ms ago: executing program 3 (id=4636): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000780)=ANY=[], 0x0) 243.424567ms ago: executing program 5 (id=4637): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) 231.062257ms ago: executing program 4 (id=4638): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) flock(r0, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r2, 0x2) dup3(r2, r0, 0x0) 191.017888ms ago: executing program 5 (id=4639): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61780, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fallocate(r0, 0x0, 0x0, 0x8000c62) 161.394818ms ago: executing program 4 (id=4640): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x1) splice(r4, 0x0, r1, 0x0, 0x8000, 0x2) write(r2, 0x0, 0x0) 48.21879ms ago: executing program 1 (id=4641): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x800) r2 = syz_clone(0x83182200, 0x0, 0xffffff7b, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f00000005c0)='environ\x00') 48.008ms ago: executing program 1 (id=4642): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 45.66319ms ago: executing program 1 (id=4643): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 33.40556ms ago: executing program 4 (id=4644): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @broadcast}) 0s ago: executing program 2 (id=4645): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200)=0x10000, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) listen(0xffffffffffffffff, 0x9) kernel console output (not intermixed with test programs): arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 88.129465][ T29] audit: type=1326 audit(1746097337.049:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8775 comm="syz.3.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 88.152907][ T29] audit: type=1326 audit(1746097337.049:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8775 comm="syz.3.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f312ebde9a3 code=0x7ffc0000 [ 88.183959][ T8791] vlan1: entered allmulticast mode [ 88.189176][ T8791] batadv0: entered allmulticast mode [ 88.362763][ T8810] SELinux: ebitmap: truncated map [ 88.379348][ T8810] SELinux: failed to load policy [ 88.491515][ T8820] SELinux: ebitmap: truncated map [ 88.498104][ T8820] SELinux: failed to load policy [ 88.632347][ T8831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8831 comm=syz.1.2217 [ 88.988651][ T8850] vlan2: entered allmulticast mode [ 88.993962][ T8850] batadv0: entered allmulticast mode [ 89.194291][ T8858] loop3: detected capacity change from 0 to 512 [ 89.222911][ T8858] EXT4-fs warning (device loop3): dx_probe:863: inode #2: comm syz.3.2228: dx entry: limit 1024 != root limit 124 [ 89.235066][ T8858] EXT4-fs warning (device loop3): dx_probe:936: inode #2: comm syz.3.2228: Corrupt directory, running e2fsck is recommended [ 89.250256][ T8858] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 89.286935][ T8858] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.2228: corrupted in-inode xattr: invalid ea_ino [ 89.301977][ T8858] EXT4-fs (loop3): Remounting filesystem read-only [ 89.313471][ T8858] EXT4-fs warning (device loop3): dx_probe:863: inode #2: comm syz.3.2228: dx entry: limit 1024 != root limit 124 [ 89.325621][ T8858] EXT4-fs warning (device loop3): dx_probe:936: inode #2: comm syz.3.2228: Corrupt directory, running e2fsck is recommended [ 89.374373][ T8875] IPv6: Can't replace route, no match found [ 89.389935][ T8880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.400976][ T8880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.601417][ T8898] ALSA: seq fatal error: cannot create timer (-19) [ 90.427769][ T8960] macsec1: entered promiscuous mode [ 90.433085][ T8960] syz_tun: entered promiscuous mode [ 90.438665][ T8960] macsec1: entered allmulticast mode [ 90.444024][ T8960] syz_tun: entered allmulticast mode [ 90.460359][ T8960] syz_tun: left allmulticast mode [ 90.465553][ T8960] syz_tun: left promiscuous mode [ 90.480166][ T8964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2274'. [ 90.489949][ T8964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2274'. [ 90.660060][ T8998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2292'. [ 90.669883][ T8998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2292'. [ 90.704377][ T9000] macsec1: entered promiscuous mode [ 90.708148][ T9004] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2293'. [ 90.709691][ T9000] syz_tun: entered promiscuous mode [ 90.723939][ T9000] macsec1: entered allmulticast mode [ 90.729310][ T9000] syz_tun: entered allmulticast mode [ 90.759683][ T9000] syz_tun: left allmulticast mode [ 90.764849][ T9000] syz_tun: left promiscuous mode [ 90.817491][ T9008] ALSA: seq fatal error: cannot create timer (-19) [ 90.924230][ T9017] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2300'. [ 90.996180][ T9001] Set syz1 is full, maxelem 65536 reached [ 91.100283][ T9031] netlink: 1076 bytes leftover after parsing attributes in process `syz.2.2305'. [ 91.664204][ T9113] No such timeout policy "syz0" [ 91.725097][ T9120] __nla_validate_parse: 6 callbacks suppressed [ 91.725112][ T9120] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2344'. [ 91.742313][ T9119] ieee802154 phy0 wpan0: encryption failed: -22 [ 91.806465][ T9128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2349'. [ 91.965356][ T9141] serio: Serial port ptm0 [ 92.168884][ T9139] Set syz1 is full, maxelem 65536 reached [ 92.174740][ T9136] Set syz1 is full, maxelem 65536 reached [ 92.347969][ T9162] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2363'. [ 92.358499][ T9162] IPVS: Unknown mcast interface: vcan0 [ 92.666852][ T9189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2377'. [ 92.690501][ T9189] IPVS: Error joining to the multicast group [ 92.946487][ T9217] serio: Serial port ptm0 [ 93.049226][ T9223] No such timeout policy "syz0" [ 93.395214][ T9247] syz!: rxe_newlink: already configured on team_slave_0 [ 93.427704][ T9251] serio: Serial port ptm0 [ 93.612477][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 93.612491][ T29] audit: type=1326 audit(1746097342.629:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.691242][ T29] audit: type=1326 audit(1746097342.669:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.714724][ T29] audit: type=1326 audit(1746097342.669:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.738436][ T29] audit: type=1326 audit(1746097342.669:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.762047][ T29] audit: type=1326 audit(1746097342.669:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.785779][ T29] audit: type=1326 audit(1746097342.669:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.786378][ T9269] program syz.4.2406 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.809218][ T29] audit: type=1326 audit(1746097342.669:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.842133][ T29] audit: type=1326 audit(1746097342.669:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.843767][ T9269] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 93.865546][ T29] audit: type=1326 audit(1746097342.669:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.865579][ T29] audit: type=1326 audit(1746097342.669:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9259 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 93.959605][ T9266] wireguard0: entered promiscuous mode [ 94.014749][ T9283] serio: Serial port ptm0 [ 94.080900][ T9291] netlink: 664 bytes leftover after parsing attributes in process `syz.3.2417'. [ 94.179085][ T9276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.188339][ T9276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.342273][ T9309] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2424'. [ 94.351882][ T9309] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2424'. [ 94.594865][ T9335] netem: incorrect gi model size [ 94.599861][ T9335] netem: change failed [ 94.700402][ T9350] wireguard0: entered promiscuous mode [ 94.871817][ T9369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2450'. [ 94.882610][ T9369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2450'. [ 94.997874][ T9389] netlink: 'syz.1.2458': attribute type 12 has an invalid length. [ 95.009530][ T9389] netlink: 'syz.1.2458': attribute type 12 has an invalid length. [ 95.067460][ T9393] wireguard0: entered promiscuous mode [ 95.077706][ T9400] netem: incorrect gi model size [ 95.082854][ T9400] netem: change failed [ 95.108183][ T9403] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 95.176733][ T9408] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2464'. [ 95.218387][ T9421] netlink: 'syz.4.2473': attribute type 12 has an invalid length. [ 95.226508][ T9421] netlink: 'syz.4.2473': attribute type 12 has an invalid length. [ 95.477945][ T9439] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 95.513852][ T9443] wireguard0: entered promiscuous mode [ 95.586330][ T9454] netlink: 'syz.3.2486': attribute type 12 has an invalid length. [ 95.594614][ T9454] netlink: 'syz.3.2486': attribute type 12 has an invalid length. [ 95.838253][ T9488] netlink: 'syz.2.2500': attribute type 12 has an invalid length. [ 95.846698][ T9488] netlink: 'syz.2.2500': attribute type 12 has an invalid length. [ 96.083374][ T9492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.092690][ T9492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.134592][ T9490] Set syz1 is full, maxelem 65536 reached [ 96.140382][ T9497] Set syz1 is full, maxelem 65536 reached [ 96.278945][ T9521] hub 9-0:1.0: USB hub found [ 96.283795][ T9521] hub 9-0:1.0: 8 ports detected [ 96.351674][ T9535] pimreg: entered allmulticast mode [ 96.357366][ T9535] pimreg: left allmulticast mode [ 96.569511][ T9554] hub 9-0:1.0: USB hub found [ 96.574341][ T9554] hub 9-0:1.0: 8 ports detected [ 96.784564][ T9576] __nla_validate_parse: 7 callbacks suppressed [ 96.784581][ T9576] netlink: 566 bytes leftover after parsing attributes in process `syz.3.2547'. [ 96.843210][ T9581] hub 9-0:1.0: USB hub found [ 96.849710][ T9581] hub 9-0:1.0: 8 ports detected [ 96.892023][ T9592] pimreg: entered allmulticast mode [ 96.899140][ T9592] pimreg: left allmulticast mode [ 97.070586][ T9586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.104077][ T9586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.551974][ T9618] hub 9-0:1.0: USB hub found [ 97.556810][ T9618] hub 9-0:1.0: 8 ports detected [ 97.588511][ T9622] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2565'. [ 97.933634][ T9626] Set syz1 is full, maxelem 65536 reached [ 97.949600][ T9620] Set syz1 is full, maxelem 65536 reached [ 98.030596][ T9637] pimreg: entered allmulticast mode [ 98.039388][ T9637] pimreg: left allmulticast mode [ 98.047768][ T9639] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 98.061536][ T9641] only policy match revision 0 supported [ 98.061549][ T9641] unable to load match [ 98.635014][ T9650] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2577'. [ 98.650527][ T9649] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2573'. [ 98.708416][ T9662] pimreg: entered allmulticast mode [ 98.768058][ T9662] pimreg: left allmulticast mode [ 98.776470][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 98.776567][ T29] audit: type=1400 audit(1746097347.799:2351): avc: denied { ioctl } for pid=9673 comm="syz.4.2589" path="socket:[23398]" dev="sockfs" ino=23398 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 98.885648][ T9684] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2592'. [ 98.896878][ T9683] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2593'. [ 98.964961][ T9706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.973711][ T9706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.004962][ T9712] pimreg: entered allmulticast mode [ 99.014358][ T9712] pimreg: left allmulticast mode [ 99.205234][ T9730] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2614'. [ 99.348745][ T9742] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 99.382814][ T29] audit: type=1326 audit(1746097348.399:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.4.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 99.409366][ T29] audit: type=1326 audit(1746097348.399:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.4.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 99.432895][ T29] audit: type=1326 audit(1746097348.399:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.4.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 99.456432][ T29] audit: type=1326 audit(1746097348.429:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.4.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 99.608481][ T9752] pimreg: entered allmulticast mode [ 99.616303][ T9752] pimreg: left allmulticast mode [ 99.851267][ T29] audit: type=1326 audit(1746097348.849:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9760 comm="syz.3.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 99.874781][ T29] audit: type=1326 audit(1746097348.849:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9760 comm="syz.3.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 99.898270][ T29] audit: type=1326 audit(1746097348.849:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9760 comm="syz.3.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f312ebdd1d7 code=0x7ffc0000 [ 99.921713][ T29] audit: type=1326 audit(1746097348.849:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9760 comm="syz.3.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 99.945223][ T29] audit: type=1326 audit(1746097348.849:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9760 comm="syz.3.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 100.152065][ T9778] only policy match revision 0 supported [ 100.152138][ T9778] unable to load match [ 100.321140][ T9787] program syz.2.2640 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.145825][ T9824] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2657'. [ 101.231249][ T9835] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 101.238784][ T9835] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 102.657283][ T9892] program syz.4.2683 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.703809][ T9947] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2706'. [ 104.007973][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 104.007986][ T29] audit: type=1326 audit(1746097353.019:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.091655][ T29] audit: type=1326 audit(1746097353.059:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.115244][ T29] audit: type=1326 audit(1746097353.059:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.138788][ T29] audit: type=1326 audit(1746097353.059:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.162247][ T29] audit: type=1326 audit(1746097353.059:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.185817][ T29] audit: type=1326 audit(1746097353.059:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.209308][ T29] audit: type=1326 audit(1746097353.059:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.232771][ T29] audit: type=1326 audit(1746097353.059:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 104.256273][ T29] audit: type=1326 audit(1746097353.059:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6f412ae9a3 code=0x7ffc0000 [ 104.279648][ T29] audit: type=1326 audit(1746097353.059:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9961 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6f412ad41f code=0x7ffc0000 [ 104.654609][ T9999] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2728'. [ 105.004444][T10007] SELinux: failed to load policy [ 106.445252][T10074] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2762'. [ 106.487047][T10075] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 106.611348][T10085] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2766'. [ 106.692895][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2771'. [ 106.819572][T10110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10110 comm=syz.3.2777 [ 106.906781][T10114] program syz.0.2779 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.931013][T10114] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 107.111363][T10130] netlink: 4 bytes leftover after parsing attributes in process `'. [ 107.143138][T10134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2788'. [ 107.152132][T10134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2788'. [ 107.184354][T10140] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2791'. [ 107.231262][T10148] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2795'. [ 107.396634][T10173] syzkaller0: entered promiscuous mode [ 107.402286][T10173] syzkaller0: entered allmulticast mode [ 107.534946][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.542608][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.550030][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.558037][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.565493][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.573201][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.580848][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.588355][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.595825][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.603309][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.610705][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.618111][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.625666][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.633089][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.640724][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.648268][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.655704][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.663121][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.670547][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.677985][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.685448][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.692888][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.700316][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.707783][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.715436][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.723037][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.730501][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.737924][ T5644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.748017][ T5644] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 107.885430][T10221] macsec1: entered promiscuous mode [ 107.890903][T10221] team0: entered promiscuous mode [ 107.897425][T10221] team0: left promiscuous mode [ 107.965043][T10229] SELinux: failed to load policy [ 108.126482][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 108.142179][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 108.161840][T10260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10260 comm=syz.1.2845 [ 108.294439][T10277] wg2: entered promiscuous mode [ 108.299399][T10277] wg2: entered allmulticast mode [ 108.453619][T10291] block device autoloading is deprecated and will be removed. [ 108.716299][T10326] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 108.761207][T10332] loop0: detected capacity change from 0 to 128 [ 108.784366][T10332] EXT4-fs mount: 2 callbacks suppressed [ 108.784385][T10332] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.829296][T10332] ext4 filesystem being mounted at /606/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 108.883106][ T3311] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.994536][T10336] netlink: 'syz.2.2872': attribute type 21 has an invalid length. [ 109.002725][T10336] netlink: 'syz.2.2872': attribute type 1 has an invalid length. [ 109.010603][T10336] __nla_validate_parse: 2 callbacks suppressed [ 109.010614][T10336] netlink: 144 bytes leftover after parsing attributes in process `syz.2.2872'. [ 109.098373][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.105902][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.113483][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.120971][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.128371][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.132742][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 109.132759][ T29] audit: type=1400 audit(1746097871.143:2719): avc: denied { connect } for pid=10354 comm="syz.1.2879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 109.135799][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.141954][ T29] audit: type=1400 audit(1746097871.143:2720): avc: denied { name_connect } for pid=10354 comm="syz.1.2879" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 109.161587][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.197705][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.205135][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.212588][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.219996][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.287111][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.294602][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.302136][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.309546][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.317067][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.324508][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.331962][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.339425][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.346942][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.354447][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.361937][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.369417][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.376882][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.384319][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.391744][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 109.415596][ T10] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 109.583779][T10386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2893'. [ 109.599453][T10386] 8021q: adding VLAN 0 to HW filter on device team3 [ 109.647047][T10389] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2894'. [ 109.687125][T10391] loop0: detected capacity change from 0 to 1024 [ 109.729952][T10391] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.765713][T10391] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 109.928970][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.005281][T10404] 9pnet: p9_errstr2errno: server reported unknown error ../file0 [ 110.020385][T10406] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2901'. [ 110.143082][T10415] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2905'. [ 110.195207][ T29] audit: type=1400 audit(1746097872.203:2721): avc: denied { map } for pid=10417 comm="syz.2.2906" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 110.244915][ T29] audit: type=1326 audit(1746097872.263:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.268606][ T29] audit: type=1326 audit(1746097872.263:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.332501][ T29] audit: type=1326 audit(1746097872.313:2724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.356146][ T29] audit: type=1326 audit(1746097872.313:2725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.379713][ T29] audit: type=1326 audit(1746097872.313:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.403289][ T29] audit: type=1326 audit(1746097872.313:2727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.426883][ T29] audit: type=1326 audit(1746097872.313:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10425 comm="syz.1.2909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 110.586119][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.593622][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.601095][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.608494][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.615936][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.623480][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.630970][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.638413][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.645882][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.653356][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.660807][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.692294][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.699803][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.707332][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.714849][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.722295][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.729710][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.737165][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.744677][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.752110][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.759518][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.766941][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.774378][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.781828][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.789237][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.796669][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 110.809634][ T10] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 110.883172][T10470] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2929'. [ 110.901543][T10471] SELinux: Context : is not valid (left unmapped). [ 110.937368][T10475] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2930'. [ 110.967453][T10477] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 111.036116][T10486] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10486 comm=syz.3.2935 [ 111.048875][T10486] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10486 comm=syz.3.2935 [ 111.077510][T10488] block device autoloading is deprecated and will be removed. [ 111.294542][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.302239][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.309678][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.317138][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.324640][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.332129][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.339573][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.347181][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x4 [ 111.354710][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.362231][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.369643][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.377094][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x2 [ 111.384627][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.392113][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.399522][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.407019][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.414501][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.422028][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.429448][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.436903][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.444399][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.452027][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.459473][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.466926][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.474378][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.481854][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.490053][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.491502][T10519] 9pnet: p9_errstr2errno: server reported unknown error ../file0 [ 111.497540][ T3380] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 111.513345][ T3380] hid-generic 0000:0004:0000.0006: hidraw0: HID v0.02 Device [syz0] on syz1 [ 111.838283][T10561] 9pnet: p9_errstr2errno: server reported unknown error ../file0 [ 112.074116][T10583] loop4: detected capacity change from 0 to 512 [ 112.094830][T10585] loop0: detected capacity change from 0 to 1024 [ 112.103437][T10583] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.123695][T10585] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.136085][T10583] EXT4-fs (loop4): 1 truncate cleaned up [ 112.143342][T10583] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.158290][T10583] EXT4-fs error (device loop4): ext4_generic_delete_entry:2670: inode #2: block 13: comm syz.4.2968: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 112.180005][T10583] EXT4-fs error (device loop4) in ext4_delete_entry:2741: Corrupt filesystem [ 112.232975][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.280566][T10585] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2964: Allocating blocks 497-513 which overlap fs metadata [ 112.301469][T10585] EXT4-fs (loop0): pa ffff8881065411c0: logic 272, phys. 385, len 8 [ 112.309575][T10585] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 112.340106][T10602] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2973'. [ 112.466738][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.614733][T10617] 9pnet: p9_errstr2errno: server reported unknown error ../file0 [ 112.781319][T10630] SELinux: failed to load policy [ 113.224431][T10672] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.3002'. [ 114.153173][T10703] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3024'. [ 114.202423][T10711] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3018'. [ 115.184287][T10739] netlink: 209836 bytes leftover after parsing attributes in process `syz.2.3029'. [ 115.278691][ T29] kauditd_printk_skb: 613 callbacks suppressed [ 115.278710][ T29] audit: type=1400 audit(1746097877.293:3342): avc: denied { kexec_image_load } for pid=10744 comm="syz.0.3033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 115.496831][T10766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3046'. [ 115.543505][ T29] audit: type=1400 audit(1746097877.563:3343): avc: denied { read append } for pid=10771 comm="syz.4.3048" name="file2" dev="tmpfs" ino=3179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 115.601500][T10776] netlink: 'syz.0.3049': attribute type 13 has an invalid length. [ 115.699897][T10784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3050'. [ 115.770532][T10776] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.779236][T10776] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.787802][T10776] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.796356][T10776] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.964525][T10797] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3056'. [ 116.006180][ T29] audit: type=1400 audit(1746097878.023:3344): avc: denied { listen } for pid=10802 comm="syz.1.3058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.026151][ T29] audit: type=1400 audit(1746097878.023:3345): avc: denied { accept } for pid=10802 comm="syz.1.3058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.118274][T10808] loop4: detected capacity change from 0 to 128 [ 116.126333][T10808] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 116.139751][T10808] ext4 filesystem being mounted at /614/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 116.194280][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 116.224461][T10813] loop4: detected capacity change from 0 to 128 [ 116.325700][T10813] syz.4.3061: attempt to access beyond end of device [ 116.325700][T10813] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 116.339555][T10813] syz.4.3061: attempt to access beyond end of device [ 116.339555][T10813] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 116.369214][T10813] syz.4.3061: attempt to access beyond end of device [ 116.369214][T10813] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 116.383813][T10813] syz.4.3061: attempt to access beyond end of device [ 116.383813][T10813] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 116.397595][T10813] syz.4.3061: attempt to access beyond end of device [ 116.397595][T10813] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 116.411951][T10813] syz.4.3061: attempt to access beyond end of device [ 116.411951][T10813] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 116.450907][T10813] syz.4.3061: attempt to access beyond end of device [ 116.450907][T10813] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 116.464624][T10813] syz.4.3061: attempt to access beyond end of device [ 116.464624][T10813] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 116.496200][T10813] syz.4.3061: attempt to access beyond end of device [ 116.496200][T10813] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 116.511359][T10813] syz.4.3061: attempt to access beyond end of device [ 116.511359][T10813] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 116.717311][T10830] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3069'. [ 116.727955][T10833] random: crng reseeded on system resumption [ 116.811431][ T29] audit: type=1326 audit(1746097878.833:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10832 comm="syz.3.3070" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x0 [ 116.894379][T10845] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3075'. [ 117.061222][T10858] SELinux: failed to load policy [ 117.129386][T10871] netlink: 596 bytes leftover after parsing attributes in process `syz.4.3087'. [ 117.286552][T10882] loop4: detected capacity change from 0 to 2048 [ 117.302984][T10882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.399099][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.425962][T10887] loop4: detected capacity change from 0 to 512 [ 117.432848][T10887] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 117.445842][T10887] EXT4-fs (loop4): 1 truncate cleaned up [ 117.452036][T10887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.477042][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.595269][ T29] audit: type=1400 audit(1746097879.613:3347): avc: denied { append } for pid=10900 comm="syz.4.3099" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 117.694261][T10906] ip6gretap2: entered allmulticast mode [ 117.788105][T10910] vlan2: entered allmulticast mode [ 117.864722][ T29] audit: type=1326 audit(1746097879.883:3348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.4.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 117.888272][ T29] audit: type=1326 audit(1746097879.883:3349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.4.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 117.948253][ T29] audit: type=1326 audit(1746097879.883:3350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.4.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 117.971857][ T29] audit: type=1326 audit(1746097879.883:3351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.4.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 118.104540][T10927] loop4: detected capacity change from 0 to 1024 [ 118.145211][T10927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.173375][T10927] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 118.311388][T10938] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 118.423192][T10943] netlink: 'syz.2.3116': attribute type 2 has an invalid length. [ 118.431038][T10943] netlink: 'syz.2.3116': attribute type 1 has an invalid length. [ 118.438847][T10943] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.3116'. [ 118.477974][T10945] SELinux: failed to load policy [ 118.753551][T10968] vlan2: entered allmulticast mode [ 118.876945][T10986] vlan1: entered allmulticast mode [ 118.915133][T10988] loop0: detected capacity change from 0 to 164 [ 118.935379][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.181853][T11021] vlan1: entered allmulticast mode [ 119.187038][T11021] bridge_slave_0: entered allmulticast mode [ 119.610495][T11042] SELinux: failed to load policy [ 119.994544][T11076] __nla_validate_parse: 4 callbacks suppressed [ 119.994636][T11076] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3176'. [ 120.430763][T11126] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3199'. [ 120.440796][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 120.446970][ T29] audit: type=1326 audit(1746098908.453:3404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.470535][ T29] audit: type=1326 audit(1746098908.453:3405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.494638][T11126] IPVS: Unknown mcast interface: vcan0 [ 120.502168][ T29] audit: type=1326 audit(1746098908.513:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.525770][ T29] audit: type=1326 audit(1746098908.513:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.549386][ T29] audit: type=1326 audit(1746098908.513:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.573449][ T29] audit: type=1326 audit(1746098908.593:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.596949][ T29] audit: type=1326 audit(1746098908.593:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.620606][ T29] audit: type=1326 audit(1746098908.593:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11124 comm="syz.0.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f412ae969 code=0x7ffc0000 [ 120.691592][T11138] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3205'. [ 120.780731][T11148] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3219'. [ 120.793199][T11146] netlink: 4 bytes leftover after parsing attributes in process `'. [ 120.827175][ T29] audit: type=1326 audit(1746098908.833:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11151 comm="syz.3.3210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 120.850746][ T29] audit: type=1326 audit(1746098908.833:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11151 comm="syz.3.3210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 120.856583][T11158] program syz.1.3211 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 120.884628][T11155] loop4: detected capacity change from 0 to 2048 [ 120.900366][T11158] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 120.935037][T11155] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.015750][T11175] program syz.2.3230 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.034786][T11175] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 121.058609][T11155] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 121.070886][T11155] EXT4-fs (loop4): This should not happen!! Data will be lost [ 121.070886][T11155] [ 121.080544][T11155] EXT4-fs (loop4): Total free blocks count 0 [ 121.086664][T11155] EXT4-fs (loop4): Free/Dirty block details [ 121.092703][T11155] EXT4-fs (loop4): free_blocks=0 [ 121.097848][T11155] EXT4-fs (loop4): dirty_blocks=0 [ 121.103013][T11155] EXT4-fs (loop4): Block reservation details [ 121.109018][T11155] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 121.171360][T11186] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3224'. [ 121.183674][T11191] netlink: 4 bytes leftover after parsing attributes in process `'. [ 121.193790][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.238052][T11200] loop0: detected capacity change from 0 to 128 [ 121.318046][T11207] program syz.4.3235 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.331094][T11207] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 121.394507][T11212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3237'. [ 121.451515][ T37] bio_check_eod: 187 callbacks suppressed [ 121.451534][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.451534][ T37] loop0: rw=1, sector=449, nr_sectors = 8 limit=128 [ 121.471108][T11214] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3236'. [ 121.485589][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.485589][ T37] loop0: rw=1, sector=481, nr_sectors = 8 limit=128 [ 121.500726][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.500726][ T37] loop0: rw=1, sector=513, nr_sectors = 8 limit=128 [ 121.520286][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.520286][ T37] loop0: rw=1, sector=545, nr_sectors = 8 limit=128 [ 121.541985][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.541985][ T37] loop0: rw=1, sector=577, nr_sectors = 8 limit=128 [ 121.557898][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.557898][ T37] loop0: rw=1, sector=609, nr_sectors = 8 limit=128 [ 121.571504][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.571504][ T37] loop0: rw=1, sector=641, nr_sectors = 8 limit=128 [ 121.585147][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.585147][ T37] loop0: rw=1, sector=673, nr_sectors = 8 limit=128 [ 121.598754][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.598754][ T37] loop0: rw=1, sector=705, nr_sectors = 8 limit=128 [ 121.612490][ T37] kworker/u8:2: attempt to access beyond end of device [ 121.612490][ T37] loop0: rw=1, sector=737, nr_sectors = 8 limit=128 [ 121.667081][T11227] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3242'. [ 122.495282][T11238] program syz.3.3246 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.504800][T11238] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 123.517743][T11274] loop0: detected capacity change from 0 to 128 [ 123.665133][T11292] netlink: 'syz.3.3273': attribute type 3 has an invalid length. [ 123.824836][ T5645] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 123.832563][ T5645] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 123.840020][ T5645] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 123.872441][ T5645] hid-generic 0000:0004:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 123.935371][T11313] loop4: detected capacity change from 0 to 128 [ 123.942520][T11310] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 125.185755][T11399] netlink: 'syz.3.3320': attribute type 13 has an invalid length. [ 125.626062][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 125.626124][ T29] audit: type=1326 audit(1746098913.643:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.1.3343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.634005][ T10] kernel write not supported for file /1500/attr/exec (pid: 10 comm: kworker/0:1) [ 125.732043][ T29] audit: type=1326 audit(1746098913.673:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.1.3343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.755692][ T29] audit: type=1326 audit(1746098913.673:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.778759][ T29] audit: type=1326 audit(1746098913.673:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.787293][T11447] __nla_validate_parse: 7 callbacks suppressed [ 125.787314][T11447] netlink: 2040 bytes leftover after parsing attributes in process `syz.2.3337'. [ 125.801797][ T29] audit: type=1326 audit(1746098913.673:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.807930][T11447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3337'. [ 125.817190][ T29] audit: type=1326 audit(1746098913.673:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.854400][T11449] loop4: detected capacity change from 0 to 512 [ 125.872206][ T29] audit: type=1326 audit(1746098913.673:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.872239][ T29] audit: type=1326 audit(1746098913.683:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.924611][ T29] audit: type=1326 audit(1746098913.683:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.947697][ T29] audit: type=1326 audit(1746098913.683:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 125.973656][T11449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 125.986599][T11449] ext4 filesystem being mounted at /677/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.036810][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 127.038047][T11486] xt_hashlimit: size too large, truncated to 1048576 [ 127.220015][T11495] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 127.235907][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.259714][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.296349][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.321193][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.355564][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.380992][T11497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3359'. [ 127.428489][T11510] loop4: detected capacity change from 0 to 512 [ 127.441305][ T10] kernel write not supported for file /1513/attr/exec (pid: 10 comm: kworker/0:1) [ 127.468700][T11510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.501438][T11510] ext4 filesystem being mounted at /679/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.532627][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.717978][T11539] SELinux: failed to load policy [ 127.768177][T11548] xt_hashlimit: size too large, truncated to 1048576 [ 127.801847][T11529] loop0: detected capacity change from 0 to 128 [ 127.820718][T11529] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 128.009779][T11562] netlink: 9 bytes leftover after parsing attributes in process `syz.1.3387'. [ 128.041697][T11560] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3386'. [ 128.069947][T11562] 0·: renamed from hsr_slave_1 [ 128.083448][T11562] 0·: entered allmulticast mode [ 128.092733][T11562] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 128.583653][T11599] loop0: detected capacity change from 0 to 512 [ 128.601274][T11599] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.608007][T11600] loop4: detected capacity change from 0 to 512 [ 128.622186][T11600] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.3399: corrupted in-inode xattr: invalid ea_ino [ 128.638379][T11599] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 128.650933][T11600] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3399: couldn't read orphan inode 15 (err -117) [ 128.664596][T11600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.699121][T11599] EXT4-fs (loop0): 1 truncate cleaned up [ 128.711606][T11599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.783859][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.832475][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.885150][T11616] netlink: 'syz.2.3406': attribute type 13 has an invalid length. [ 128.900104][T11614] loop0: detected capacity change from 0 to 8192 [ 128.912551][T11614] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 129.201648][T11625] netlink: 'syz.1.3409': attribute type 3 has an invalid length. [ 129.224052][T11628] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 129.278154][T11634] loop0: detected capacity change from 0 to 512 [ 129.314089][T11634] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 129.326867][T11634] ext4 filesystem being mounted at /700/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.397459][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 129.528279][T11666] netlink: 'syz.2.3425': attribute type 3 has an invalid length. [ 130.019340][T11699] netlink: 'syz.3.3437': attribute type 3 has an invalid length. [ 130.412932][T11724] netlink: 'syz.4.3449': attribute type 5 has an invalid length. [ 130.529753][T11731] loop4: detected capacity change from 0 to 8192 [ 130.537970][T11731] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 130.570571][T11741] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 130.605236][T11745] ALSA: seq fatal error: cannot create timer (-19) [ 130.678565][T11750] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 131.069497][T11777] __nla_validate_parse: 10 callbacks suppressed [ 131.069576][T11777] netlink: 9 bytes leftover after parsing attributes in process `syz.3.3471'. [ 131.103199][T11781] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 131.130028][T11777] 0·: renamed from hsr_slave_1 [ 131.139210][T11777] 0·: entered allmulticast mode [ 131.146961][T11777] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 131.172270][T11789] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3476'. [ 131.228570][T11794] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 131.280390][T11799] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3482'. [ 131.290023][T11801] atomic_op ffff888119168528 conn xmit_atomic 0000000000000000 [ 131.324080][T11805] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 131.371226][T11807] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 131.407742][T11817] Set syz1 is full, maxelem 65536 reached [ 131.447874][T11821] loop0: detected capacity change from 0 to 128 [ 131.519892][T11827] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3491'. [ 131.612387][ T5948] bio_check_eod: 251 callbacks suppressed [ 131.612405][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.612405][ T5948] loop0: rw=1, sector=153, nr_sectors = 8 limit=128 [ 131.644694][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.644694][ T5948] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 131.659714][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.659714][ T5948] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 131.674253][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.674253][ T5948] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 131.692203][T11839] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 131.727163][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.727163][ T5948] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 131.740697][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.740697][ T5948] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 131.768797][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.768797][ T5948] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 131.786969][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.786969][ T5948] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 131.804048][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.804048][ T5948] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 131.818013][ T5948] kworker/u8:10: attempt to access beyond end of device [ 131.818013][ T5948] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 131.866435][T11847] netlink: 'syz.0.3500': attribute type 1 has an invalid length. [ 131.882755][T11847] 8021q: adding VLAN 0 to HW filter on device bond5 [ 131.893026][T11847] bond5: entered promiscuous mode [ 132.295532][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 132.295548][ T29] audit: type=1326 audit(1746098920.313:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.304525][T11865] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3518'. [ 132.382855][ T29] audit: type=1326 audit(1746098920.343:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.406371][ T29] audit: type=1326 audit(1746098920.363:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.418897][T11865] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3518'. [ 132.429899][ T29] audit: type=1326 audit(1746098920.383:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.455934][T11865] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3518'. [ 132.462436][ T29] audit: type=1326 audit(1746098920.383:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.462470][ T29] audit: type=1326 audit(1746098920.383:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11860 comm="syz.1.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 132.564283][T11871] raw_sendmsg: syz.1.3514 forgot to set AF_INET. Fix it! [ 132.589397][T11873] loop0: detected capacity change from 0 to 1024 [ 132.603905][T11873] EXT4-fs: Ignoring removed oldalloc option [ 132.636440][T11873] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 132.639968][T11869] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3512'. [ 132.715806][T11873] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.740502][T11882] syz_tun: entered allmulticast mode [ 132.753088][T11882] dvmrp1: entered allmulticast mode [ 132.786539][T11881] syz_tun: left allmulticast mode [ 132.794710][T11881] dvmrp1: left allmulticast mode [ 132.832019][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.863718][T11890] netlink: 'syz.1.3531': attribute type 1 has an invalid length. [ 132.895775][T11890] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.927269][T11890] bond1: entered promiscuous mode [ 132.963493][T11901] bridge: RTM_NEWNEIGH with invalid ether address [ 133.024937][ T29] audit: type=1400 audit(1746098921.043:3584): avc: denied { validate_trans } for pid=11907 comm="syz.4.3530" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 133.082459][ T29] audit: type=1326 audit(1746098921.103:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11914 comm="syz.1.3534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 133.127599][ T29] audit: type=1326 audit(1746098921.103:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11914 comm="syz.1.3534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 133.151221][ T29] audit: type=1326 audit(1746098921.133:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11914 comm="syz.1.3534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 133.261782][T11921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3536'. [ 133.273797][T11921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3536'. [ 133.485722][T11930] bridge: RTM_NEWNEIGH with invalid ether address [ 133.796466][T11952] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 133.976823][T11973] loop0: detected capacity change from 0 to 512 [ 133.993442][T11973] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.3555: corrupted in-inode xattr: invalid ea_ino [ 134.021076][T11973] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3555: couldn't read orphan inode 15 (err -117) [ 134.037820][T11973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.206772][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.301192][ T3380] IPVS: starting estimator thread 0... [ 134.338556][T12004] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 134.421567][T11997] IPVS: using max 2496 ests per chain, 124800 per kthread [ 134.655924][T12015] netlink: 'syz.2.3576': attribute type 1 has an invalid length. [ 134.734472][T12023] serio: Serial port ptm0 [ 134.799994][T12035] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 135.270108][T12071] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 135.333280][T12077] serio: Serial port ptm0 [ 135.743444][T12105] loop0: detected capacity change from 0 to 2048 [ 135.764692][T12105] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.783502][T12114] netlink: 'syz.1.3615': attribute type 10 has an invalid length. [ 135.797726][T12114] bond0: (slave bridge0): Enslaving as an active interface with a down link [ 135.830883][T12105] loop0: detected capacity change from 2048 to 0 [ 135.838330][T12105] EXT4-fs error (device loop0): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.0.3612: unable to read itable block [ 135.851775][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 135.860094][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 135.866958][T12105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: IO failure [ 135.876021][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 135.884425][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 135.891327][T12105] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #16: comm syz.0.3612: mark_inode_dirty error [ 135.902965][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 135.919415][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 135.927243][T12105] EXT4-fs error (device loop0): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.0.3612: unable to read itable block [ 135.941540][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 135.949899][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 135.956782][T12105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: IO failure [ 135.966766][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 135.975532][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 135.982410][T12105] EXT4-fs error (device loop0): ext4_da_do_write_end:3064: inode #16: comm syz.0.3612: mark_inode_dirty error [ 135.995568][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 136.003978][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 136.012956][T12105] EXT4-fs error (device loop0): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.0.3612: unable to read itable block [ 136.026051][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 136.037394][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 136.044214][T12105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: IO failure [ 136.055342][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 136.063703][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 136.070602][T12105] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #16: comm syz.0.3612: mark_inode_dirty error [ 136.082083][T12105] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 136.090366][T12105] EXT4-fs (loop0): I/O error while writing superblock [ 136.113529][ T3311] EXT4-fs error (device loop0): ext4_get_inode_loc:4588: inode #2: block 4: comm syz-executor: unable to read itable block [ 136.126609][ T3311] Buffer I/O error on dev loop0, logical block 0, lost sync page write [ 136.326382][T12148] __nla_validate_parse: 12 callbacks suppressed [ 136.326399][T12148] netlink: 191080 bytes leftover after parsing attributes in process `wg1'. [ 136.355395][T12148] netlink: zone id is out of range [ 136.360745][T12148] netlink: zone id is out of range [ 136.370858][T12148] netlink: zone id is out of range [ 136.372726][T12151] bridge: RTM_NEWNEIGH with invalid ether address [ 136.375998][T12148] netlink: zone id is out of range [ 136.376008][T12148] netlink: zone id is out of range [ 136.392724][T12148] netlink: zone id is out of range [ 136.397840][T12148] netlink: zone id is out of range [ 136.403048][T12148] netlink: zone id is out of range [ 136.408322][T12148] netlink: zone id is out of range [ 136.413460][T12148] netlink: zone id is out of range [ 136.436780][T12156] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 136.489579][ T51] bond4 (unregistering): (slave ip6gretap1): Releasing backup interface [ 136.512569][ T51] ip6gretap1 (unregistering): left promiscuous mode [ 136.660365][T12176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3641'. [ 136.712389][ T51] bond0 (unregistering): Released all slaves [ 136.721540][ T51] bond1 (unregistering): Released all slaves [ 136.730508][ T51] bond2 (unregistering): Released all slaves [ 136.739321][ T51] bond3 (unregistering): Released all slaves [ 136.748158][ T51] bond4 (unregistering): Released all slaves [ 136.757598][ T51] bond5 (unregistering): Released all slaves [ 136.796046][ T51] IPVS: stopping backup sync thread 10075 ... [ 136.832213][ T51] hsr_slave_0: left promiscuous mode [ 136.837820][ T51] hsr_slave_1: left promiscuous mode [ 136.964467][T12200] SELinux: failed to load policy [ 136.981638][T12140] chnl_net:caif_netlink_parms(): no params data found [ 137.053814][T12140] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.061006][T12140] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.068321][T12140] bridge_slave_0: entered allmulticast mode [ 137.076456][T12140] bridge_slave_0: entered promiscuous mode [ 137.083743][T12140] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.090905][T12140] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.098259][T12140] bridge_slave_1: entered allmulticast mode [ 137.106157][T12140] bridge_slave_1: entered promiscuous mode [ 137.132358][T12140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.152599][T12140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.193708][T12140] team0: Port device team_slave_0 added [ 137.200367][T12140] team0: Port device team_slave_1 added [ 137.216226][T12140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.223269][T12140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.249201][T12140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.260638][T12140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.267669][T12140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.293768][T12140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.323274][T12140] hsr_slave_0: entered promiscuous mode [ 137.329351][T12140] hsr_slave_1: entered promiscuous mode [ 137.335207][T12140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.342798][T12140] Cannot create hsr debugfs directory [ 137.355891][ T51] IPVS: stop unused estimator thread 0... [ 137.407716][T12140] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.416495][T12140] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.425214][T12140] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.433855][T12140] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.447465][T12140] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.454528][T12140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.461812][T12140] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.468844][T12140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.498922][T12140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.511486][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.519208][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.530961][T12140] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.541418][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.548548][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.558961][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.566130][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.591951][T12140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.637248][T12140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.728099][T12140] veth0_vlan: entered promiscuous mode [ 137.736026][T12140] veth1_vlan: entered promiscuous mode [ 137.751730][T12140] veth0_macvtap: entered promiscuous mode [ 137.759134][T12140] veth1_macvtap: entered promiscuous mode [ 137.771395][T12140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.783930][T12140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.793831][T12140] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.802593][T12140] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.811425][T12140] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.820201][T12140] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.842566][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 137.842580][ T29] audit: type=1400 audit(1746098925.981:3653): avc: denied { mounton } for pid=12140 comm="syz-executor" path="/root/syzkaller.NrPX4W/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 137.875535][ T29] audit: type=1400 audit(1746098925.981:3654): avc: denied { mounton } for pid=12140 comm="syz-executor" path="/root/syzkaller.NrPX4W/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 137.902493][ T29] audit: type=1400 audit(1746098925.981:3655): avc: denied { mounton } for pid=12140 comm="syz-executor" path="/root/syzkaller.NrPX4W/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=34448 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 138.042643][ T29] audit: type=1400 audit(1746098926.021:3656): avc: denied { mounton } for pid=12140 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 138.312149][T12300] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 138.838153][T12351] netlink: 'syz.2.3708': attribute type 29 has an invalid length. [ 138.857335][T12351] netlink: 'syz.2.3708': attribute type 29 has an invalid length. [ 138.891333][T12351] netlink: 500 bytes leftover after parsing attributes in process `syz.2.3708'. [ 138.900463][T12351] unsupported nla_type 58 [ 138.994947][T12363] 9pnet: p9_errstr2errno: server reported unknown error [ 139.267373][T12381] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3715'. [ 139.276480][T12381] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3715'. [ 139.313729][T12383] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3720'. [ 139.478467][T12407] block device autoloading is deprecated and will be removed. [ 139.534011][T12409] hub 4-0:1.0: USB hub found [ 139.538947][T12409] hub 4-0:1.0: 8 ports detected [ 139.722862][ T29] audit: type=1326 audit(1746098927.861:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 139.762695][ T29] audit: type=1326 audit(1746098927.881:3658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 139.786396][ T29] audit: type=1326 audit(1746098927.881:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 139.809916][ T29] audit: type=1326 audit(1746098927.881:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 139.833554][ T29] audit: type=1326 audit(1746098927.881:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 139.857118][ T29] audit: type=1326 audit(1746098927.881:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12434 comm="syz.1.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 140.196771][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.204641][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.212465][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.220218][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.228081][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.235900][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.243722][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.251545][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.259337][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.267196][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.274989][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.282762][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.290511][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.298334][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.306099][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.313882][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.321722][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.329529][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.337356][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.345121][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.352901][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.360662][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.368450][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.376224][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.384070][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.391867][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.399619][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.407399][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.415197][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.422991][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.430840][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.438601][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.446384][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.454165][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.461996][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.469756][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.477612][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.485459][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.493227][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.501137][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.508917][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.516693][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.524540][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: unknown main item tag 0x0 [ 140.535701][ T3380] hid-generic 0000:007F:FFFFFFFE.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 140.627041][T12483] 9pnet: p9_errstr2errno: server reported unknown error [ 140.749386][T12501] netlink: 'syz.1.3772': attribute type 29 has an invalid length. [ 140.768412][T12501] netlink: 'syz.1.3772': attribute type 29 has an invalid length. [ 140.781735][T12501] netlink: 500 bytes leftover after parsing attributes in process `syz.1.3772'. [ 140.851072][T12513] 9pnet: p9_errstr2errno: server reported unknown error [ 140.904702][T12520] block device autoloading is deprecated and will be removed. [ 141.037407][T12529] hub 4-0:1.0: USB hub found [ 141.042156][T12529] hub 4-0:1.0: 8 ports detected [ 141.149449][T12547] 9pnet: p9_errstr2errno: server reported unknown error [ 141.177245][T12551] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3795'. [ 141.259689][T12562] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3796'. [ 141.268772][T12562] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3796'. [ 141.663550][T12600] netlink: 'syz.3.3820': attribute type 29 has an invalid length. [ 141.672299][T12600] netlink: 'syz.3.3820': attribute type 29 has an invalid length. [ 141.682034][T12600] netlink: 500 bytes leftover after parsing attributes in process `syz.3.3820'. [ 141.860961][T12608] Falling back ldisc for ttyS3. [ 142.034859][T12634] hub 4-0:1.0: USB hub found [ 142.039766][T12634] hub 4-0:1.0: 8 ports detected [ 142.085102][T12638] netlink: 52 bytes leftover after parsing attributes in process `syz.4.3832'. [ 142.105852][T12638] net_ratelimit: 26 callbacks suppressed [ 142.105882][T12638] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.416385][T12667] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3843'. [ 142.501939][T12675] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 142.529975][T12673] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.3847' sets config #1 [ 142.903904][T12710] serio: Serial port ptm0 [ 143.013086][T12725] netlink: 'syz.4.3871': attribute type 21 has an invalid length. [ 143.021197][T12725] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3871'. [ 143.169155][T12732] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3875'. [ 143.217736][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 143.217752][ T29] audit: type=1400 audit(1746098931.351:3744): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 143.234437][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.251761][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.259563][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.267410][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.275184][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.282929][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.290667][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.298474][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.306320][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.314151][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.321927][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.329652][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.337598][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.345530][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.353290][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.361037][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.368794][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.376592][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.384440][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.392183][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.399902][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.407659][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.415499][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.423263][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.431052][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.438810][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.446577][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.454327][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.462068][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.469793][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.477562][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.485381][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.493233][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.501084][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.508840][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.516702][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.524466][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.532224][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.539984][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.547790][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.555621][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.563455][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.571417][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 143.580327][ T5645] hid-generic 0000:007F:FFFFFFFE.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 143.697251][ T29] audit: type=1326 audit(1746098931.831:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.720924][ T29] audit: type=1326 audit(1746098931.831:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.744631][ T29] audit: type=1326 audit(1746098931.831:3747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.768397][ T29] audit: type=1326 audit(1746098931.831:3748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.792222][ T29] audit: type=1326 audit(1746098931.831:3749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.815741][ T29] audit: type=1326 audit(1746098931.831:3750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.839533][ T29] audit: type=1326 audit(1746098931.831:3751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.863146][ T29] audit: type=1326 audit(1746098931.831:3752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.886459][ T29] audit: type=1326 audit(1746098931.831:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12758 comm="syz.3.3887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 143.941474][T12756] Falling back ldisc for ttyS3. [ 143.975145][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 143.983097][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 143.990910][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 143.998859][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.006897][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.014725][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.022535][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.030556][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.038341][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.046328][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.054134][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.062033][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.069800][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.077604][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.085466][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.093200][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.100960][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.108715][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.116470][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.124234][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.132075][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.139800][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.147541][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.155342][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.163091][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.170856][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.178593][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.186359][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.194112][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.201862][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.209700][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.217520][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.225417][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.233240][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.241015][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.248877][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.256661][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.264403][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.272218][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.279958][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.287782][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.295703][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.303484][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: unknown main item tag 0x0 [ 144.314232][ T5645] hid-generic 0000:007F:FFFFFFFE.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 144.639210][T12820] serio: Serial port ptm0 [ 144.712440][T12822] Falling back ldisc for ttyS3. [ 145.146461][T12883] serio: Serial port ptm0 [ 145.277697][T12908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3940'. [ 145.344010][T12911] Falling back ldisc for ttyS3. [ 145.566547][T12940] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3955'. [ 145.679634][T12953] netlink: 244 bytes leftover after parsing attributes in process `syz.5.3958'. [ 145.963093][T12973] SELinux: failed to load policy [ 145.969228][T12975] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3968'. [ 147.021659][T13052] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3999'. [ 147.325385][T13080] netlink: 'syz.5.4017': attribute type 4 has an invalid length. [ 147.349256][T13084] netlink: 'syz.4.4018': attribute type 4 has an invalid length. [ 147.359193][T13080] netlink: 'syz.5.4017': attribute type 4 has an invalid length. [ 147.433213][T13091] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4021'. [ 147.560929][T13095] hub 8-0:1.0: USB hub found [ 147.569771][T13095] hub 8-0:1.0: 8 ports detected [ 147.740030][T13119] netem: change failed [ 148.272846][T13160] bridge: RTM_NEWNEIGH with invalid ether address [ 148.292950][T13164] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4049'. [ 148.302089][T13164] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4049'. [ 148.375678][T13170] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 148.469444][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 148.469530][ T29] audit: type=1400 audit(1746098936.601:3791): avc: denied { create } for pid=13187 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 148.507910][ T29] audit: type=1400 audit(1746098936.641:3792): avc: denied { bind } for pid=13187 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 148.527352][ T29] audit: type=1400 audit(1746098936.641:3793): avc: denied { connect } for pid=13187 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 148.571801][T13192] wg2: left promiscuous mode [ 148.576487][T13192] wg2: left allmulticast mode [ 148.749681][T13213] netlink: 'syz.3.4072': attribute type 11 has an invalid length. [ 148.757695][T13213] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4072'. [ 148.838926][T13234] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4081'. [ 148.849844][T13232] SELinux: ebitmap: truncated map [ 148.856651][T13232] SELinux: failed to load policy [ 148.867653][T13235] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.973292][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4088'. [ 148.982298][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4088'. [ 149.016089][ T29] audit: type=1326 audit(1746098937.151:3794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.039704][ T29] audit: type=1326 audit(1746098937.151:3795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.063258][ T29] audit: type=1326 audit(1746098937.151:3796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.086892][ T29] audit: type=1326 audit(1746098937.151:3797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.110508][ T29] audit: type=1326 audit(1746098937.151:3798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.134151][ T29] audit: type=1326 audit(1746098937.151:3799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.157832][ T29] audit: type=1326 audit(1746098937.151:3800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13254 comm="syz.4.4090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbcedce969 code=0x7ffc0000 [ 149.717505][T13315] sd 0:0:1:0: device reset [ 149.856640][ T5667] Process accounting resumed [ 149.899513][T13327] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 149.991792][T13335] can0: slcan on ttyS3. [ 150.041076][T13335] can0 (unregistered): slcan off ttyS3. [ 150.046774][T13335] Falling back ldisc for ttyS3. [ 150.076549][T13347] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 150.236754][T13373] IPv4: Oversized IP packet from 127.202.26.0 [ 150.285872][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.293441][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.300908][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.315429][T13377] pimreg: entered allmulticast mode [ 150.318606][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.321511][T13377] pimreg: left allmulticast mode [ 150.328134][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.340497][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.348009][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.355470][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.363098][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.370730][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.378242][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.385676][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.393092][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.400668][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.408229][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.415719][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.423172][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.430683][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.438118][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.445527][ T5667] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 150.453510][ T5667] hid-generic 0000:0004:0000.000B: hidraw0: HID v0.02 Device [syz0] on syz1 [ 150.587113][T13390] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4152'. [ 150.596155][T13390] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4152'. [ 150.621235][T13390] netlink: 'syz.2.4152': attribute type 6 has an invalid length. [ 150.690615][T13401] tipc: Failed to remove unknown binding: 66,0,0/0:3433204772/3433204773 [ 151.625138][T13458] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 152.030032][T13478] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 152.056300][T13478] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 152.119949][T13486] serio: Serial port ptm0 [ 152.157211][T13490] __nla_validate_parse: 4 callbacks suppressed [ 152.157227][T13490] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4199'. [ 152.460398][T13544] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4212'. [ 152.469367][T13544] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4212'. [ 152.704478][T13577] bond0: option arp_validate: invalid value (17) [ 152.742873][T13580] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4220'. [ 152.751953][T13580] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4220'. [ 153.087622][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.095217][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.102671][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.112204][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.119713][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.127232][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.134758][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.142223][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.149686][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.157186][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.164625][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.172181][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.179593][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.187573][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.195028][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.202527][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.209931][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.217354][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.224770][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.232208][ T3380] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 153.240902][ T3380] hid-generic 0000:0004:0000.000C: hidraw0: HID v0.02 Device [syz0] on syz1 [ 153.267318][T13617] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4231'. [ 153.670939][T13639] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4241'. [ 153.679977][T13639] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4241'. [ 153.689188][T13639] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4241'. [ 153.702300][T13639] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4241'. [ 153.711344][T13639] netlink: 'syz.3.4241': attribute type 6 has an invalid length. [ 153.728151][T13646] ip6gre1: entered allmulticast mode [ 154.208646][T13676] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 154.216908][T13682] bridge: RTM_NEWNEIGH with invalid ether address [ 154.238351][T13683] serio: Serial port ptm0 [ 154.405733][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 154.405763][ T29] audit: type=1400 audit(1746098942.541:3836): avc: denied { listen } for pid=13702 comm="syz.2.4267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.968109][T13736] serio: Serial port ptm0 [ 156.193923][T13771] serio: Serial port ptm0 [ 156.239707][T13756] Set syz1 is full, maxelem 65536 reached [ 156.722395][T13793] IPVS: Error connecting to the multicast addr [ 157.226883][T13811] __nla_validate_parse: 4 callbacks suppressed [ 157.226975][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4310'. [ 158.399677][T13832] serio: Serial port ptm0 [ 158.405233][T13831] SELinux: failed to load policy [ 158.411384][ T29] audit: type=1326 audit(1746098946.551:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13826 comm="syz.2.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 158.434972][ T29] audit: type=1326 audit(1746098946.551:3838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13826 comm="syz.2.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 158.477808][ T29] audit: type=1326 audit(1746098946.601:3839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13826 comm="syz.2.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 158.501439][ T29] audit: type=1326 audit(1746098946.601:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13826 comm="syz.2.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 158.525126][ T29] audit: type=1326 audit(1746098946.601:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13826 comm="syz.2.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc815bae969 code=0x7ffc0000 [ 158.569965][T13834] hub 8-0:1.0: USB hub found [ 158.575215][T13834] hub 8-0:1.0: 8 ports detected [ 158.586617][T13837] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4322'. [ 158.611662][T13839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.620153][T13839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.685625][T13846] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4325'. [ 158.958382][T13855] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4329'. [ 158.973378][T13859] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4331'. [ 158.982122][T13855] vlan1: entered promiscuous mode [ 158.982529][T13859] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4331'. [ 158.987455][T13855] gretap0: entered promiscuous mode [ 158.996483][T13859] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4331'. [ 159.014857][T13861] serio: Serial port ptm0 [ 159.050291][T13863] can0: slcan on ttyS3. [ 159.101017][T13863] can0 (unregistered): slcan off ttyS3. [ 159.109394][T13863] can0: slcan on ttyS3. [ 159.171232][T13862] can0 (unregistered): slcan off ttyS3. [ 159.325466][T13882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13882 comm=syz.2.4340 [ 159.746057][T13900] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4350'. [ 159.811822][ T29] audit: type=1326 audit(1746098947.941:3842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 159.835519][ T29] audit: type=1326 audit(1746098947.941:3843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 159.859400][ T29] audit: type=1326 audit(1746098947.941:3844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.025977][ T29] audit: type=1326 audit(1746098947.941:3845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.049630][ T29] audit: type=1326 audit(1746098948.031:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.073255][ T29] audit: type=1326 audit(1746098948.031:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.096783][ T29] audit: type=1326 audit(1746098948.031:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.120386][ T29] audit: type=1326 audit(1746098948.031:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 160.144227][ T29] audit: type=1326 audit(1746098948.031:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13905 comm="syz.1.4354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 160.171280][T13913] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4357'. [ 160.221162][T13913] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4357'. [ 160.598157][T13932] SELinux: ebitmap: truncated map [ 160.653721][T13932] SELinux: failed to load policy [ 160.813060][T13938] syzkaller0: entered allmulticast mode [ 160.819873][T13938] syzkaller0 (unregistering): left allmulticast mode [ 161.027426][T13954] netem: incorrect ge model size [ 161.032515][T13954] netem: change failed [ 161.081192][T13958] vlan2: entered promiscuous mode [ 161.086276][T13958] gretap0: entered promiscuous mode [ 161.927875][ T29] audit: type=1326 audit(1746098950.011:3851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13973 comm="syz.1.4383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 162.014659][T13976] hub 2-0:1.0: USB hub found [ 162.023555][T13976] hub 2-0:1.0: 8 ports detected [ 162.031751][T13980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.051297][T13961] Set syz1 is full, maxelem 65536 reached [ 162.060472][T13980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.156060][T13986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.176808][T13986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.487466][T14010] Set syz1 is full, maxelem 65536 reached [ 163.573977][T14031] xt_hashlimit: max too large, truncated to 1048576 [ 163.841348][T14060] tipc: Started in network mode [ 163.846324][T14060] tipc: Node identity 4, cluster identity 4711 [ 163.852558][T14060] tipc: Node number set to 4 [ 163.914010][T14067] __nla_validate_parse: 2 callbacks suppressed [ 163.914030][T14067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4424'. [ 163.929129][T14067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4424'. [ 163.970921][T14067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4424'. [ 164.702752][T14104] ALSA: seq fatal error: cannot create timer (-19) [ 164.828977][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 164.828994][ T29] audit: type=1326 audit(1746098952.961:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5713d55927 code=0x7ffc0000 [ 164.889088][ T29] audit: type=1326 audit(1746098953.001:4137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5713cfab39 code=0x7ffc0000 [ 164.912626][ T29] audit: type=1326 audit(1746098953.001:4138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5713d55927 code=0x7ffc0000 [ 164.936065][ T29] audit: type=1326 audit(1746098953.001:4139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5713cfab39 code=0x7ffc0000 [ 164.959626][ T29] audit: type=1326 audit(1746098953.001:4140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 164.983198][ T29] audit: type=1326 audit(1746098953.001:4141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5713d55927 code=0x7ffc0000 [ 165.006860][ T29] audit: type=1326 audit(1746098953.001:4142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5713cfab39 code=0x7ffc0000 [ 165.029344][T14113] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4443'. [ 165.030403][ T29] audit: type=1326 audit(1746098953.001:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f5713d5e969 code=0x7ffc0000 [ 165.062740][ T29] audit: type=1326 audit(1746098953.011:4144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5713d55927 code=0x7ffc0000 [ 165.086177][ T29] audit: type=1326 audit(1746098953.011:4145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14084 comm="syz.1.4431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5713cfab39 code=0x7ffc0000 [ 165.159035][T14117] can0: slcan on ttyS3. [ 165.221362][T14121] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4447'. [ 165.301003][T14117] can0 (unregistered): slcan off ttyS3. [ 165.306904][T14117] Falling back ldisc for ttyS3. [ 165.472037][T14136] SELinux: failed to load policy [ 165.643898][T14154] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4460'. [ 166.388786][T14204] SELinux: failed to load policy [ 166.438606][T14214] can0: slcan on ttyS3. [ 166.501192][T14214] can0 (unregistered): slcan off ttyS3. [ 166.506920][T14214] Falling back ldisc for ttyS3. [ 166.662288][T14236] random: crng reseeded on system resumption [ 166.838560][T14249] hub 9-0:1.0: USB hub found [ 166.843663][T14249] hub 9-0:1.0: 8 ports detected [ 166.871822][T14253] ip6gretap0: entered promiscuous mode [ 166.877365][T14253] ip6gretap0: entered allmulticast mode [ 166.974704][T14262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4509'. [ 166.985282][T14262] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.997124][T14262] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 167.007225][T14262] batman_adv: batadv0: Removing interface: ip6gretap1 [ 167.073470][T14268] syzkaller1: entered promiscuous mode [ 167.078992][T14268] syzkaller1: entered allmulticast mode [ 167.283908][T14287] smc: net device bond0 applied user defined pnetid SYZ0 [ 167.291355][T14287] smc: net device bond0 erased user defined pnetid SYZ0 [ 167.501533][T14303] SELinux: failed to load policy [ 168.267127][T14345] serio: Serial port ptm0 [ 168.597114][T14357] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 169.464849][T14428] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4581'. [ 169.474221][T14428] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4581'. [ 169.834084][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 169.834101][ T29] audit: type=1326 audit(1746098957.971:4642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f312ebd5927 code=0x7ffc0000 [ 169.863859][ T29] audit: type=1326 audit(1746098957.971:4643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f312eb7ab39 code=0x7ffc0000 [ 169.887504][ T29] audit: type=1326 audit(1746098957.971:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 169.912635][ T29] audit: type=1326 audit(1746098958.031:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f312ebd5927 code=0x7ffc0000 [ 169.936234][ T29] audit: type=1326 audit(1746098958.031:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f312eb7ab39 code=0x7ffc0000 [ 169.959840][ T29] audit: type=1326 audit(1746098958.031:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 169.983455][ T29] audit: type=1326 audit(1746098958.041:4648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f312ebd5927 code=0x7ffc0000 [ 170.007111][ T29] audit: type=1326 audit(1746098958.041:4649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f312eb7ab39 code=0x7ffc0000 [ 170.030543][ T29] audit: type=1326 audit(1746098958.041:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f312ebde969 code=0x7ffc0000 [ 170.054383][ T29] audit: type=1326 audit(1746098958.121:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14413 comm="syz.3.4575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f312ebd5927 code=0x7ffc0000 [ 170.094470][T14457] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 170.217294][T14477] random: crng reseeded on system resumption [ 170.353015][ T5645] Process accounting resumed [ 170.362637][T14487] netlink: 576 bytes leftover after parsing attributes in process `syz.5.4607'. [ 170.419129][T14489] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4609'. [ 170.428601][T14489] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4609'. [ 170.466212][T14497] netlink: 165 bytes leftover after parsing attributes in process `syz.5.4612'. [ 170.677194][T14524] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.702409][T14527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4624'. [ 170.712732][T14527] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 170.726081][T14524] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.809413][T14533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.818220][T14533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.830228][T14524] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.923588][T14524] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.980069][T14524] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.993357][T14524] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.005528][T14524] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.018328][T14524] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.077747][T14549] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4633'. [ 171.155456][T14555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.165954][T14555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.373943][T14576] syzkaller0: entered promiscuous mode [ 171.379697][T14576] syzkaller0: entered allmulticast mode [ 171.420948][ T3380] ================================================================== [ 171.429058][ T3380] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 171.436091][ T3380] [ 171.438433][ T3380] read-write to 0xffff888237d299e4 of 4 bytes by task 5645 on cpu 1: [ 171.446507][ T3380] wq_worker_running+0x95/0x120 [ 171.451374][ T3380] schedule_timeout+0xb7/0x170 [ 171.456149][ T3380] msleep+0x50/0x90 [ 171.459989][ T3380] nsim_fib_event_work+0x1ebc/0x21a0 [ 171.465289][ T3380] process_scheduled_works+0x4cb/0x9d0 [ 171.470767][ T3380] worker_thread+0x582/0x770 [ 171.475369][ T3380] kthread+0x486/0x510 [ 171.479438][ T3380] ret_from_fork+0x4b/0x60 [ 171.483865][ T3380] ret_from_fork_asm+0x1a/0x30 [ 171.488640][ T3380] [ 171.490961][ T3380] read to 0xffff888237d299e4 of 4 bytes by task 3380 on cpu 0: [ 171.498500][ T3380] kick_pool+0x49/0x2d0 [ 171.502657][ T3380] __queue_work+0x8d6/0xb60 [ 171.507154][ T3380] queue_work_on+0xd1/0x160 [ 171.511649][ T3380] wg_queue_enqueue_per_peer_tx+0x119/0x270 [ 171.517555][ T3380] wg_packet_encrypt_worker+0x9e1/0xb80 [ 171.523107][ T3380] process_scheduled_works+0x4cb/0x9d0 [ 171.528586][ T3380] worker_thread+0x582/0x770 [ 171.533189][ T3380] kthread+0x486/0x510 [ 171.537254][ T3380] ret_from_fork+0x4b/0x60 [ 171.541684][ T3380] ret_from_fork_asm+0x1a/0x30 [ 171.546450][ T3380] [ 171.548766][ T3380] value changed: 0x00000000 -> 0x00000001 [ 171.554474][ T3380] [ 171.556792][ T3380] Reported by Kernel Concurrency Sanitizer on: [ 171.562951][ T3380] CPU: 0 UID: 0 PID: 3380 Comm: kworker/0:5 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(voluntary) [ 171.575443][ T3380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 171.585494][ T3380] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 171.591999][ T3380] ==================================================================