last executing test programs: 2m13.539835994s ago: executing program 1 (id=189): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) 2m13.345422907s ago: executing program 1 (id=195): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000180)={[{@nobh}, {@grpjquota}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") mknod$loop(&(0x7f00000009c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1d3) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 2m13.20310106s ago: executing program 1 (id=198): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000240)={0xf97cff8c, 0x8}, 0x10) 2m13.028542573s ago: executing program 1 (id=209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0x2, 0x4ee, &(0x7f0000000880)="$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") bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 2m12.667814581s ago: executing program 1 (id=223): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 2m12.506782463s ago: executing program 1 (id=231): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./mnt\x00', 0x2000c10, &(0x7f0000000140)={[{@discard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x27}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") fstatfs(r1, &(0x7f00000008c0)=""/194) 1m57.444245553s ago: executing program 32 (id=231): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./mnt\x00', 0x2000c10, &(0x7f0000000140)={[{@discard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x27}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") fstatfs(r1, &(0x7f00000008c0)=""/194) 45.150468052s ago: executing program 3 (id=3980): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='kfree\x00', r0, 0x0, 0x2}, 0x18) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') 45.101191963s ago: executing program 3 (id=3983): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) iopl(0x3) 45.052632204s ago: executing program 3 (id=3989): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e22, 0x2, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e54e574da93883e8c628a600b17cbe584d2e73c68141965f3fbcf0e16db6e759d420151c6c57504", 0x28}], 0x1}}], 0x1, 0x44080) 44.976364135s ago: executing program 3 (id=3992): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 44.899268537s ago: executing program 3 (id=3994): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) close(r0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1}, &(0x7f0000000500), &(0x7f0000000540)=r0}, 0x20) 44.423238816s ago: executing program 3 (id=4014): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00'}, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000002000000000000000100000d000000000000000004000000000000000200000d0000000000000000000000000000000000000000000000000000000d000400000000000001000084000000000000000004"], &(0x7f00000001c0)=""/13, 0x6e, 0xd, 0x1}, 0x28) 44.408474026s ago: executing program 33 (id=4014): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00'}, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000002000000000000000100000d000000000000000004000000000000000200000d0000000000000000000000000000000000000000000000000000000d000400000000000001000084000000000000000004"], &(0x7f00000001c0)=""/13, 0x6e, 0xd, 0x1}, 0x28) 1.955810032s ago: executing program 0 (id=5644): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x4, 0x4, 0x22}, 0x50) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x3, @empty}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280), &(0x7f0000000100)=@tcp=r1, 0x1}, 0x20) 1.926884053s ago: executing program 0 (id=5646): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) io_uring_enter(0xffffffffffffffff, 0x40f9, 0x217, 0xa5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 1.332791034s ago: executing program 0 (id=5673): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 1.263179055s ago: executing program 0 (id=5677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 1.127185838s ago: executing program 0 (id=5680): prlimit64(0x0, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) close(0xffffffffffffffff) fcntl$setsig(r0, 0xa, 0x21) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x146) 1.02235921s ago: executing program 4 (id=5688): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 1.00047398s ago: executing program 6 (id=5689): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) 987.469611ms ago: executing program 6 (id=5690): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 975.935821ms ago: executing program 4 (id=5692): syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) sendfile(r2, r1, 0x0, 0x3ffff) 931.460201ms ago: executing program 4 (id=5694): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f00000001c0)=0x10) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x83, &(0x7f0000000140)={r3}, 0x8) 866.649273ms ago: executing program 2 (id=5696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x4, 0x8, 0x401}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/devices.allow\x00', 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 809.678084ms ago: executing program 2 (id=5697): r0 = io_uring_setup(0x1fb8, &(0x7f00000005c0)={0x0, 0x1ae0, 0x10000, 0x0, 0xea}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1ffffffffffffffd}, 0x18) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0xfd83, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) 795.417315ms ago: executing program 6 (id=5698): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x3}, 0x10) bind$tipc(r1, 0x0, 0x0) 782.988914ms ago: executing program 2 (id=5700): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x1b1280, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 759.136225ms ago: executing program 6 (id=5701): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) unlink(&(0x7f0000000200)='./file1\x00') 758.698565ms ago: executing program 2 (id=5702): syz_mount_image$msdos(&(0x7f00000006c0), &(0x7f0000000280)='./file0\x00', 0x180c8, &(0x7f0000000080)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@flush}, {@fat=@uid}]}, 0x1, 0x260, &(0x7f0000001580)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x107d80, 0x0) 728.360886ms ago: executing program 6 (id=5703): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000001c00)='ns/ipc\x00') 725.476946ms ago: executing program 2 (id=5704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = io_uring_setup(0x1fb8, &(0x7f0000000540)={0x0, 0x1ae0, 0x400, 0x0, 0xea}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000940)=[{&(0x7f0000000a00)=""/181, 0xb5}, {&(0x7f0000000200)=""/38, 0x26}, {0x0}, {&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000ac0)=""/173, 0xad}], 0x5) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) 703.414336ms ago: executing program 2 (id=5705): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, 0x0, 0x0) 344.777363ms ago: executing program 5 (id=5711): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff97}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r2, 0x0) 325.443913ms ago: executing program 5 (id=5712): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x7) r0 = eventfd2(0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x81, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x3f, 0x0, 0x1fd, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 315.373723ms ago: executing program 0 (id=5713): socket$nl_generic(0x10, 0x3, 0x10) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') 175.258806ms ago: executing program 5 (id=5714): unlink(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') 175.107746ms ago: executing program 5 (id=5715): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) 174.996926ms ago: executing program 5 (id=5716): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r2, 0x400, 0x1) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 160.031306ms ago: executing program 5 (id=5717): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r1, 0x1, 0xfffffffd}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 71.077318ms ago: executing program 4 (id=5718): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x20, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7ff8, 0xe}, {0xd, 0xb}, {0xb, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {&(0x7f0000004300)=""/214, 0xd6}], 0x3}, 0x4}], 0x1, 0x23, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001a00", @ANYRES32, @ANYBLOB="06003800d8510000040049800400e0801a165c80f928efeadc95a00c88d81d8d36eb021f05e357ce0cc80496d946a14b733a0b75dc0e0fe7ec451e3304efabb148cf7740d92633549fc799efeffbb500bf6a3db52cb6551af05b9d13a338392b5a8a8a21422903ac79280ba0651419590f6126813018282ea112a8c697e421a55ef2aac7340a5736e3d51504d8c7f023ee72b55ab9a1a1195cf9edf01e30447d1e000ce0ec914a9a6ae232498e74bcd19c01b7086e3fec56b754ab12185fda15b9525dec81f973a9c4bc9e3346f077651b64733a62e0536a41b5d896c07d71bb8b256ff30493694ca27c654b9cdfd0721dcef4726d97a2974dc7d8e373b0a60174bb0800ee00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="08001b"], 0x18c0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15.319519ms ago: executing program 4 (id=5719): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x5, 0x2, &(0x7f0000fd7ff0)={0x0, 0x3938700}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) 15.128519ms ago: executing program 4 (id=5720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}}, 0x880) 0s ago: executing program 6 (id=5721): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) kernel console output (not intermixed with test programs): 101.632392][ T9487] block device autoloading is deprecated and will be removed. [ 102.117688][ T9547] SELinux: policydb version 1386292521 does not match my version range 15-35 [ 102.134350][ T9547] SELinux: failed to load policy [ 102.278311][ T9573] netlink: 'syz.3.2560': attribute type 21 has an invalid length. [ 102.286971][ T9573] netlink: 'syz.3.2560': attribute type 1 has an invalid length. [ 102.553096][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 102.655588][ T9624] __nla_validate_parse: 8 callbacks suppressed [ 102.655609][ T9624] netlink: 516 bytes leftover after parsing attributes in process `syz.3.2580'. [ 102.671030][ T9624] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2580'. [ 102.680139][ T9624] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2580'. [ 102.689191][ T9624] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2580'. [ 102.691448][ T9597] loop5: detected capacity change from 0 to 32768 [ 102.747273][ T9634] syz_tun: entered allmulticast mode [ 102.789414][ T9642] loop3: detected capacity change from 0 to 128 [ 102.798501][ T9638] rdma_op ffff88810f6c5d80 conn xmit_rdma 0000000000000000 [ 102.810567][ T9642] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.851917][ T3309] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.863385][ T9647] SELinux: policydb version -821099834 does not match my version range 15-35 [ 102.874637][ T9647] SELinux: failed to load policy [ 102.914369][ T9661] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2592'. [ 102.923496][ T9661] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2592'. [ 102.937306][ T3672] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.966630][ T3672] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.983272][ T3672] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.017102][ T3672] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.261648][ T9710] netlink: 4436 bytes leftover after parsing attributes in process `syz.0.2610'. [ 103.374606][ T9719] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2613'. [ 103.593099][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 103.744525][ T9732] loop4: detected capacity change from 0 to 128 [ 103.928670][ T37] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 103.936425][ T37] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 103.944058][ T37] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 103.954898][ T37] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 104.004802][ T9769] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2630'. [ 104.098691][ T9777] loop4: detected capacity change from 0 to 512 [ 104.106082][ T9777] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.119277][ T9777] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 104.132680][ T9777] EXT4-fs (loop4): 1 truncate cleaned up [ 104.139836][ T9777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.156175][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 104.156192][ T29] audit: type=1400 audit(361.138:2927): avc: denied { setattr } for pid=9776 comm="syz.4.2633" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 104.194991][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.391461][ T29] audit: type=1326 audit(361.368:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.414626][ T29] audit: type=1326 audit(361.368:2929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.463822][ T29] audit: type=1326 audit(361.418:2930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.486710][ T29] audit: type=1326 audit(361.418:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.509857][ T29] audit: type=1326 audit(361.418:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.532712][ T29] audit: type=1326 audit(361.418:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.556154][ T29] audit: type=1326 audit(361.418:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.579105][ T29] audit: type=1326 audit(361.418:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.602614][ T29] audit: type=1326 audit(361.428:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz.0.2654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 104.633127][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 104.710296][ T9839] loop2: detected capacity change from 0 to 1024 [ 104.722747][ T9839] EXT4-fs: Ignoring removed bh option [ 104.729955][ T9839] EXT4-fs: inline encryption not supported [ 104.738040][ T9839] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.763533][ T9841] program syz.0.2658 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.777415][ T9839] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 104.791276][ T9839] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.2659: lblock 2 mapped to illegal pblock 2 (length 1) [ 104.807591][ T9839] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.2659: lblock 0 mapped to illegal pblock 48 (length 1) [ 104.822139][ T9839] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2659: Failed to acquire dquot type 0 [ 104.835191][ T9839] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 104.845210][ T9839] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.2659: mark_inode_dirty error [ 104.858070][ T9839] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 104.868497][ T9839] EXT4-fs (loop2): 1 orphan inode deleted [ 104.874347][ T9841] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 104.876239][ T9839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.897668][ T3715] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:63: lblock 1 mapped to illegal pblock 1 (length 1) [ 104.923886][ T3715] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:63: Failed to release dquot type 0 [ 104.936748][ T9839] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.2659: lblock 0 mapped to illegal pblock 48 (length 1) [ 105.021265][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.021315][ T9875] futex_wake_op: syz.0.2671 tries to shift op by -1; fix this program [ 105.127291][ T9895] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2680'. [ 105.536779][ T9956] 9pnet_fd: Insufficient options for proto=fd [ 105.673132][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 105.686527][ T9982] sctp: [Deprecated]: syz.3.2705 (pid 9982) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.686527][ T9982] Use struct sctp_sack_info instead [ 106.356704][T10035] netlink: 'syz.4.2728': attribute type 21 has an invalid length. [ 106.552012][T10069] loop4: detected capacity change from 0 to 1024 [ 106.560027][T10069] EXT4-fs: Ignoring removed orlov option [ 106.566069][T10069] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.587157][T10069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.686656][T10082] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 106.686656][T10082] program syz.2.2753 not setting count and/or reply_len properly [ 106.690454][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.713101][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 106.745193][T10090] pim6reg: entered allmulticast mode [ 106.750731][T10088] tap0: tun_chr_ioctl cmd 1074025675 [ 106.756121][T10088] tap0: persist enabled [ 106.760356][T10090] pim6reg: left allmulticast mode [ 106.766388][T10086] vhci_hcd: invalid port number 254 [ 106.774869][T10088] tap0: tun_chr_ioctl cmd 1074025675 [ 106.780244][T10088] tap0: persist enabled [ 106.919205][T10117] loop0: detected capacity change from 0 to 164 [ 106.926830][T10117] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 106.943908][T10117] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 107.300470][T10166] loop3: detected capacity change from 0 to 1024 [ 107.311113][T10169] program syz.5.2780 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.322792][T10166] EXT4-fs: Ignoring removed i_version option [ 107.364142][T10166] EXT4-fs (loop3): mounted filesystem 00010100-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 107.431242][T10166] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.2778: lblock 0 mapped to illegal pblock 0 (length 4) [ 107.465454][T10166] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2778: bg 0: block 3: invalid block bitmap [ 107.465567][T10196] sctp: [Deprecated]: syz.4.2789 (pid 10196) Use of struct sctp_assoc_value in delayed_ack socket option. [ 107.465567][T10196] Use struct sctp_sack_info instead [ 107.506248][T10166] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 1 with error 117 [ 107.519110][T10166] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.519110][T10166] [ 107.558526][ T36] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 117 [ 107.571350][ T36] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.571350][ T36] [ 107.622195][ T3309] EXT4-fs (loop3): unmounting filesystem 00010100-0000-0006-0000-000000000000. [ 107.728622][T10237] loop3: detected capacity change from 0 to 512 [ 107.735948][T10237] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.742782][T10237] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.755254][T10237] EXT4-fs (loop3): 1 truncate cleaned up [ 107.761489][T10237] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.774750][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 107.784644][T10237] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00000010, b_size=1024, device loop3 blocksize: 1024 [ 107.798917][T10237] grow_buffers: requested out-of-range block 144115188075855872 for device loop3 [ 107.808124][T10237] EXT4-fs warning (device loop3): ext4_resize_fs:2019: can't read last block, resize aborted [ 107.835480][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.868735][T10254] __nla_validate_parse: 2 callbacks suppressed [ 107.868813][T10254] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2813'. [ 107.925709][T10264] netlink: 180 bytes leftover after parsing attributes in process `syz.3.2819'. [ 108.231173][T10297] syzkaller1: entered promiscuous mode [ 108.237094][T10297] syzkaller1: entered allmulticast mode [ 108.352940][T10303] 9pnet_fd: Insufficient options for proto=fd [ 108.654779][T10326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10326 comm=syz.3.2845 [ 108.762728][T10338] program syz.0.2851 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.780270][T10341] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2852'. [ 108.793050][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 108.870220][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119719e00: rx timeout, send abort [ 108.880586][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119719e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.909823][ T5176] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 108.924989][ T5176] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 109.126058][T10385] netlink: 348 bytes leftover after parsing attributes in process `syz.2.2869'. [ 109.167717][T10390] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.240887][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 109.240906][ T29] audit: type=1326 audit(366.218:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.284650][T10390] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.288856][ T29] audit: type=1326 audit(366.248:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.318771][ T29] audit: type=1326 audit(366.258:3171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10404 comm="syz.4.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 109.341747][ T29] audit: type=1326 audit(366.258:3172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10404 comm="syz.4.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 109.364855][ T29] audit: type=1326 audit(366.258:3173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.388216][ T29] audit: type=1326 audit(366.258:3174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.411275][ T29] audit: type=1326 audit(366.258:3175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.434384][ T29] audit: type=1326 audit(366.258:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.457398][ T29] audit: type=1326 audit(366.258:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.480558][ T29] audit: type=1326 audit(366.258:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10399 comm="syz.0.2876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 109.603444][T10390] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.686239][T10390] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.715741][T10461] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 109.715741][T10461] program syz.4.2889 not setting count and/or reply_len properly [ 109.801169][ T3715] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.820724][ T3715] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.833037][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 109.892546][T10484] loop4: detected capacity change from 0 to 256 [ 109.969249][ T3715] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.977650][ T3715] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.055620][T10498] loop5: detected capacity change from 0 to 128 [ 110.065315][T10498] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.097495][ T5128] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.110918][T10506] rdma_op ffff88811fda8580 conn xmit_rdma 0000000000000000 [ 110.179118][T10522] syz_tun: entered allmulticast mode [ 110.645142][T10576] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2931'. [ 110.654323][T10576] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2931'. [ 110.671984][ T3715] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.695557][ T3715] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.704676][ T3715] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.714428][ T3715] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.862267][T10596] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2939'. [ 110.883112][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 110.907899][T10600] loop4: detected capacity change from 0 to 1024 [ 110.940201][T10600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 111.007473][T10600] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.2941: lblock 3 mapped to illegal pblock 3 (length 3) [ 111.059998][T10600] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 111.073575][T10600] EXT4-fs (loop4): This should not happen!! Data will be lost [ 111.073575][T10600] [ 111.186498][ T36] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:2: lblock 8 mapped to illegal pblock 8 (length 8) [ 111.217425][ T36] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 111.229879][ T36] EXT4-fs (loop4): This should not happen!! Data will be lost [ 111.229879][ T36] [ 111.266109][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 111.423083][T10620] SELinux: failed to load policy [ 111.675529][T10634] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2953'. [ 111.923056][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 112.577778][T10604] syz.2.2942 (10604) used greatest stack depth: 7528 bytes left [ 112.644556][T10706] 9pnet_fd: Insufficient options for proto=fd [ 112.953043][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 113.198872][T10806] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3032'. [ 113.255237][T10810] loop2: detected capacity change from 0 to 512 [ 113.263443][T10810] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 113.271833][T10810] EXT4-fs (loop2): orphan cleanup on readonly fs [ 113.280079][T10810] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.3023: Failed to acquire dquot type 1 [ 113.292816][T10810] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3023: bg 0: block 40: padding at end of block bitmap is not set [ 113.309136][T10810] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 113.324873][T10810] EXT4-fs (loop2): 1 truncate cleaned up [ 113.338761][T10810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.375368][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.417516][T10832] 9pnet_fd: Insufficient options for proto=fd [ 113.715464][T10871] bridge0: entered promiscuous mode [ 113.722181][T10871] bridge0: port 3(macsec1) entered blocking state [ 113.728759][T10871] bridge0: port 3(macsec1) entered disabled state [ 113.736679][T10871] macsec1: entered allmulticast mode [ 113.742011][T10871] bridge0: entered allmulticast mode [ 113.749121][T10871] macsec1: left allmulticast mode [ 113.754334][T10871] bridge0: left allmulticast mode [ 113.771005][T10871] bridge0: left promiscuous mode [ 113.925045][T10904] block device autoloading is deprecated and will be removed. [ 113.934916][T10904] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 113.944229][T10904] FAT-fs (loop1): unable to read boot sector [ 113.972264][T10912] sg_write: data in/out 768/1 bytes for SCSI command 0x11-- guessing data in; [ 113.972264][T10912] program syz.3.3068 not setting count and/or reply_len properly [ 113.993049][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 114.029483][T10922] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3071'. [ 114.038679][T10922] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3071'. [ 114.063182][T10922] bridge0: port 3(macsec1) entered blocking state [ 114.069885][T10922] bridge0: port 3(macsec1) entered disabled state [ 114.077221][T10922] macsec1: entered allmulticast mode [ 114.084669][T10922] macsec1: left allmulticast mode [ 114.183787][T10948] loop5: detected capacity change from 0 to 512 [ 114.191094][T10948] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 114.202618][T10948] EXT4-fs (loop5): 1 truncate cleaned up [ 114.208773][T10948] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.244235][ T5128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.256778][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 114.256797][ T29] audit: type=1326 audit(371.238:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.286287][ T29] audit: type=1326 audit(371.238:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.311482][ T29] audit: type=1326 audit(371.238:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.334821][ T29] audit: type=1326 audit(371.238:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.357869][ T29] audit: type=1326 audit(371.238:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.380852][ T29] audit: type=1326 audit(371.238:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.404270][ T29] audit: type=1326 audit(371.238:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.427244][ T29] audit: type=1326 audit(371.238:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.450163][ T29] audit: type=1326 audit(371.238:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.473255][ T29] audit: type=1326 audit(371.268:3510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10953 comm="syz.0.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 114.526204][T10970] program syz.2.3089 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.000115][T11033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11033 comm=syz.3.3118 [ 115.033042][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 115.230014][T11071] syzkaller1: entered promiscuous mode [ 115.235697][T11071] syzkaller1: entered allmulticast mode [ 115.605277][T11143] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3163'. [ 115.616007][T11143] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3163'. [ 115.917409][T11185] loop3: detected capacity change from 0 to 512 [ 115.938454][T11185] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.3180: corrupted in-inode xattr: invalid ea_ino [ 116.001111][T11185] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.3180: couldn't read orphan inode 15 (err -117) [ 116.048701][T11185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.073026][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 116.146896][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.162649][T11204] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3187'. [ 116.294115][T11222] 9pnet_fd: Insufficient options for proto=fd [ 116.471560][T11237] 9pnet_fd: Insufficient options for proto=fd [ 116.541523][T11251] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3208'. [ 116.735595][T11249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.745602][T11249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.846712][T11268] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 116.846712][T11268] program syz.0.3214 not setting count and/or reply_len properly [ 117.113044][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 117.293445][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a52ae00: rx timeout, send abort [ 117.301775][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a52ae00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.441805][T11338] loop3: detected capacity change from 0 to 512 [ 117.466284][T11338] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3248: bg 0: block 5: invalid block bitmap [ 117.497877][T11338] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 117.511098][T11338] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3248: invalid indirect mapped block 3 (level 2) [ 117.526646][T11338] EXT4-fs (loop3): 2 truncates cleaned up [ 117.535192][T11338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.563184][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.585661][T11359] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3255'. [ 117.696460][T11372] netlink: 196 bytes leftover after parsing attributes in process `+}[@'. [ 117.805992][T11382] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3266'. [ 117.855222][T11386] loop4: detected capacity change from 0 to 512 [ 117.862661][T11384] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 117.865234][T11386] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 117.871486][T11384] SELinux: failed to load policy [ 117.913160][T11386] EXT4-fs (loop4): 1 orphan inode deleted [ 117.919024][T11386] EXT4-fs (loop4): 1 truncate cleaned up [ 117.935714][T11386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.965086][T11386] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm syz.4.3268: iget: bad extra_isize 46 (inode size 256) [ 117.979504][T11386] EXT4-fs (loop4): Remounting filesystem read-only [ 117.991380][T11404] loop2: detected capacity change from 0 to 512 [ 118.004188][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.014627][T11404] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c02c, mo2=0002] [ 118.023861][T11404] System zones: 0-7 [ 118.028443][T11404] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.070488][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.153116][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 118.251393][T11432] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 118.259803][T11432] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 118.701363][T11444] IPv6: Can't replace route, no match found [ 119.193470][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 119.231311][T11482] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3305'. [ 119.271273][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 119.271290][ T29] audit: type=1400 audit(376.248:3639): avc: denied { setopt } for pid=11483 comm="syz.2.3306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 119.368268][ T29] audit: type=1326 audit(376.348:3640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.391884][ T29] audit: type=1326 audit(376.348:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.415654][ T29] audit: type=1326 audit(376.348:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.438849][ T29] audit: type=1326 audit(376.348:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.461799][ T29] audit: type=1326 audit(376.348:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.484810][ T29] audit: type=1326 audit(376.348:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.508111][ T29] audit: type=1326 audit(376.368:3646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11500 comm="syz.2.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 119.538088][T11505] loop2: detected capacity change from 0 to 512 [ 119.544896][T11505] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.552059][T11505] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 119.565185][T11505] EXT4-fs (loop2): 1 truncate cleaned up [ 119.571387][T11505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.586495][T11505] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00000010, b_size=1024, device loop2 blocksize: 1024 [ 119.600639][T11505] grow_buffers: requested out-of-range block 144115188075855872 for device loop2 [ 119.610039][T11505] EXT4-fs warning (device loop2): ext4_resize_fs:2019: can't read last block, resize aborted [ 119.641996][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.713061][T11527] loop4: detected capacity change from 0 to 512 [ 119.722138][T11527] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c02c, mo2=0002] [ 119.744694][ T29] audit: type=1326 audit(376.718:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11528 comm="syz.3.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf3b4deba9 code=0x7ffc0000 [ 119.762026][T11527] System zones: 0-7 [ 119.768341][ T29] audit: type=1326 audit(376.718:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11528 comm="syz.3.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fdf3b4deba9 code=0x7ffc0000 [ 119.796167][T11527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.828515][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.933622][T11557] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3336'. [ 120.222866][T11608] 9pnet_fd: Insufficient options for proto=fd [ 120.233036][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 120.682510][T11657] binfmt_misc: register: failed to install interpreter file ./file1 [ 120.813810][T11669] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3386'. [ 121.095900][T11717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11717 comm=syz.3.3405 [ 121.108630][T11717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11717 comm=syz.3.3405 [ 121.269792][T11742] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3417'. [ 121.283014][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 121.426474][T11768] I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.438538][T11768] FAT-fs (loop11): unable to read boot sector [ 121.532731][T11790] bridge0: entered promiscuous mode [ 121.541063][T11790] bridge0: port 3(macsec1) entered blocking state [ 121.548434][T11790] bridge0: port 3(macsec1) entered disabled state [ 121.555271][T11790] macsec1: entered allmulticast mode [ 121.560701][T11790] bridge0: entered allmulticast mode [ 121.573888][T11790] macsec1: left allmulticast mode [ 121.579004][T11790] bridge0: left allmulticast mode [ 121.585677][T11790] bridge0: left promiscuous mode [ 121.649986][T11808] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3444'. [ 121.795731][T11821] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.806291][T11821] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.886274][T11821] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.897135][T11821] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.976173][T11821] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.986642][T11821] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.070019][T11821] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 122.081935][T11821] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.132047][ T3672] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.140780][ T3672] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.163995][ T3672] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.173152][ T3672] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.181530][ T3672] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.189844][ T3672] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.198403][ T3672] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.207017][ T3672] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.247373][T11849] syzkaller1: entered promiscuous mode [ 122.253055][T11849] syzkaller1: entered allmulticast mode [ 122.302795][T11859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3458'. [ 122.311921][T11859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3458'. [ 122.323153][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 122.443782][T11865] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 122.706407][ T3386] kernel write not supported for file /1575/gid_map (pid: 3386 comm: kworker/0:4) [ 122.966608][T11903] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3479'. [ 123.248660][T11962] loop5: detected capacity change from 0 to 2048 [ 123.264992][T11962] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.293412][ T5128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.353133][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 123.381944][T11975] hub 2-0:1.0: USB hub found [ 123.396952][T11975] hub 2-0:1.0: 8 ports detected [ 124.318640][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 124.318658][ T29] audit: type=1326 audit(381.298:3741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12079 comm="syz.4.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 124.363962][ T29] audit: type=1326 audit(381.328:3742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12079 comm="syz.4.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 124.387762][ T29] audit: type=1326 audit(381.328:3743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12079 comm="syz.4.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 124.393054][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 124.421485][ T29] audit: type=1400 audit(381.398:3744): avc: denied { read } for pid=12084 comm="syz.2.3547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 124.470047][ T29] audit: type=1400 audit(381.448:3745): avc: denied { connect } for pid=12090 comm="syz.2.3551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 124.494137][ T29] audit: type=1400 audit(381.478:3746): avc: denied { bind } for pid=12092 comm="syz.3.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 124.513187][ T29] audit: type=1400 audit(381.478:3747): avc: denied { name_bind } for pid=12092 comm="syz.3.3552" src=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 124.533374][ T29] audit: type=1400 audit(381.478:3748): avc: denied { node_bind } for pid=12092 comm="syz.3.3552" saddr=ff85:8ef5:7f33:9e31:b3b:ea7f:3d5f:51d4 src=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 124.558090][ T29] audit: type=1400 audit(381.498:3749): avc: denied { connect } for pid=12092 comm="syz.3.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 124.642504][T12105] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3556'. [ 124.675448][T12108] netlink: 264 bytes leftover after parsing attributes in process `syz.5.3557'. [ 124.706025][ T29] audit: type=1326 audit(381.688:3750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.5.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 124.755439][T12113] loop5: detected capacity change from 0 to 256 [ 124.976810][T12134] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3568'. [ 125.433040][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 125.531014][T12201] netlink: 47 bytes leftover after parsing attributes in process `syz.5.3601'. [ 125.598570][T12209] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3603'. [ 125.655928][T12218] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3610'. [ 125.672491][T12221] netlink: 264 bytes leftover after parsing attributes in process `syz.2.3609'. [ 126.180104][T12295] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.190579][T12295] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.267193][T12295] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.277992][T12295] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.297903][T12312] netlink: 256 bytes leftover after parsing attributes in process `syz.5.3651'. [ 126.346795][T12295] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.357364][T12295] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.426417][T12295] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.436880][T12295] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.473022][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 126.492533][ T36] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.500889][ T36] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.524757][ T36] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.533077][ T36] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.542857][ T36] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.551143][ T36] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.560688][ T36] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.569193][ T36] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.738986][T12365] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3666'. [ 126.748464][T12365] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3666'. [ 127.038347][T12425] 9pnet_fd: Insufficient options for proto=fd [ 127.385448][T12482] vlan2: entered allmulticast mode [ 127.513089][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 127.532290][T12500] 9pnet_fd: Insufficient options for proto=fd [ 127.793427][T12527] binfmt_misc: register: failed to install interpreter file ./file1 [ 128.553032][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 128.616490][T12589] syzkaller1: entered promiscuous mode [ 128.622019][T12589] syzkaller1: entered allmulticast mode [ 128.647343][T12595] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=100 sclass=netlink_audit_socket pid=12595 comm=syz.3.3761 [ 128.746416][T12608] sg_write: data in/out 768/1 bytes for SCSI command 0x11-- guessing data in; [ 128.746416][T12608] program syz.3.3770 not setting count and/or reply_len properly [ 128.898686][T12621] SELinux: Context system_u:object_r:wireless_device_t:s0 is not valid (left unmapped). [ 129.119811][T12653] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 129.280902][T12670] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 129.450729][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 129.450749][ T29] audit: type=1326 audit(642.423:3953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.522943][ T29] audit: type=1326 audit(642.423:3954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.547397][ T29] audit: type=1326 audit(642.423:3955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.571817][ T29] audit: type=1326 audit(642.423:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.595727][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 129.602693][ T29] audit: type=1326 audit(642.423:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.626660][ T29] audit: type=1326 audit(642.423:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.651643][ T29] audit: type=1326 audit(642.423:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.677058][ T29] audit: type=1326 audit(642.423:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.700219][ T29] audit: type=1326 audit(642.423:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.723303][ T29] audit: type=1326 audit(642.473:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12681 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 129.755680][T12689] __nla_validate_parse: 11 callbacks suppressed [ 129.755703][T12689] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3808'. [ 129.771328][T12689] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3808'. [ 129.880604][T12700] sg_write: data in/out 768/1 bytes for SCSI command 0x11-- guessing data in; [ 129.880604][T12700] program syz.4.3812 not setting count and/or reply_len properly [ 130.127427][T12738] SELinux: failed to load policy [ 130.282304][T12756] vlan2: entered allmulticast mode [ 130.485192][ T37] kernel write not supported for file /1898/gid_map (pid: 37 comm: kworker/1:1) [ 130.616987][T12788] netlink: 'syz.4.3851': attribute type 3 has an invalid length. [ 130.624994][T12788] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.3851'. [ 130.634390][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 130.988654][T12812] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3859'. [ 131.005450][T12806] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3859'. [ 131.016054][T12814] netlink: zone id is out of range [ 131.055426][T12820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3864'. [ 131.441884][T12875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12875 comm=syz.2.3891 [ 131.494699][T12883] SELinux: security policydb version 17 (MLS) not backwards compatible [ 131.514553][T12883] SELinux: failed to load policy [ 131.542522][T12892] netlink: 'syz.5.3897': attribute type 21 has an invalid length. [ 131.542666][T12890] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3896'. [ 131.551128][T12892] netlink: 156 bytes leftover after parsing attributes in process `syz.5.3897'. [ 131.604877][T12892] netlink: 'syz.5.3897': attribute type 21 has an invalid length. [ 131.613755][T12892] netlink: 6 bytes leftover after parsing attributes in process `syz.5.3897'. [ 131.673017][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 131.896180][T12944] netlink: 'syz.2.3919': attribute type 1 has an invalid length. [ 132.034363][T12955] IPv6: NLM_F_CREATE should be specified when creating new route [ 132.192669][T12978] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3933'. [ 132.687094][T13031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.713162][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 132.723023][T13036] smc: net device bond0 applied user defined pnetid SYZ0 [ 132.734345][T13036] smc: net device bond0 erased user defined pnetid SYZ0 [ 132.741724][T13031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.802953][T13043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=13043 comm=syz.3.3961 [ 133.144969][T13081] openvswitch: netlink: Message has 6 unknown bytes. [ 133.266495][T13100] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 133.274568][T13100] SELinux: failed to load policy [ 133.330973][T13109] 9pnet_fd: Insufficient options for proto=fd [ 133.729888][ T3715] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.753041][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 133.799830][T13150] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 133.808826][T13150] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (133) [ 133.821286][ T3715] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.875008][ T3715] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.906964][T13153] 9pnet: Could not find request transport: .events [ 133.954719][ T3715] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.058014][ T3715] bridge_slave_1: left allmulticast mode [ 134.064002][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.073813][ T3715] bridge_slave_0: left promiscuous mode [ 134.079581][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.226252][ T3715] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.244768][ T3715] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.265423][ T3715] bond0 (unregistering): Released all slaves [ 134.364907][ T3715] hsr_slave_0: left promiscuous mode [ 134.373361][ T3715] hsr_slave_1: left promiscuous mode [ 134.386061][ T3715] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.393709][ T3715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.417261][ T3715] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.424757][ T3715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.445723][ T3715] veth1_macvtap: left promiscuous mode [ 134.451370][ T3715] veth0_macvtap: left promiscuous mode [ 134.459964][ T3715] veth1_vlan: left promiscuous mode [ 134.466958][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 134.466976][ T29] audit: type=1400 audit(903.446:4311): avc: denied { setopt } for pid=13194 comm="syz.0.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 134.494788][ T3715] veth0_vlan: left promiscuous mode [ 134.605107][ T29] audit: type=1400 audit(903.576:4312): avc: denied { sqpoll } for pid=13196 comm="syz.2.4024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 134.625468][ T3715] team0 (unregistering): Port device team_slave_1 removed [ 134.638629][ T3715] team0 (unregistering): Port device team_slave_0 removed [ 134.661600][ T29] audit: type=1400 audit(903.636:4313): avc: denied { read write } for pid=13198 comm="syz.2.4025" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.685276][ T29] audit: type=1400 audit(903.636:4314): avc: denied { open } for pid=13198 comm="syz.2.4025" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.693022][ T3693] smc: removing ib device syz! [ 134.720559][ T29] audit: type=1400 audit(903.696:4315): avc: denied { create } for pid=13198 comm="syz.2.4025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.744360][ T29] audit: type=1400 audit(903.726:4316): avc: denied { bind } for pid=13198 comm="syz.2.4025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.764740][T13190] __nla_validate_parse: 9 callbacks suppressed [ 134.764779][T13190] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4022'. [ 134.792998][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 134.813191][ T37] infiniband syz1: ib_query_port failed (-19) [ 134.921992][ T29] audit: type=1400 audit(903.896:4317): avc: denied { open } for pid=13239 comm="syz.0.4030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.945067][ T29] audit: type=1400 audit(903.896:4318): avc: denied { kernel } for pid=13239 comm="syz.0.4030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.964298][ T29] audit: type=1400 audit(903.896:4319): avc: denied { tracepoint } for pid=13239 comm="syz.0.4030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 135.110692][ T29] audit: type=1400 audit(904.086:4320): avc: denied { ioctl } for pid=13258 comm="syz.0.4036" path="socket:[36507]" dev="sockfs" ino=36507 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 135.192784][T13160] chnl_net:caif_netlink_parms(): no params data found [ 135.264812][T13351] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4040'. [ 135.273906][T13351] netlink: 'syz.5.4040': attribute type 2 has an invalid length. [ 135.347159][T13160] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.354812][T13160] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.391583][T13160] bridge_slave_0: entered allmulticast mode [ 135.398459][T13160] bridge_slave_0: entered promiscuous mode [ 135.406022][T13160] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.413448][T13160] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.420952][T13160] bridge_slave_1: entered allmulticast mode [ 135.428603][T13160] bridge_slave_1: entered promiscuous mode [ 135.479808][T13160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.503285][T13160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.539427][T13160] team0: Port device team_slave_0 added [ 135.557199][T13160] team0: Port device team_slave_1 added [ 135.624857][T13160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.633251][T13160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.661131][T13160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.696409][T13160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.703756][T13160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.730596][T13160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.825862][T13160] hsr_slave_0: entered promiscuous mode [ 135.832338][T13160] hsr_slave_1: entered promiscuous mode [ 135.841588][T13160] debugfs: 'hsr0' already exists in 'hsr' [ 135.843112][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 135.847670][T13160] Cannot create hsr debugfs directory [ 135.977418][T13586] netlink: 7 bytes leftover after parsing attributes in process `syz.4.4068'. [ 135.987872][T13588] SELinux: Context  is not valid (left unmapped). [ 136.004456][T13586] netlink: 7 bytes leftover after parsing attributes in process `syz.4.4068'. [ 136.077954][T13624] binfmt_misc: register: failed to install interpreter file ./file2 [ 136.088833][T13621] netlink: 'syz.4.4074': attribute type 3 has an invalid length. [ 136.133071][T13160] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 136.144391][T13638] netlink: 'syz.2.4075': attribute type 1 has an invalid length. [ 136.154726][T13160] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 136.168132][T13160] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 136.180897][T13160] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 136.198891][T13642] pim6reg1: entered promiscuous mode [ 136.198912][T13642] pim6reg1: entered allmulticast mode [ 136.288893][T13665] SELinux: policydb version 4376 does not match my version range 15-35 [ 136.299150][T13160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.308857][T13665] SELinux: failed to load policy [ 136.317514][T13160] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.339673][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.347102][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.373875][T13669] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 136.394385][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.401612][ T3653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.421070][T13669] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 136.560879][T13669] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 136.598622][T13160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.607078][T13669] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 136.824703][T13711] netlink: 272 bytes leftover after parsing attributes in process `syz.4.4098'. [ 136.873033][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 136.925033][T13720] syzkaller1: entered promiscuous mode [ 136.930693][T13720] syzkaller1: entered allmulticast mode [ 136.942785][T13160] veth0_vlan: entered promiscuous mode [ 136.952244][T13729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4104'. [ 136.964879][T13160] veth1_vlan: entered promiscuous mode [ 136.995331][T13160] veth0_macvtap: entered promiscuous mode [ 137.004166][T13160] veth1_macvtap: entered promiscuous mode [ 137.017890][T13160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.049584][T13160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.065502][ T3653] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.080795][ T3653] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.103502][ T3653] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.127179][ T3653] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.213875][T13750] sd 0:0:1:0: device reset [ 137.337051][T13768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4118'. [ 137.576686][T13827] netlink: 196 bytes leftover after parsing attributes in process `syz.0.4132'. [ 137.683023][T13838] 9pnet_fd: Insufficient options for proto=fd [ 137.775537][T13847] netlink: 264 bytes leftover after parsing attributes in process `+}[@'. [ 137.784505][T13847] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 137.913047][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 138.322206][T13904] openvswitch: netlink: Message has 6 unknown bytes. [ 138.921620][T13964] random: crng reseeded on system resumption [ 138.953009][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 139.004147][T13978] SELinux: security policydb version 17 (MLS) not backwards compatible [ 139.013458][T13978] SELinux: failed to load policy [ 139.066319][T13988] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.135843][T13988] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.216225][T13988] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.286044][T13988] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.337132][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.351052][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.373297][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.382029][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.547450][T14048] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 139.697424][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 139.697444][ T29] audit: type=1400 audit(908.676:4528): avc: denied { create } for pid=14077 comm="syz.6.4221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.733566][ T29] audit: type=1400 audit(908.706:4529): avc: denied { ioctl } for pid=14077 comm="syz.6.4221" path="socket:[37674]" dev="sockfs" ino=37674 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.993005][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 140.144201][ T29] audit: type=1326 audit(909.106:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14097 comm="syz.2.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 140.167597][ T29] audit: type=1326 audit(909.106:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14097 comm="syz.2.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 140.192143][ T29] audit: type=1326 audit(909.106:4532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14097 comm="syz.2.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 140.252548][ T29] audit: type=1326 audit(909.226:4533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14108 comm="syz.5.4230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 140.279057][ T29] audit: type=1326 audit(909.256:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14108 comm="syz.5.4230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 140.341813][T14113] rdma_op ffff88811cbc7980 conn xmit_rdma 0000000000000000 [ 140.354879][ T29] audit: type=1400 audit(909.316:4535): avc: denied { create } for pid=14112 comm="syz.4.4233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 140.374158][ T29] audit: type=1400 audit(909.316:4536): avc: denied { bind } for pid=14112 comm="syz.4.4233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 140.393370][ T29] audit: type=1400 audit(909.316:4537): avc: denied { write } for pid=14112 comm="syz.4.4233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 140.810233][T14143] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 140.830698][T14146] __nla_validate_parse: 2 callbacks suppressed [ 140.830719][T14146] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4248'. [ 140.846092][T14146] netlink: 196 bytes leftover after parsing attributes in process `syz.4.4248'. [ 140.862240][T14146] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4248'. [ 140.871963][T14146] netlink: 196 bytes leftover after parsing attributes in process `syz.4.4248'. [ 140.895104][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4251'. [ 141.033026][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 141.255020][T14192] atomic_op ffff88811cda2528 conn xmit_atomic 0000000000000000 [ 141.318898][ T5398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 141.338530][ T5398] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 141.468363][T14211] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 141.582012][T14220] rdma_op ffff88811cda1d80 conn xmit_rdma 0000000000000000 [ 141.633864][T14222] usb usb8: usbfs: process 14222 (syz.6.4280) did not claim interface 0 before use [ 141.985704][T14289] netlink: 'syz.5.4299': attribute type 7 has an invalid length. [ 142.083060][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 142.141845][T14301] 9pnet: Could not find request transport: 0xffffffffffffffff [ 142.232791][T14314] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 142.525613][T14357] netlink: 'syz.6.4329': attribute type 13 has an invalid length. [ 142.590815][T14357] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.598296][T14357] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.666212][T14357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.681012][T14357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.781641][ T3693] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.801248][T14376] can0: slcan on ttyS3. [ 142.808505][ T3693] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.818207][ T3715] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.827482][ T3715] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.926874][T14376] can0 (unregistered): slcan off ttyS3. [ 142.992980][T14410] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 143.006120][T14414] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4346'. [ 143.015104][T14414] netlink: 'syz.4.4346': attribute type 2 has an invalid length. [ 143.113067][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 143.293161][T14457] netlink: 7 bytes leftover after parsing attributes in process `syz.6.4366'. [ 143.314602][T14457] netlink: 7 bytes leftover after parsing attributes in process `syz.6.4366'. [ 144.088558][T14580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.098154][T14580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.153024][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 144.299883][T14606] sd 0:0:1:0: device reset [ 144.329043][T14610] netlink: 268 bytes leftover after parsing attributes in process `syz.5.4426'. [ 144.622225][T14663] geneve2: entered promiscuous mode [ 144.627620][T14663] geneve2: entered allmulticast mode [ 144.666433][T14658] : renamed from vlan1 (while UP) [ 144.753309][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 144.753325][ T29] audit: type=1326 audit(913.736:4789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14682 comm="syz.4.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 144.783114][ T29] audit: type=1326 audit(913.766:4790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14682 comm="syz.4.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 144.806219][ T29] audit: type=1326 audit(913.766:4791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14682 comm="syz.4.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 144.829450][ T29] audit: type=1326 audit(913.766:4792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14682 comm="syz.4.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135b12eba9 code=0x7ffc0000 [ 144.889527][ T29] audit: type=1326 audit(913.866:4793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 144.913739][ T29] audit: type=1326 audit(913.866:4794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 144.943056][ T29] audit: type=1326 audit(913.866:4795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 144.966752][ T29] audit: type=1326 audit(913.866:4796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 144.989952][ T29] audit: type=1326 audit(913.866:4797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 145.015482][T14691] IPv6: Can't replace route, no match found [ 145.022949][ T29] audit: type=1326 audit(913.926:4798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14686 comm="syz.0.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05f024eba9 code=0x7ffc0000 [ 145.193003][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 145.221995][T14727] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4475'. [ 145.720893][T14787] netlink: 'syz.5.4504': attribute type 3 has an invalid length. [ 145.790495][T14794] can0: slcan on ttyS3. [ 145.823231][T14794] can0 (unregistered): slcan off ttyS3. [ 146.111402][T14842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.122605][T14842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.243031][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 146.817762][T14937] netlink: 'syz.2.4548': attribute type 19 has an invalid length. [ 146.825962][T14937] __nla_validate_parse: 2 callbacks suppressed [ 146.825981][T14937] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4548'. [ 146.862368][T14937] netlink: 'syz.2.4548': attribute type 19 has an invalid length. [ 146.870455][T14937] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4548'. [ 147.273199][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 147.364414][T14979] netlink: 'syz.4.4565': attribute type 1 has an invalid length. [ 147.395471][T14979] 8021q: adding VLAN 0 to HW filter on device bond1 [ 147.417351][T14979] bond1: (slave geneve2): making interface the new active one [ 147.427745][T14979] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 147.529580][T15028] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4572'. [ 147.547133][T15025] hub 6-0:1.0: USB hub found [ 147.552062][T15025] hub 6-0:1.0: 8 ports detected [ 148.173617][T15118] syz_tun (unregistering): left allmulticast mode [ 148.323030][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 148.598718][ T3672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.609086][ T3672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.670246][ T3672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.680674][ T3672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.746164][ T3672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.756622][ T3672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.807135][ T3672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.817548][ T3672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.949903][ T3672] bridge_slave_1: left allmulticast mode [ 148.955694][ T3672] bridge_slave_1: left promiscuous mode [ 148.961385][ T3672] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.970868][ T3672] bridge_slave_0: left allmulticast mode [ 148.976704][ T3672] bridge_slave_0: left promiscuous mode [ 148.983002][ T3672] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.076114][ T3672] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.086465][ T3672] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.096451][ T3672] bond0 (unregistering): Released all slaves [ 149.105596][ T3672] bond1 (unregistering): Released all slaves [ 149.155958][ T3672] tipc: Disabling bearer [ 149.161363][ T3672] tipc: Left network mode [ 149.171160][T15138] chnl_net:caif_netlink_parms(): no params data found [ 149.186094][ T3672] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.194112][ T3672] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.203218][ T3672] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.211347][ T3672] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.212599][T15280] vhci_hcd: invalid port number 96 [ 149.223803][T15280] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 149.241075][ T3672] veth1_macvtap: left promiscuous mode [ 149.247680][ T3672] veth0_macvtap: left promiscuous mode [ 149.253444][ T3672] veth1_vlan: left promiscuous mode [ 149.258716][ T3672] veth0_vlan: left promiscuous mode [ 149.268779][T15292] rdma_op ffff88810f6c5980 conn xmit_rdma 0000000000000000 [ 149.323875][T15294] usb usb8: usbfs: process 15294 (syz.2.4628) did not claim interface 0 before use [ 149.339477][ T3672] team0 (unregistering): Port device team_slave_1 removed [ 149.461376][T15138] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.468734][T15138] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.486182][T15138] bridge_slave_0: entered allmulticast mode [ 149.493833][T15138] bridge_slave_0: entered promiscuous mode [ 149.502956][T15138] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.510518][T15138] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.511180][T15368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4639'. [ 149.528750][T15138] bridge_slave_1: entered allmulticast mode [ 149.538112][T15138] bridge_slave_1: entered promiscuous mode [ 149.545310][T15364] netlink: 272 bytes leftover after parsing attributes in process `syz.2.4638'. [ 149.585027][T15138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.596219][T15138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.631826][T15138] team0: Port device team_slave_0 added [ 149.639206][T15138] team0: Port device team_slave_1 added [ 149.671131][T15138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.678245][T15138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.704574][T15138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.716770][T15138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.724569][T15138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.751241][T15138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.768005][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 149.768022][ T29] audit: type=1326 audit(918.746:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15396 comm="syz.6.4642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 149.799051][ T29] audit: type=1326 audit(918.746:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15396 comm="syz.6.4642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 149.850546][T15138] hsr_slave_0: entered promiscuous mode [ 149.858156][T15138] hsr_slave_1: entered promiscuous mode [ 149.867049][T15138] debugfs: 'hsr0' already exists in 'hsr' [ 149.872824][T15138] Cannot create hsr debugfs directory [ 149.880581][ T3672] IPVS: stop unused estimator thread 0... [ 150.052906][ T29] audit: type=1400 audit(919.026:5019): avc: denied { read } for pid=15556 comm="syz.6.4653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 150.091897][ T29] audit: type=1400 audit(919.036:5020): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.1.177 dest=54050 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 150.117231][ T29] audit: type=1400 audit(919.056:5021): avc: denied { prog_load } for pid=15565 comm="syz.2.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 150.135931][ T29] audit: type=1400 audit(919.056:5022): avc: denied { bpf } for pid=15565 comm="syz.2.4656" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 150.156678][ T29] audit: type=1400 audit(919.056:5023): avc: denied { perfmon } for pid=15565 comm="syz.2.4656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 150.177784][ T29] audit: type=1400 audit(919.056:5024): avc: denied { prog_run } for pid=15565 comm="syz.2.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 150.208588][ T29] audit: type=1400 audit(919.126:5025): avc: denied { map_create } for pid=15571 comm="syz.5.4657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 150.228552][ T29] audit: type=1400 audit(919.126:5026): avc: denied { map_read map_write } for pid=15571 comm="syz.5.4657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 150.301787][T15577] ALSA: seq fatal error: cannot create timer (-19) [ 150.327747][T15572] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4657'. [ 150.434637][T15138] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.457526][T15138] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.483155][T15138] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.492175][T15138] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.591809][T15138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.606895][T15138] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.617885][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.625150][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.651287][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.658867][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.686856][T15138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.779334][T15138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.874525][T15138] veth0_vlan: entered promiscuous mode [ 150.882530][T15138] veth1_vlan: entered promiscuous mode [ 150.899287][T15138] veth0_macvtap: entered promiscuous mode [ 150.907949][T15138] veth1_macvtap: entered promiscuous mode [ 150.921263][T15138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.934448][T15138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.946063][ T2921] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.970185][ T2921] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.984162][ T2921] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.994772][ T3715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.044535][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4693'. [ 151.060271][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4693'. [ 151.095963][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4693'. [ 151.117910][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4693'. [ 151.256387][T15730] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 151.872469][T15808] __nla_validate_parse: 8 callbacks suppressed [ 151.872489][T15808] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4740'. [ 151.887988][T15808] bridge_slave_0: default FDB implementation only supports local addresses [ 151.900045][T15808] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4740'. [ 151.909151][T15808] bridge_slave_0: default FDB implementation only supports local addresses [ 151.949262][T15814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4731'. [ 151.960967][T15814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4731'. [ 151.971332][T15814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4731'. [ 152.007434][T15812] ALSA: seq fatal error: cannot create timer (-19) [ 152.007948][T15814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4731'. [ 152.087758][T15829] loop0: detected capacity change from 0 to 512 [ 152.162378][T15834] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4751'. [ 152.178441][T15834] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4751'. [ 152.189441][T15834] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4751'. [ 152.211341][T15838] netlink: 'syz.0.4742': attribute type 13 has an invalid length. [ 152.214326][T15834] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4751'. [ 152.318975][T15838] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.326254][T15838] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.396571][T15838] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.409791][T15838] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.504208][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.532563][T15862] sd 0:0:1:0: device reset [ 152.544234][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.571407][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.592592][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.673845][T15870] vhci_hcd: invalid port number 96 [ 152.679164][T15870] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 152.899708][T15903] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 153.055646][T15916] netlink: 'syz.6.4777': attribute type 6 has an invalid length. [ 153.413010][T15976] bridge_slave_0: default FDB implementation only supports local addresses [ 153.423546][T15976] bridge_slave_0: default FDB implementation only supports local addresses [ 153.606196][T16009] tipc: Started in network mode [ 153.611175][T16009] tipc: Node identity fe800000000000000000000000000016, cluster identity 4711 [ 153.639107][T16009] tipc: Enabled bearer , priority 10 [ 153.738758][T16031] syz.2.4827 (16031): attempted to duplicate a private mapping with mremap. This is not supported. [ 153.887915][T16059] netlink: 'syz.6.4838': attribute type 4 has an invalid length. [ 154.003704][T16070] SELinux: failed to load policy [ 154.406708][T16104] netlink: zone id is out of range [ 154.415852][T16104] netlink: zone id is out of range [ 154.642896][ T37] tipc: Node number set to 4269801494 [ 154.851309][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 154.851328][ T29] audit: type=1400 audit(923.826:5251): avc: denied { append } for pid=16148 comm="syz.0.4864" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 154.903586][T16149] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 154.937224][ T29] audit: type=1400 audit(923.906:5252): avc: denied { read write } for pid=15138 comm="syz-executor" name="loop0" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 154.960477][ T29] audit: type=1400 audit(923.906:5253): avc: denied { open } for pid=15138 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 154.983442][ T29] audit: type=1400 audit(923.906:5254): avc: denied { create } for pid=16153 comm="syz.4.4866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 155.004205][ T29] audit: type=1400 audit(923.916:5255): avc: denied { setopt } for pid=16153 comm="syz.4.4866" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 155.024399][ T29] audit: type=1400 audit(923.936:5256): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=10.128.0.163 src=30036 daddr=10.128.1.177 dest=54050 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 155.076864][ T29] audit: type=1400 audit(924.016:5257): avc: denied { prog_load } for pid=16155 comm="syz.6.4868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 155.095829][ T29] audit: type=1400 audit(924.016:5258): avc: denied { bpf } for pid=16155 comm="syz.6.4868" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 155.115988][ T29] audit: type=1400 audit(924.026:5259): avc: denied { ioctl } for pid=15138 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=645 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 155.140776][ T29] audit: type=1400 audit(924.036:5260): avc: denied { perfmon } for pid=16157 comm="syz.0.4867" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 155.256308][T16171] netlink: 'syz.0.4873': attribute type 83 has an invalid length. [ 155.357001][T16179] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 155.477120][T16191] loop0: detected capacity change from 0 to 2048 [ 155.542830][T16191] loop0: unable to read partition table [ 155.550635][T16191] loop0: partition table beyond EOD, truncated [ 155.556956][T16191] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 155.649092][T16209] netlink: 'syz.0.4887': attribute type 4 has an invalid length. [ 155.676094][T16213] netlink: 'syz.6.4889': attribute type 1 has an invalid length. [ 155.712332][T16213] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.753616][T16252] bond1: (slave geneve2): making interface the new active one [ 155.762649][T16252] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 155.774785][T16250] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.784769][T16250] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.807313][ T36] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.840428][ T36] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.856452][T16250] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.866782][T16250] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.883001][ T36] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.903777][ T36] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.926292][T16250] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.936290][T16250] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.015398][T16250] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.025346][T16250] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.065110][T16274] hub 9-0:1.0: USB hub found [ 156.069831][T16274] hub 9-0:1.0: 8 ports detected [ 156.134490][ T3715] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.143060][ T3715] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.166809][ T3715] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.175499][ T3715] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.206777][ T3715] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.215272][ T3715] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.233390][ T3715] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.241638][ T3715] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.285749][T16294] netlink: 'syz.2.4903': attribute type 4 has an invalid length. [ 156.506019][T16341] vhci_hcd: invalid port number 224 [ 156.662620][T16356] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.683467][T16363] netlink: 'syz.4.4921': attribute type 4 has an invalid length. [ 156.739218][T16356] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.830699][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x1 [ 156.838272][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.845831][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.853330][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.860771][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.909864][T16356] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.934610][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.942389][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.949916][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.957605][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 156.965233][ T3379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 156.981522][ T3379] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 157.004417][T16356] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.091997][ T36] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.109182][ T3672] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.121918][ T3672] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.143363][ T3672] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.759511][T16477] netlink: 'syz.5.4933': attribute type 4 has an invalid length. [ 157.929105][T16509] __nla_validate_parse: 16 callbacks suppressed [ 157.929125][T16509] netlink: 272 bytes leftover after parsing attributes in process `syz.0.4957'. [ 158.002027][T16518] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4960'. [ 158.038111][T16525] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16525 comm=+}[@ [ 158.050240][T16525] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16525 comm=+}[@ [ 158.080446][T16522] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.087729][T16522] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.221556][T16522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.275631][T16522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.356653][ T12] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.403035][ T3672] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.411714][ T3672] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.440611][ T3672] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.926313][T16618] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.934120][T16618] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.989628][T16618] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.000364][T16618] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.038712][ T3715] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.047331][ T3715] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.066587][ T3715] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.075330][ T3715] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.085939][ T3715] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.094417][ T3715] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.106023][ T3715] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.114651][ T3715] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.144122][T16639] option changes via remount are deprecated (pid=16638 comm=syz.2.5008) [ 159.246940][T16658] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 159.305083][T16667] random: crng reseeded on system resumption [ 159.412347][T16685] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5028'. [ 159.453047][T16685] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5028'. [ 159.512084][T16692] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.522120][T16692] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.637946][T16692] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.647926][T16692] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.733279][T16748] netlink: 268 bytes leftover after parsing attributes in process `syz.2.5043'. [ 159.763178][T16692] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.773240][T16692] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.883288][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 159.883344][ T29] audit: type=1326 audit(928.866:5517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16762 comm="syz.2.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 159.912576][ T29] audit: type=1326 audit(928.866:5518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16762 comm="syz.2.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 159.935853][ T29] audit: type=1326 audit(928.866:5519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16762 comm="syz.2.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 159.960761][ T29] audit: type=1326 audit(928.896:5520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16762 comm="syz.2.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 159.993880][ T29] audit: type=1400 audit(928.976:5521): avc: denied { cpu } for pid=16771 comm="syz.0.5054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 160.017765][T16692] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.028010][T16692] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.040363][ T29] audit: type=1400 audit(929.016:5522): avc: denied { read } for pid=16771 comm="syz.0.5054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 160.182123][ T29] audit: type=1326 audit(929.156:5523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16782 comm="syz.6.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 160.207659][ T29] audit: type=1326 audit(929.186:5524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16782 comm="syz.6.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 160.231254][ T29] audit: type=1326 audit(929.186:5525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16782 comm="syz.6.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 160.254358][ T29] audit: type=1326 audit(929.186:5526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16782 comm="syz.6.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 160.511310][ T12] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.519670][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.539213][ T2921] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.548358][ T2921] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.562558][ T2921] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.570987][ T2921] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.585516][ T3672] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.593802][ T3672] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.676619][T16840] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5079'. [ 160.686145][T16840] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5079'. [ 161.083053][T16532] kernel write not supported for file /2285/attr/exec (pid: 16532 comm: kworker/1:5) [ 161.111307][T16871] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5090'. [ 161.135781][T16873] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5091'. [ 161.191145][T16883] loop0: detected capacity change from 0 to 164 [ 161.201739][T16883] syz.0.5094: attempt to access beyond end of device [ 161.201739][T16883] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 161.216082][T16883] syz.0.5094: attempt to access beyond end of device [ 161.216082][T16883] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 161.294732][T16897] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5099'. [ 161.337629][T16901] program syz.5.5101 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.397453][T16910] SELinux: Context /sbin/dhclient is not valid (left unmapped). [ 161.769244][T16978] ipvlan2: entered promiscuous mode [ 161.778242][T16978] bridge0: port 3(ipvlan2) entered blocking state [ 161.784800][T16978] bridge0: port 3(ipvlan2) entered disabled state [ 161.791619][T16978] ipvlan2: entered allmulticast mode [ 161.797179][T16978] bridge0: entered allmulticast mode [ 161.804456][T16978] ipvlan2: left allmulticast mode [ 161.809798][T16978] bridge0: left allmulticast mode [ 162.097777][T17016] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 162.104363][T17016] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 162.112914][T17016] vhci_hcd vhci_hcd.0: Device attached [ 162.132154][T17019] vhci_hcd: connection closed [ 162.132308][ T2921] vhci_hcd: stop threads [ 162.141464][ T2921] vhci_hcd: release socket [ 162.145936][ T2921] vhci_hcd: disconnect device [ 162.350001][T17059] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 162.362702][T17059] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 162.753160][T17107] netlink: 'syz.4.5181': attribute type 6 has an invalid length. [ 163.062645][T17125] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17125 comm=syz.2.5175 [ 163.178529][T17137] SELinux: Context @ is not valid (left unmapped). [ 163.524067][T17184] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 164.483159][T17324] loop0: detected capacity change from 0 to 512 [ 164.490198][T17324] EXT4-fs: Ignoring removed mblk_io_submit option [ 164.503648][T17324] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.516986][T17324] EXT4-fs (loop0): 1 truncate cleaned up [ 164.524844][T17324] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.957514][ T36] bridge_slave_1: left allmulticast mode [ 164.963538][ T36] bridge_slave_1: left promiscuous mode [ 164.969243][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.983806][ T36] bridge_slave_0: left promiscuous mode [ 164.989674][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.035393][ T36] bond1 (unregistering): (slave geneve2): Releasing active interface [ 165.090351][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.125812][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.138628][ T36] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 165.227100][ T36] bond0 (unregistering): Released all slaves [ 165.236195][ T36] bond1 (unregistering): Released all slaves [ 165.325623][ T36] hsr_slave_0: left promiscuous mode [ 165.335734][ T36] hsr_slave_1: left promiscuous mode [ 165.341454][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.359370][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.424905][ T36] team0 (unregistering): Port device team_slave_1 removed [ 165.446719][ T36] team0 (unregistering): Port device team_slave_0 removed [ 165.528798][T17337] chnl_net:caif_netlink_parms(): no params data found [ 165.561706][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 165.561724][ T29] audit: type=1400 audit(934.536:5693): avc: denied { unmount } for pid=15138 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 165.590982][T15138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.611064][T17337] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.618637][T17337] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.626560][T17337] bridge_slave_0: entered allmulticast mode [ 165.633566][T17337] bridge_slave_0: entered promiscuous mode [ 165.636654][T17529] netlink: 'syz.2.5259': attribute type 3 has an invalid length. [ 165.641089][T17337] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.647732][T17529] __nla_validate_parse: 11 callbacks suppressed [ 165.647746][T17529] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5259'. [ 165.670946][T17337] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.672769][T17497] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5257'. [ 165.678306][T17337] bridge_slave_1: entered allmulticast mode [ 165.698533][T17337] bridge_slave_1: entered promiscuous mode [ 165.740013][T17337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.751297][T17337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.765688][ T29] audit: type=1326 audit(934.746:5694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.797727][T17337] team0: Port device team_slave_0 added [ 165.805126][T17337] team0: Port device team_slave_1 added [ 165.815954][ T29] audit: type=1326 audit(934.766:5695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.839039][ T29] audit: type=1326 audit(934.766:5696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.862411][ T29] audit: type=1326 audit(934.766:5697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.885893][ T29] audit: type=1326 audit(934.766:5698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.909266][ T29] audit: type=1326 audit(934.776:5699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.932531][ T29] audit: type=1326 audit(934.776:5700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.955445][ T29] audit: type=1326 audit(934.776:5701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 165.979966][ T29] audit: type=1326 audit(934.776:5702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17562 comm="syz.2.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42bcceba9 code=0x7ffc0000 [ 166.006125][T17595] SELinux: security_context_str_to_sid () failed with errno=-22 [ 166.016239][T17337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.023794][T17337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.049843][T17337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.064367][T17337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.071473][T17337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.098697][T17337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.160476][T17337] hsr_slave_0: entered promiscuous mode [ 166.168747][T17337] hsr_slave_1: entered promiscuous mode [ 166.176626][T17337] debugfs: 'hsr0' already exists in 'hsr' [ 166.182425][T17337] Cannot create hsr debugfs directory [ 166.353554][T17744] SELinux: failed to load policy [ 166.455810][T17764] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5294'. [ 166.476576][T17764] netlink: 104 bytes leftover after parsing attributes in process `syz.0.5294'. [ 166.607131][T17337] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.616730][T17337] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.630741][T17337] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.642702][T17337] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.715142][T17809] netlink: 'syz.2.5303': attribute type 13 has an invalid length. [ 166.723081][T17809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5303'. [ 166.744056][T17337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.751814][T17787] netlink: 'syz.5.5300': attribute type 5 has an invalid length. [ 166.763840][T17809] netlink: 'syz.2.5303': attribute type 13 has an invalid length. [ 166.771881][T17809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5303'. [ 166.786092][T17337] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.799122][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.806390][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.825597][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.833011][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.946022][T17337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.058330][T17838] netlink: 48 bytes leftover after parsing attributes in process `syz.6.5307'. [ 167.103528][T17337] veth0_vlan: entered promiscuous mode [ 167.113679][T17337] veth1_vlan: entered promiscuous mode [ 167.141366][T17337] veth0_macvtap: entered promiscuous mode [ 167.155812][T17337] veth1_macvtap: entered promiscuous mode [ 167.174328][T17337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.205662][T17337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.219156][T17851] netlink: 'syz.6.5312': attribute type 4 has an invalid length. [ 167.227102][T17851] netlink: 17 bytes leftover after parsing attributes in process `syz.6.5312'. [ 167.241815][ T3693] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.258014][ T3693] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.268082][ T3693] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.315078][ T3693] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.785735][T17931] block device autoloading is deprecated and will be removed. [ 168.150082][T17982] netlink: 268 bytes leftover after parsing attributes in process `syz.4.5348'. [ 168.194032][T17984] random: crng reseeded on system resumption [ 168.529139][T18008] sd 0:0:1:0: device reset [ 169.008810][T18079] bridge0: entered promiscuous mode [ 169.019527][T18079] macsec1: entered promiscuous mode [ 169.027181][T18079] bridge0: port 3(macsec1) entered blocking state [ 169.033788][T18079] bridge0: port 3(macsec1) entered disabled state [ 169.042176][T18079] macsec1: entered allmulticast mode [ 169.047547][T18079] bridge0: entered allmulticast mode [ 169.068960][T18079] macsec1: left allmulticast mode [ 169.074175][T18079] bridge0: left allmulticast mode [ 169.082535][T18079] bridge0: left promiscuous mode [ 169.160519][T18094] netlink: 180 bytes leftover after parsing attributes in process `syz.5.5391'. [ 169.228730][T18106] loop9: detected capacity change from 0 to 7 [ 169.235415][T18106] Buffer I/O error on dev loop9, logical block 0, async page read [ 169.244460][T18106] Buffer I/O error on dev loop9, logical block 0, async page read [ 169.253068][T18106] loop9: unable to read partition table [ 169.259083][T18106] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 169.259083][T18106] ) failed (rc=-5) [ 169.452172][ T36] nci: nci_ntf_packet: unsupported ntf opcode 0xf06 [ 169.543489][T18150] Falling back ldisc for ttyS3. [ 170.123994][T18173] loop0: detected capacity change from 0 to 4096 [ 170.133051][T18173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.156197][T15138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.499816][T18235] program syz.2.5437 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.583436][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 170.583456][ T29] audit: type=1326 audit(939.566:5970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.623053][ T29] audit: type=1326 audit(939.596:5971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.646495][ T29] audit: type=1326 audit(939.596:5972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.669669][ T29] audit: type=1326 audit(939.596:5973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.692783][ T29] audit: type=1326 audit(939.596:5974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.716337][ T29] audit: type=1326 audit(939.596:5975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.739723][ T29] audit: type=1326 audit(939.596:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18236 comm="syz.5.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea7a5feba9 code=0x7ffc0000 [ 170.796933][ T29] audit: type=1400 audit(939.776:5977): avc: denied { read } for pid=18259 comm="syz.6.5445" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 170.820274][ T29] audit: type=1400 audit(939.776:5978): avc: denied { open } for pid=18259 comm="syz.6.5445" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 170.862340][T18269] loop0: detected capacity change from 0 to 1024 [ 170.872790][T18272] __nla_validate_parse: 2 callbacks suppressed [ 170.872810][T18272] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5450'. [ 170.896419][T18269] EXT4-fs: Ignoring removed orlov option [ 170.935819][T18269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.955182][T18283] netlink: 264 bytes leftover after parsing attributes in process `syz.4.5453'. [ 170.967211][ T29] audit: type=1400 audit(939.946:5979): avc: denied { setattr } for pid=18268 comm="+}[@" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 171.004796][T15138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.029100][T18289] program syz.5.5457 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.039258][T18289] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 171.111299][T18303] loop0: detected capacity change from 0 to 2048 [ 171.189373][T18303] loop0: p2 p3 p7 [ 171.288155][T18336] loop0: detected capacity change from 0 to 1024 [ 171.303417][T18336] EXT4-fs: inline encryption not supported [ 171.335641][T18336] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.831763][T18358] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5476'. [ 171.853159][T15138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.053348][T18383] netlink: 'syz.4.5489': attribute type 10 has an invalid length. [ 172.073481][T18383] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 172.271542][T18423] random: crng reseeded on system resumption [ 172.334719][T18431] netlink: 'syz.5.5507': attribute type 1 has an invalid length. [ 172.342792][T18431] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.5507'. [ 173.240270][T18478] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 173.498953][T18517] netlink: 100 bytes leftover after parsing attributes in process `syz.6.5545'. [ 173.580986][T18527] SELinux: failed to load policy [ 173.587629][T18529] ALSA: seq fatal error: cannot create timer (-22) [ 173.696438][T18548] syzkaller1: entered promiscuous mode [ 173.702017][T18548] syzkaller1: entered allmulticast mode [ 173.773478][T18555] SELinux: policydb version 576 does not match my version range 15-35 [ 173.782257][T18555] SELinux: failed to load policy [ 173.811427][T18557] hub 9-0:1.0: USB hub found [ 173.829325][T18557] hub 9-0:1.0: 8 ports detected [ 173.867821][T18565] netlink: 'syz.5.5561': attribute type 1 has an invalid length. [ 173.970353][T18565] 8021q: adding VLAN 0 to HW filter on device bond2 [ 174.008273][T18572] bond2: (slave geneve2): making interface the new active one [ 174.023694][T18572] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 174.134034][T18630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.142727][T18630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.157545][T18619] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 174.166732][T18636] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5575'. [ 174.176278][T18636] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5575'. [ 174.180907][T18630] sch_fq: defrate 4294967295 ignored. [ 174.220417][T18638] SELinux: ebitmap: truncated map [ 174.226770][T18638] SELinux: failed to load policy [ 174.456709][T18663] loop9: detected capacity change from 0 to 7 [ 174.465074][T18663] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.473276][T18663] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.481254][T18663] loop9: unable to read partition table [ 174.487106][T18663] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 174.487106][T18663] ) failed (rc=-5) [ 174.527706][T18673] netlink: 'syz.5.5592': attribute type 10 has an invalid length. [ 174.538636][T18673] team0: Device hsr_slave_0 failed to register rx_handler [ 174.821154][ T3693] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 174.830127][T18691] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 175.708471][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 175.708489][ T29] audit: type=1400 audit(944.686:6387): avc: denied { create } for pid=18738 comm="syz.6.5619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 175.748619][ T29] audit: type=1326 audit(944.686:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.771865][ T29] audit: type=1326 audit(944.686:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.794925][ T29] audit: type=1326 audit(944.686:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.818115][ T29] audit: type=1326 audit(944.696:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.841190][ T29] audit: type=1326 audit(944.696:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.865325][ T29] audit: type=1326 audit(944.696:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.889770][ T29] audit: type=1326 audit(944.696:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.913316][ T29] audit: type=1326 audit(944.716:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18738 comm="syz.6.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb0d0eeba9 code=0x7ffc0000 [ 175.936610][ T29] audit: type=1400 audit(944.716:6396): avc: denied { create } for pid=18735 comm="syz.2.5618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 176.199416][ T3715] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 176.259672][T18794] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5641'. [ 176.269105][T18794] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5641'. [ 176.310427][T18796] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5642'. [ 176.320513][T18798] loop0: detected capacity change from 0 to 128 [ 176.321975][T18796] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5642'. [ 176.359560][T18805] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5645'. [ 176.414130][T18811] netlink: 60 bytes leftover after parsing attributes in process `syz.6.5647'. [ 176.693743][T18837] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5657'. [ 176.703370][T18837] netlink: 212 bytes leftover after parsing attributes in process `syz.5.5657'. [ 176.816218][T18853] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5664'. [ 176.825307][T18853] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5664'. [ 176.915107][ T1035] IPVS: starting estimator thread 0... [ 177.003172][T18868] IPVS: using max 2352 ests per chain, 117600 per kthread [ 178.375669][T18999] ================================================================== [ 178.383832][T18999] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 178.392465][T18999] [ 178.394822][T18999] write to 0xffff88810f3046a8 of 8 bytes by task 19001 on cpu 0: [ 178.402595][T18999] shmem_file_splice_read+0x470/0x600 [ 178.408083][T18999] splice_direct_to_actor+0x26f/0x680 [ 178.413582][T18999] do_splice_direct+0xda/0x150 [ 178.418381][T18999] do_sendfile+0x380/0x650 [ 178.422849][T18999] __x64_sys_sendfile64+0x105/0x150 [ 178.428092][T18999] x64_sys_call+0x2bb0/0x2ff0 [ 178.432817][T18999] do_syscall_64+0xd2/0x200 [ 178.437369][T18999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.443301][T18999] [ 178.445659][T18999] write to 0xffff88810f3046a8 of 8 bytes by task 18999 on cpu 1: [ 178.453485][T18999] shmem_file_splice_read+0x470/0x600 [ 178.459015][T18999] splice_direct_to_actor+0x26f/0x680 [ 178.464494][T18999] do_splice_direct+0xda/0x150 [ 178.469271][T18999] do_sendfile+0x380/0x650 [ 178.473753][T18999] __x64_sys_sendfile64+0x105/0x150 [ 178.479017][T18999] x64_sys_call+0x2bb0/0x2ff0 [ 178.483715][T18999] do_syscall_64+0xd2/0x200 [ 178.488260][T18999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.494262][T18999] [ 178.496594][T18999] value changed: 0x0000000000024905 -> 0x000000000002493c [ 178.503710][T18999] [ 178.506064][T18999] Reported by Kernel Concurrency Sanitizer on: [ 178.512225][T18999] CPU: 1 UID: 0 PID: 18999 Comm: syz.6.5721 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 178.523612][T18999] Tainted: [W]=WARN [ 178.527433][T18999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 178.537596][T18999] ================================================================== [ 178.882949][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 186.952988][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!