last executing test programs: 1.09712689s ago: executing program 2 (id=5028): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r0) 1.066646623s ago: executing program 1 (id=5030): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000700)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) splice(r0, 0x0, r1, 0x0, 0x10500, 0x0) 1.027091136s ago: executing program 1 (id=5033): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002f40)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000780)) 982.71813ms ago: executing program 1 (id=5035): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlockall(0x3) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 979.78823ms ago: executing program 2 (id=5036): r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x1, 0x2400c042) 937.456245ms ago: executing program 2 (id=5038): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0xcb}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000340)='\x00', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRESDEC], 0x8) 894.967998ms ago: executing program 3 (id=5040): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000000c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@quota}, {@stripe={'stripe', 0x3d, 0x4}}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJKB92be5n2/O/N238zrBtC1hrN/koj9EfF7RAzUqmsbDNf+u7m8OPX38uJUEpXKW38l1XY3lheniqbF6/rzykgakX6WxJEm/c5funxuslyeuZjXxxbOvz82f+nys7PnJ8/OnJ25MHHq1MkT4y88P/FcW/LMYrox9NHc0cOvvXP1janTV9/9+dukyL8hjzYZ3ujgE5VKm7vrrAN15aSng4GwJaWIyE5Xb3X8D0QpVk/eQLz6aUeDA3ZUpVKp9Lc+vFQB/seS6HQEQGcUX/TZ/W+x7dLU445w/aXaDVCW9818qx3piTRv09twf9tOwxFxeumfr7ItduY5BADAGt9n859nms3/0ri/rt3d+drQYETcExEHI+LeiDgUEfdFVNs+EBEPbrH/xkWS9fOf9Nq2EtukbP73Yr62tXb+V8z+YrCU1w5U8+9NzsyWZ47n78lI9O7J6uMb9PHDK7990epY/fwv27L+i7lgHse1nj1rXzM9uTB5OznXu/5JxFBPs/yTlZWAJCIOR8TQNvuYfeqbo62O3Tr/DbRhnanydcSTtfO/FA35F5KN1yfH7oryzPGx4qpY75dfr7zZqv/byr8NsvO/r+n1v5L/YFK/Xju/9T6u/PF5y3ua7V7/fcnb1XJfvu/DyYWFi+MRfcnrtaDr90+svraoF+2z/EeONR//B2P1nTgSEdlF/FBEPBwRj+SxPxoRj0XEsQ3y/+nlx9/bfv47K8t/ekvnf7XQF417mhdK5378bk2ng1vJPzv/J6ulkXzPZj7/NhPX9q5mAAAA+O9JI2J/JOnoSjlNR0drfy9/KPal5bn5hafPzH1wYbr2G4HB6E2LJ10Ddc9Dx/Pb+qI+0VA/kT83/rK0t1ofnZorT3c6eehy/S3Gf+bPUqejA3ac32tB9zL+oXsZ/9C9jH/oXk3G/95OxAHsvmbf/x93IA5g9zWMf8t+0EXc/0P3Mv6hexn/0JXm98atfySvoLCuEOkdEYbCDhU6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHv8GAAD//5LX5s8=") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) r0 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x0, 0x100, 0x0, 0x335}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/224, 0xe0}], 0x1}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 879.952429ms ago: executing program 0 (id=5041): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0xff07, 0x0, 0x0, 0x1ff, 0x0, "5f330000a90100f9"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) poll(&(0x7f0000000180)=[{r1, 0xcf9aa395655278ed}, {r1, 0xc}], 0x2, 0xe7f1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000006c0)=0xa) 783.783219ms ago: executing program 0 (id=5042): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/19, 0x13}, 0x0) 747.993562ms ago: executing program 0 (id=5044): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000040)={&(0x7f0000000140)=@RTM_NEWMDB={0x38, 0x54, 0x1e5, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}, 0x800}}}]}, 0x38}}, 0x0) 720.795914ms ago: executing program 0 (id=5046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 693.336557ms ago: executing program 4 (id=5047): sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000ff06"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000a40)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e900232b8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f0000000200)="c67f0d7df9", 0x28}], 0x2) 631.306202ms ago: executing program 0 (id=5048): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003780)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83c6e613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038d0100a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b17680100969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06de269e97fbb0776bf56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105cfdf8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f01000080000000004febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60133641a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2e9a20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1015ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846899c6b23c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33694f40000000000005d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b95bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca86f750189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc681b6c9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8504611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c01446234437b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c64cd14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e87973d574ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7430100bf3825a1996c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb150963b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b1650000000000000000000000000025319406d9945628a03775"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) close(r1) 583.906377ms ago: executing program 3 (id=5049): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062000a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e", 0x2c, r2) 532.657071ms ago: executing program 4 (id=5050): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) poll(0x0, 0x0, 0x3) 527.373852ms ago: executing program 0 (id=5051): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1e9000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) 451.167999ms ago: executing program 1 (id=5052): syz_read_part_table(0x5d2, &(0x7f0000000000)="$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") ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/20]) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x90) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) 387.913744ms ago: executing program 4 (id=5053): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x170}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 387.061805ms ago: executing program 3 (id=5054): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 320.263671ms ago: executing program 3 (id=5055): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x20, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) listen(r1, 0x0) close(r1) 315.917051ms ago: executing program 1 (id=5056): bpf$MAP_CREATE(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x689) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_pwait(r1, 0x0, 0x0, 0xfffffffa, 0x0, 0x0) 265.997665ms ago: executing program 3 (id=5057): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x7, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r2}, 0x18) 261.630676ms ago: executing program 1 (id=5058): r0 = openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, 0x0, 0x0) 232.603548ms ago: executing program 4 (id=5059): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000640)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) 200.467371ms ago: executing program 3 (id=5060): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0xffffffffffffff85, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004"], 0x2c}}, 0x0) 194.428592ms ago: executing program 4 (id=5061): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff13, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000000)=']', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) 154.589546ms ago: executing program 4 (id=5062): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000900)=[@in6={0xa, 0x4e20, 0x0, @loopback}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) 56.191645ms ago: executing program 2 (id=5063): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000002c0)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 29.786747ms ago: executing program 2 (id=5064): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="02000000000080008000120008000100767469367400020060"], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000000c00068004000200040005002c00038008000100000000000800010000000000080002000000000008000100000000000800030000000000140003800800030000000000080006"], 0x60}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 0s ago: executing program 2 (id=5065): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0xe, &(0x7f00000002c0)={[{@init_itable}, {@resuid}, {@stripe}]}, 0x3, 0x445, &(0x7f0000000b00)="$eJzs28+PE1UcAPDvTLeLCLgr4g9+qKto3PhjlwVUDh7UaOIBExM96HGzuxCksIZdEyFEwRg8GWPi3Xj0X/CkF2M8mXjVuyEhhgvgqWbaGbYtbdktLUX6+SQD78282fe+nXnte/PaAEbWVPZPErE1Iv6MiIl6trnAVP2/q5fPLly7fHYhiWr13X+SWrkrl88uFEWL87bkmek0Iv0iid1t6l05feb4fKWydCrPz66e+Gh25fSZF46dmD+6dHTp5P5Dhw4emHv5pf0v9iXOrE1Xdn26vGfnWx988/bhr5rib4mjT6a6HXy6Wu1zdcO1rSGdjA2xIWxIKSKyy1Wu9f+JKMXaxZuINz8fauOAgapWq9UtnQ+fqwJ3sSSa87o8jIrigz6b/xZb6yDg1cENP4bu0mv1CVAW99V8qx8ZizQvU26Z3/bTVES8f+7f77ItBvMcAgCgyU/Z+Of5duO/NB5qKHdfvjY0GRH3R8T2iHggInZExIMRtbIPR8QjG6y/dZHkxvFPerGnwNYpG/+9kq9tNY//itFfTJby3LZa/OXkyLHK0r78NZmO8qYsP9eljp/f+OPrTscax3/ZltVfjAXzdlwc29R8zuL86vytxNzo0vmIXWPt4k+urwQkEbEzInb1WMexZ3/Y0+nYzePvog/rTNXvI56pX/9z0RJ/Iem+Pjl7T1SW9s0Wd8WNfvv9wjud6r+l+Psgu/73tr3/r8c/mTSu165svI4Lf33ZcU7T6/0/nrxXS4/n+z6ZX109NRcxnhyuN7px//61c4t8UT6Lf3pv+/6/PdZeid0Rkd3Ej0bEYxHxeN72JyLiyYjY2yX+X19/6sPe4x+sLP7FDV3/tcR4tO5pnygd/+XHpkonb4j/Wvfrf7CWms73rOf9bz3t6u1uBgAAgP+fNCK2RpLOXE+n6cxM/fvyOyLSyvLK6nNHlj8+uVj/jcBklNPiSddEw/PQuXxaX8+fj4j6VwuK4wfy58bfljbX8jMLy5XFYQcPI25Lh/6f+bs07NYBA+f3WjC69H8YXfo/jC79H0ZXm/6/eRjtAG6/dp//nw2hHcDt19L/LfvBCDH/h9Gl/8Po0v9hJK1sjpv/SL5rovhLPZ5+1yaifEc0Y2CJSO+IZkgMKDHc9yUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB++S8AAP///fHg0g==") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f00000009c0)=ANY=[], 0xe00f, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0, 0x2) kernel console output (not intermixed with test programs): 41357][ T9939] netlink: 'syz.4.2676': attribute type 10 has an invalid length. [ 141.272409][ T9750] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.281292][ T9750] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.290013][ T9750] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.298761][ T9750] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.327535][ T9941] capability: warning: `syz.4.2680' uses deprecated v2 capabilities in a way that may be insecure [ 141.757421][ T9966] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9966 comm=syz.1.2689 [ 143.844528][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 143.844540][ T29] audit: type=1326 audit(143.833:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.880955][ T29] audit: type=1326 audit(143.863:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.904035][ T29] audit: type=1326 audit(143.863:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.927095][ T29] audit: type=1326 audit(143.863:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.949472][ T29] audit: type=1326 audit(143.863:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.971824][ T29] audit: type=1326 audit(143.863:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 143.994175][ T29] audit: type=1326 audit(143.863:3362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 144.016704][ T29] audit: type=1326 audit(143.863:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 144.039181][ T29] audit: type=1326 audit(143.863:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 144.061590][ T29] audit: type=1326 audit(143.863:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 145.736218][T10041] xt_TCPMSS: Only works on TCP SYN packets [ 145.896771][T10063] netlink: 9 bytes leftover after parsing attributes in process `syz.4.2731'. [ 145.921723][T10063] 0·: renamed from hsr_slave_1 (while UP) [ 145.930289][T10063] 0·: entered allmulticast mode [ 145.935802][T10063] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 146.074173][T10082] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2743'. [ 146.094448][T10087] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 146.111391][T10082] netlink: 'syz.0.2743': attribute type 10 has an invalid length. [ 146.212523][T10095] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2749'. [ 146.223580][T10097] syz.4.2750[10097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.223714][T10097] syz.4.2750[10097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.265811][T10097] syz.4.2750[10097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.317876][T10102] netlink: 'syz.0.2751': attribute type 1 has an invalid length. [ 146.399862][T10112] 9pnet_fd: Insufficient options for proto=fd [ 146.485012][T10110] €: (slave bridge0): Releasing backup interface [ 146.492137][T10110] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.499328][T10110] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.538699][T10110] bridge_slave_0: left allmulticast mode [ 146.544398][T10110] bridge_slave_0: left promiscuous mode [ 146.550121][T10110] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.570113][T10128] 9pnet_fd: Insufficient options for proto=fd [ 146.586089][T10110] bridge_slave_1: left allmulticast mode [ 146.591747][T10110] bridge_slave_1: left promiscuous mode [ 146.597645][T10110] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.613816][T10133] syz.0.2766[10133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.613911][T10133] syz.0.2766[10133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.628347][T10135] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 146.635718][T10133] syz.0.2766[10133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.655630][T10110] €: (slave bond_slave_0): Releasing backup interface [ 146.696471][T10110] €: (slave bond_slave_1): Releasing backup interface [ 146.737240][T10110] team0: Port device team_slave_0 removed [ 146.760891][T10110] team0: Port device team_slave_1 removed [ 146.778167][T10110] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.785666][T10110] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.794652][T10110] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.802050][T10110] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.821284][T10110] €: (slave netdevsim1): Releasing backup interface [ 146.840503][T10110] batman_adv: batadv0: Interface deactivated: macsec1 [ 146.847404][T10110] batman_adv: batadv0: Removing interface: macsec1 [ 146.857056][ T3341] Dead loop on virtual device ipvlan1, fix it urgently! [ 146.880272][T10145] netlink: 'syz.3.2769': attribute type 1 has an invalid length. [ 147.023117][T10153] bridge_slave_0: left allmulticast mode [ 147.029055][T10153] bridge_slave_0: left promiscuous mode [ 147.034847][T10153] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.065071][T10153] bridge_slave_1: left allmulticast mode [ 147.070747][T10153] bridge_slave_1: left promiscuous mode [ 147.076531][T10153] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.109157][T10153] bond0: (slave bond_slave_0): Releasing backup interface [ 147.128511][T10153] bond0: (slave bond_slave_1): Releasing backup interface [ 147.136755][ T3342] Dead loop on virtual device ipvlan1, fix it urgently! [ 147.162272][T10153] team0: Port device team_slave_0 removed [ 147.175424][T10153] team0: Port device team_slave_1 removed [ 147.182559][T10153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.190083][T10153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.212192][T10153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.219776][T10153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.250422][T10153] batman_adv: batadv0: Interface deactivated: macsec1 [ 147.257258][T10153] batman_adv: batadv0: Removing interface: macsec1 [ 147.273513][T10153] bond1: (slave ipip0): Releasing backup interface [ 147.303583][T10170] netlink: 87 bytes leftover after parsing attributes in process `syz.3.2782'. [ 147.896412][T10221] bridge_slave_0: left allmulticast mode [ 147.902097][T10221] bridge_slave_0: left promiscuous mode [ 147.907844][T10221] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.927146][T10221] bridge_slave_1: left allmulticast mode [ 147.932831][T10221] bridge_slave_1: left promiscuous mode [ 147.938568][T10221] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.957387][T10221] bond0: (slave bond_slave_0): Releasing backup interface [ 147.969371][T10221] bond0: (slave bond_slave_1): Releasing backup interface [ 148.056002][T10221] team0: Port device team_slave_0 removed [ 148.102630][T10221] team0: Port device team_slave_1 removed [ 148.129755][T10221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.137261][T10221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.186707][T10221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.194253][T10221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.309707][T10259] hsr0: entered allmulticast mode [ 148.311323][ C0] hrtimer: interrupt took 43448 ns [ 148.314790][T10259] hsr_slave_0: entered allmulticast mode [ 148.325599][T10259] hsr_slave_1: entered allmulticast mode [ 148.373973][T10262] hsr_slave_0: left promiscuous mode [ 148.386715][T10262] hsr_slave_1: left promiscuous mode [ 148.408156][T10262] hsr0 (unregistering): left allmulticast mode [ 148.466276][T10270] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2830'. [ 148.492319][T10276] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2833'. [ 148.761531][T10308] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2850'. [ 148.903314][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 148.903327][ T29] audit: type=1326 audit(148.883:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 148.935922][T10326] loop0: detected capacity change from 0 to 512 [ 148.964367][T10326] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 148.970541][ T29] audit: type=1326 audit(148.883:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 148.972398][T10326] EXT4-fs (loop0): orphan cleanup on readonly fs [ 148.995248][ T29] audit: type=1326 audit(148.883:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 148.995276][ T29] audit: type=1326 audit(148.883:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 148.995297][ T29] audit: type=1326 audit(148.883:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 149.050402][T10326] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 149.070505][ T29] audit: type=1326 audit(148.883:3460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 149.103753][ T29] audit: type=1326 audit(148.883:3461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 149.126717][ T29] audit: type=1326 audit(148.883:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 149.149653][ T29] audit: type=1326 audit(148.883:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.0.2857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 149.179354][T10326] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 149.197725][T10326] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 149.209132][T10326] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2858: bg 0: block 40: padding at end of block bitmap is not set [ 149.246298][T10326] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 149.298766][T10326] EXT4-fs (loop0): 1 truncate cleaned up [ 149.314084][T10326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 149.394650][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.431371][T10347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10347 comm=syz.3.2868 [ 149.688387][T10376] loop0: detected capacity change from 0 to 1764 [ 150.067659][T10395] loop0: detected capacity change from 0 to 512 [ 150.081561][T10397] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2891'. [ 150.102643][T10397] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.113085][T10395] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2889: corrupted xattr block 95: invalid header [ 150.149539][T10395] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2889: bg 0: block 7: invalid block bitmap [ 150.177201][T10395] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 150.187872][T10395] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2889: corrupted xattr block 95: invalid header [ 150.201630][T10395] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 150.212087][T10395] EXT4-fs (loop0): 1 orphan inode deleted [ 150.218366][T10395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.358618][T10406] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 150.406906][T10408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.425285][T10408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.433808][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.896228][T10451] IPv6: Can't replace route, no match found [ 150.947417][T10455] netlink: 9 bytes leftover after parsing attributes in process `syz.1.2926'. [ 151.248713][T10477] batadv_slave_0: entered promiscuous mode [ 151.263455][T10476] batadv_slave_0: left promiscuous mode [ 151.673859][T10484] netlink: 'syz.2.2924': attribute type 10 has an invalid length. [ 151.732780][T10484] team0: Port device netdevsim1 added [ 151.750293][T10473] netlink: 'syz.2.2924': attribute type 10 has an invalid length. [ 151.781477][T10473] team0: Port device netdevsim1 removed [ 151.791140][T10473] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 151.889342][T10494] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 151.944283][ C0] Dead loop on virtual device ipvlan1, fix it urgently! [ 152.263246][T10537] 9pnet_fd: p9_fd_create_tcp (10537): problem connecting socket to 127.0.0.1 [ 152.292458][T10541] netlink: 'syz.3.2956': attribute type 10 has an invalid length. [ 152.309903][T10541] team0: Port device netdevsim1 added [ 152.338689][T10541] netlink: 'syz.3.2956': attribute type 10 has an invalid length. [ 152.348816][T10545] Dead loop on virtual device ipvlan1, fix it urgently! [ 152.376809][T10541] team0: Port device netdevsim1 removed [ 152.402765][T10541] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 153.415345][T10545] syz.1.2960 (10545) used greatest stack depth: 3192 bytes left [ 153.446962][T10587] netlink: 'syz.4.2976': attribute type 10 has an invalid length. [ 153.471977][T10587] team0: Port device netdevsim1 added [ 153.488671][T10587] netlink: 'syz.4.2976': attribute type 10 has an invalid length. [ 153.508205][T10587] team0: Port device netdevsim1 removed [ 153.525873][T10587] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 153.694754][T10628] pim6reg: entered allmulticast mode [ 153.718623][T10628] pim6reg: left allmulticast mode [ 153.794808][T10642] atomic_op ffff88810f4dad28 conn xmit_atomic 0000000000000000 [ 153.834813][T10649] syz.1.3006[10649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.834872][T10649] syz.1.3006[10649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.856650][T10649] syz.1.3006[10649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.227119][T10660] netlink: 'syz.0.2996': attribute type 10 has an invalid length. [ 154.278795][T10660] team0: Port device netdevsim1 added [ 154.304168][T10660] netlink: 'syz.0.2996': attribute type 10 has an invalid length. [ 154.326095][T10660] team0: Port device netdevsim1 removed [ 154.335055][T10660] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 154.378399][T10671] 9pnet_fd: Insufficient options for proto=fd [ 154.606285][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 154.606297][ T29] audit: type=1326 audit(159.597:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.653338][ T29] audit: type=1326 audit(159.627:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.676229][ T29] audit: type=1326 audit(159.627:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.699195][ T29] audit: type=1400 audit(159.627:3575): avc: denied { write } for pid=10694 comm="syz.4.3019" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.721630][ T29] audit: type=1326 audit(159.627:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.732074][T10696] netlink: 'syz.0.3020': attribute type 10 has an invalid length. [ 154.744655][ T29] audit: type=1326 audit(159.627:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.744755][ T29] audit: type=1326 audit(159.627:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.744776][ T29] audit: type=1326 audit(159.627:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.744797][ T29] audit: type=1326 audit(159.627:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.744874][ T29] audit: type=1326 audit(159.627:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10694 comm="syz.4.3019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f72f514dff9 code=0x7ffc0000 [ 154.873790][T10696] bond0: (slave netdevsim1): Releasing backup interface [ 154.921033][T10696] team0: Port device netdevsim1 added [ 154.942602][T10699] netlink: 'syz.0.3020': attribute type 10 has an invalid length. [ 154.956024][T10699] team0: Port device netdevsim1 removed [ 154.982738][T10699] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 154.994422][T10705] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3022'. [ 155.127764][T10716] syz.0.3026[10716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.127819][T10716] syz.0.3026[10716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.163690][T10716] syz.0.3026[10716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.465419][T10740] bond0: (slave netdevsim1): Releasing backup interface [ 155.542311][T10740] team0: Port device netdevsim1 added [ 155.573851][T10742] team0: Port device netdevsim1 removed [ 155.600608][T10742] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 155.714507][T10747] 9pnet_fd: p9_fd_create_tcp (10747): problem connecting socket to 127.0.0.1 [ 156.174754][T10776] 9pnet_fd: p9_fd_create_tcp (10776): problem connecting socket to 127.0.0.1 [ 156.544773][T10819] smc: adding net device pimreg with user defined pnetid SYZ1 [ 156.557861][T10819] pimreg: entered allmulticast mode [ 156.713988][T10836] atomic_op ffff8881152e8928 conn xmit_atomic 0000000000000000 [ 156.893452][T10851] syz.2.3081[10851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.897089][T10851] syz.2.3081[10851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.949553][T10851] syz.2.3081[10851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.137606][T10862] validate_nla: 3 callbacks suppressed [ 157.137620][T10862] netlink: 'syz.2.3087': attribute type 10 has an invalid length. [ 157.176664][T10862] bond0: (slave netdevsim1): Releasing backup interface [ 157.192980][T10862] team0: Port device netdevsim1 added [ 157.206363][T10865] netlink: 'syz.2.3087': attribute type 10 has an invalid length. [ 157.226234][T10865] team0: Port device netdevsim1 removed [ 157.235772][T10865] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 157.790969][T10935] syz.0.3119[10935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.830149][T10932] netlink: 388 bytes leftover after parsing attributes in process `syz.3.3116'. [ 157.998772][T10960] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode active-backup(1) [ 158.253099][T10994] hub 9-0:1.0: USB hub found [ 158.270690][T10994] hub 9-0:1.0: 8 ports detected [ 160.747834][ T29] kauditd_printk_skb: 17898 callbacks suppressed [ 160.747847][ T29] audit: type=1326 audit(165.737:21480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.795164][ T29] audit: type=1326 audit(165.777:21481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.818171][ T29] audit: type=1326 audit(165.777:21482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.841160][ T29] audit: type=1326 audit(165.777:21483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.864497][ T29] audit: type=1326 audit(165.787:21484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.933527][ T29] audit: type=1326 audit(165.917:21485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.956655][ T29] audit: type=1326 audit(165.917:21486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 160.979659][ T29] audit: type=1326 audit(165.917:21487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 161.002702][ T29] audit: type=1326 audit(165.917:21488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 161.025794][ T29] audit: type=1326 audit(165.917:21489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.3159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 161.026086][T11034] atomic_op ffff8881147d4528 conn xmit_atomic 0000000000000000 [ 161.174961][T11054] 9pnet_fd: p9_fd_create_tcp (11054): problem connecting socket to 127.0.0.1 [ 161.299728][T11076] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3181'. [ 161.308825][T11076] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3181'. [ 161.333546][T11084] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3184'. [ 161.402465][T11094] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3189'. [ 161.411531][T11094] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3189'. [ 161.420475][T11094] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3189'. [ 161.487897][T11094] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3189'. [ 161.960175][T11180] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 162.116758][T11197] 9pnet_fd: p9_fd_create_tcp (11197): problem connecting socket to 127.0.0.1 [ 162.343345][T11227] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3244'. [ 163.549276][T11286] bpf_get_probe_write_proto: 2 callbacks suppressed [ 163.549292][T11286] syz.0.3272[11286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.595888][T11286] syz.0.3272[11286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.677660][T11286] syz.0.3272[11286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.002673][T11337] loop0: detected capacity change from 0 to 512 [ 164.040258][T11337] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.054225][T11337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 164.062728][T11335] SELinux: policydb version 0 does not match my version range 15-33 [ 164.065052][T11337] System zones: 1-12 [ 164.083702][T11335] SELinux: failed to load policy [ 164.091990][T11337] EXT4-fs (loop0): 1 truncate cleaned up [ 164.117701][T11337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.207479][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.225642][T11353] netlink: 'syz.1.3302': attribute type 10 has an invalid length. [ 164.250677][T11353] team0: Port device geneve0 added [ 164.321445][ T1001] IPVS: starting estimator thread 0... [ 164.383112][T11371] 9pnet: Could not find request transport: f [ 164.411932][T11374] syz.1.3312[11374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.411993][T11374] syz.1.3312[11374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.433732][T11362] IPVS: using max 2976 ests per chain, 148800 per kthread [ 164.443765][T11374] syz.1.3312[11374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.558123][T11393] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3321'. [ 165.783665][ T29] kauditd_printk_skb: 2593 callbacks suppressed [ 165.783679][ T29] audit: type=1326 audit(170.767:24083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.813150][ T29] audit: type=1326 audit(170.767:24084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.836165][ T29] audit: type=1326 audit(170.767:24085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.859276][ T29] audit: type=1326 audit(170.767:24086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.882239][ T29] audit: type=1326 audit(170.767:24087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.905276][ T29] audit: type=1326 audit(170.767:24088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.928309][ T29] audit: type=1326 audit(170.767:24089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.951555][ T29] audit: type=1326 audit(170.767:24090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.952306][T11409] syz.3.3327[11409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.974755][ T29] audit: type=1326 audit(170.767:24091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 165.996923][T11409] syz.3.3327[11409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.009253][ T29] audit: type=1326 audit(170.767:24092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11387 comm="syz.2.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ff00000 [ 166.023837][T11409] syz.3.3327[11409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.145191][T11423] geneve2: entered promiscuous mode [ 166.161902][T11423] geneve2: entered allmulticast mode [ 166.277186][T11412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.285737][T11412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.327506][T11441] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3341'. [ 166.754730][T11461] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 166.835146][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x7 [ 166.842573][ T977] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 166.853336][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.875297][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.882767][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.890220][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.897713][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.905153][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.912563][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.920011][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.927417][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.934869][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.942254][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.949757][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.957160][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.964606][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.971989][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.979593][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.987019][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.994476][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.001867][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.009319][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.016737][ T977] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.139112][ T977] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 167.217805][T11482] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3360'. [ 167.352278][T11496] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3366'. [ 167.477315][T11509] raw_sendmsg: syz.0.3370 forgot to set AF_INET. Fix it! [ 167.867796][T11545] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3387'. [ 168.195605][T11567] loop0: detected capacity change from 0 to 2048 [ 168.258341][T11567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.315980][T11567] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 168.351119][T11567] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 168.363715][T11567] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.363715][T11567] [ 168.373356][T11567] EXT4-fs (loop0): Total free blocks count 0 [ 168.379374][T11567] EXT4-fs (loop0): Free/Dirty block details [ 168.385293][T11567] EXT4-fs (loop0): free_blocks=2415919104 [ 168.391050][T11567] EXT4-fs (loop0): dirty_blocks=64 [ 168.396186][T11567] EXT4-fs (loop0): Block reservation details [ 168.402176][T11567] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 168.411953][T11567] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 168.479893][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 168.487643][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 168.507198][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.514955][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.522816][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.530552][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.538217][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.546311][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.554039][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.561680][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.569402][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.577063][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.585131][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.592774][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.600551][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.608214][ T977] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 168.676510][ T977] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 168.825959][T11606] loop0: detected capacity change from 0 to 512 [ 168.834932][T11608] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3415'. [ 168.857688][T11606] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.906785][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.015636][T11618] loop0: detected capacity change from 0 to 2048 [ 169.049273][T11618] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.189733][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.206428][T11635] netlink: 'syz.3.3427': attribute type 10 has an invalid length. [ 169.275901][T11635] geneve1: entered promiscuous mode [ 169.308703][T11635] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 169.418382][T11646] hub 6-0:1.0: USB hub found [ 169.428436][T11646] hub 6-0:1.0: 8 ports detected [ 170.097776][T11663] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 170.271258][T11681] loop0: detected capacity change from 0 to 256 [ 170.301976][T11681] FAT-fs (loop0): Directory bread(block 64) failed [ 170.312297][T11681] FAT-fs (loop0): Directory bread(block 65) failed [ 170.327514][T11681] FAT-fs (loop0): Directory bread(block 66) failed [ 170.351011][T11681] FAT-fs (loop0): Directory bread(block 67) failed [ 170.370284][T11681] FAT-fs (loop0): Directory bread(block 68) failed [ 170.388072][T11681] FAT-fs (loop0): Directory bread(block 69) failed [ 170.404858][T11681] FAT-fs (loop0): Directory bread(block 70) failed [ 170.421916][T11681] FAT-fs (loop0): Directory bread(block 71) failed [ 170.423918][T11687] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3449'. [ 170.436047][T11681] FAT-fs (loop0): Directory bread(block 72) failed [ 170.453551][T11681] FAT-fs (loop0): Directory bread(block 73) failed [ 170.559649][ T40] kworker/u8:2: attempt to access beyond end of device [ 170.559649][ T40] loop0: rw=1, sector=1800, nr_sectors = 2052 limit=256 [ 170.775759][T11720] netlink: 'syz.0.3466': attribute type 10 has an invalid length. [ 170.823733][T11720] geneve1: entered promiscuous mode [ 170.846587][T11720] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 170.901571][ T29] kauditd_printk_skb: 6820 callbacks suppressed [ 170.901585][ T29] audit: type=1400 audit(175.887:30913): avc: denied { create } for pid=11730 comm="syz.4.3472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 170.933660][ T29] audit: type=1400 audit(175.917:30914): avc: denied { write } for pid=11730 comm="syz.4.3472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 170.953964][ T29] audit: type=1400 audit(175.917:30915): avc: denied { setopt } for pid=11732 comm="syz.0.3473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 170.973105][ T29] audit: type=1400 audit(175.917:30916): avc: denied { write } for pid=11732 comm="syz.0.3473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 171.033703][ T29] audit: type=1400 audit(176.007:30917): avc: denied { create } for pid=11739 comm="syz.2.3477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.053086][ T29] audit: type=1400 audit(176.007:30918): avc: denied { shutdown } for pid=11739 comm="syz.2.3477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.072477][ T29] audit: type=1400 audit(176.007:30919): avc: denied { getopt } for pid=11739 comm="syz.2.3477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.091720][ T29] audit: type=1400 audit(176.007:30920): avc: denied { connect } for pid=11739 comm="syz.2.3477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.111047][ T29] audit: type=1400 audit(176.007:30921): avc: denied { name_connect } for pid=11739 comm="syz.2.3477" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 171.124300][T11737] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3476'. [ 171.130780][ T29] audit: type=1400 audit(176.067:30922): avc: denied { open } for pid=11746 comm="syz.2.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 171.223117][T11751] netlink: 268 bytes leftover after parsing attributes in process `syz.1.3481'. [ 171.232494][T11751] unsupported nla_type 65024 [ 171.322080][T11767] netlink: 'syz.4.3487': attribute type 10 has an invalid length. [ 171.337558][T11767] geneve1: entered promiscuous mode [ 171.338334][T11769] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3488'. [ 171.351785][T11769] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3488'. [ 171.353124][T11767] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 171.360805][T11769] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3488'. [ 171.427168][T11769] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3488'. [ 171.645443][T11772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.654080][T11772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.883010][T11801] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3503'. [ 171.892122][T11801] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3503'. [ 171.901285][T11801] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3503'. [ 172.621870][T11852] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 172.783468][T11864] program syz.0.3534 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 173.354841][T11916] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 173.362982][T11916] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 175.565193][T11972] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 175.726875][T11988] program syz.1.3578 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 176.338459][T12005] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 176.346681][T12005] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 176.402328][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 176.402343][ T29] audit: type=1400 audit(181.387:31060): avc: denied { sqpoll } for pid=12014 comm="syz.0.3592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 176.445555][ T29] audit: type=1400 audit(181.417:31061): avc: denied { create } for pid=12014 comm="syz.0.3592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.465126][ T29] audit: type=1400 audit(181.417:31062): avc: denied { connect } for pid=12014 comm="syz.0.3592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.484587][ T29] audit: type=1400 audit(181.417:31063): avc: denied { read } for pid=12014 comm="syz.0.3592" path="socket:[34052]" dev="sockfs" ino=34052 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.539162][ T29] audit: type=1400 audit(181.477:31064): avc: denied { setopt } for pid=12014 comm="syz.0.3592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.577485][ T29] audit: type=1400 audit(181.567:31065): avc: denied { ioctl } for pid=12019 comm="syz.1.3604" path="socket:[34064]" dev="sockfs" ino=34064 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 176.685150][T12032] __nla_validate_parse: 3 callbacks suppressed [ 176.685164][T12032] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3599'. [ 176.756022][ T29] audit: type=1400 audit(181.737:31066): avc: denied { mounton } for pid=12041 comm="syz.0.3602" path="/proc/909/task" dev="proc" ino=34108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 176.778306][ T29] audit: type=1400 audit(181.737:31067): avc: denied { mount } for pid=12041 comm="syz.0.3602" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 176.799749][ T29] audit: type=1400 audit(181.737:31068): avc: denied { write } for pid=12044 comm="syz.1.3615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 176.864775][ T29] audit: type=1400 audit(181.847:31069): avc: denied { map } for pid=12048 comm="+}[@" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=34122 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 176.896156][T12051] geneve2: entered promiscuous mode [ 176.901380][T12051] geneve2: entered allmulticast mode [ 177.269812][T12094] geneve2: entered promiscuous mode [ 177.275292][T12094] geneve2: entered allmulticast mode [ 177.282004][T12098] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3626'. [ 177.455298][T12109] netlink: 268 bytes leftover after parsing attributes in process `syz.4.3633'. [ 177.481029][T12111] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3643'. [ 177.637793][T12132] geneve2: entered promiscuous mode [ 177.643158][T12132] geneve2: entered allmulticast mode [ 177.833689][T12127] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.852330][T12127] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.075726][T12150] netlink: 180 bytes leftover after parsing attributes in process `+}[@'. [ 178.097829][T12150] netlink: 56 bytes leftover after parsing attributes in process `+}[@'. [ 178.261842][T12166] geneve2: entered promiscuous mode [ 178.267127][T12166] geneve2: entered allmulticast mode [ 180.707351][T12194] geneve2: entered promiscuous mode [ 180.712594][T12194] geneve2: entered allmulticast mode [ 180.777683][T12204] 9pnet: Could not find request transport: f [ 180.853802][T12196] netlink: 'syz.4.3673': attribute type 10 has an invalid length. [ 180.872259][T12196] team0: Port device geneve0 added [ 181.118843][T12247] netlink: 'syz.2.3690': attribute type 10 has an invalid length. [ 181.167881][T12247] team0: Port device geneve0 added [ 181.187974][T12251] pim6reg: entered allmulticast mode [ 181.209899][T12251] pim6reg: left allmulticast mode [ 181.259155][T12253] geneve2: entered promiscuous mode [ 181.264653][T12253] geneve2: entered allmulticast mode [ 181.295206][T12255] block device autoloading is deprecated and will be removed. [ 181.302841][T12255] syz.1.3695: attempt to access beyond end of device [ 181.302841][T12255] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 181.521522][T12259] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 181.604890][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 181.604905][ T29] audit: type=1400 audit(186.597:31111): avc: denied { ioctl } for pid=12269 comm="syz.0.3703" path="socket:[34938]" dev="sockfs" ino=34938 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 181.659057][T12279] netlink: 'syz.0.3705': attribute type 10 has an invalid length. [ 181.670880][ T29] audit: type=1326 audit(186.597:31112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12270 comm="syz.1.3702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 181.693992][ T29] audit: type=1326 audit(186.597:31113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12270 comm="syz.1.3702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 181.716976][ T29] audit: type=1326 audit(186.627:31114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12270 comm="syz.1.3702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 181.748259][T12279] team0: Port device geneve0 added [ 181.772835][ T29] audit: type=1400 audit(186.657:31115): avc: denied { create } for pid=12280 comm="syz.2.3707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 181.889660][ T29] audit: type=1400 audit(186.877:31116): avc: denied { write } for pid=12280 comm="syz.2.3707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 182.031049][ T29] audit: type=1400 audit(187.007:31117): avc: denied { create } for pid=12292 comm="syz.0.3712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 182.060244][ T29] audit: type=1400 audit(187.047:31118): avc: denied { connect } for pid=12292 comm="syz.0.3712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 182.079403][ T29] audit: type=1400 audit(187.047:31119): avc: denied { ioctl } for pid=12292 comm="syz.0.3712" path="socket:[34487]" dev="sockfs" ino=34487 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 182.113790][ T29] audit: type=1400 audit(187.097:31120): avc: denied { write } for pid=12292 comm="syz.0.3712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 182.354134][T12312] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3717'. [ 182.436944][T12320] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3722'. [ 182.446666][T12322] 9pnet_fd: Insufficient options for proto=fd [ 182.580873][T12324] loop0: detected capacity change from 0 to 8192 [ 182.667954][ T50] bridge_slave_1: left allmulticast mode [ 182.673707][ T50] bridge_slave_1: left promiscuous mode [ 182.679345][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.716246][ T50] bridge_slave_0: left allmulticast mode [ 182.722002][ T50] bridge_slave_0: left promiscuous mode [ 182.727698][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.814742][T12337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.827430][T12337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.933198][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.950418][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.965002][ T50] bond0 (unregistering): Released all slaves [ 182.988260][T12361] geneve2: entered promiscuous mode [ 182.993538][T12361] geneve2: entered allmulticast mode [ 183.194056][ T50] hsr_slave_0: left promiscuous mode [ 183.227248][ T50] hsr_slave_1: left promiscuous mode [ 183.306229][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.313720][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.341036][T12388] loop0: detected capacity change from 0 to 512 [ 183.348587][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.356005][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.404209][ T50] veth1_macvtap: left promiscuous mode [ 183.409778][ T50] veth0_macvtap: left promiscuous mode [ 183.415384][ T50] veth1_vlan: left promiscuous mode [ 183.420672][ T50] veth0_vlan: left promiscuous mode [ 183.432289][T12388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.537414][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.603266][ T50] team0 (unregistering): Port device team_slave_1 removed [ 183.617815][ T50] team0 (unregistering): Port device team_slave_0 removed [ 183.630424][T12410] loop0: detected capacity change from 0 to 1024 [ 183.687006][T12410] EXT4-fs: Ignoring removed i_version option [ 183.704270][T12410] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.713321][T12381] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3750'. [ 183.748659][T12410] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.917971][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.025532][T12452] netlink: 'syz.4.3778': attribute type 21 has an invalid length. [ 184.037721][T12451] program syz.1.3779 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 184.050647][T12455] syz.2.3780[12455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.050784][T12455] syz.2.3780[12455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.065885][T12452] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3778'. [ 184.077219][T12455] syz.2.3780[12455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.157730][T12463] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 184.162423][T12468] Process accounting resumed [ 184.307953][T12482] syz.0.3793[12482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.308008][T12482] syz.0.3793[12482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.328795][T12482] syz.0.3793[12482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.342933][T12484] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí00000000000000000005ÿÿÿÿÿÿÿÿ [ 184.460997][T12497] @ÿ: renamed from veth0_vlan (while UP) [ 184.515946][T12507] tipc: Failed to obtain node identity [ 184.523274][T12507] tipc: Enabling of bearer rejected, failed to enable media [ 184.563905][T12511] vhci_hcd: invalid port number 255 [ 184.569227][T12511] vhci_hcd: invalid port number 255 [ 184.837931][T12552] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QhQI¸¥ [ 184.852148][T12554] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 188.373326][T12599] 9pnet_fd: Insufficient options for proto=fd [ 188.426990][T12601] loop4: detected capacity change from 0 to 128 [ 188.523484][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 188.523498][ T29] audit: type=1326 audit(193.507:31255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.554393][ T50] kworker/u8:3: attempt to access beyond end of device [ 188.554393][ T50] loop4: rw=1, sector=145, nr_sectors = 896 limit=128 [ 188.570097][ T29] audit: type=1326 audit(193.547:31256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.593131][ T29] audit: type=1326 audit(193.547:31257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.599763][T12614] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí00000000000000000005ÿÿÿÿÿÿÿÿ [ 188.616076][ T29] audit: type=1326 audit(193.547:31258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.616104][ T29] audit: type=1326 audit(193.547:31259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.672345][ T29] audit: type=1326 audit(193.547:31260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.695374][ T29] audit: type=1326 audit(193.547:31261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.718376][ T29] audit: type=1326 audit(193.547:31262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.800842][ T29] audit: type=1326 audit(193.777:31263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.823903][ T29] audit: type=1326 audit(193.777:31264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12608 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 188.855626][T12619] syz.3.3856[12619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.855678][T12619] syz.3.3856[12619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.900432][T12619] syz.3.3856[12619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.926544][T12631] loop4: detected capacity change from 0 to 512 [ 188.927192][T12628] loop0: detected capacity change from 0 to 2048 [ 188.952191][T12631] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 188.982728][T12631] EXT4-fs (loop4): 1 truncate cleaned up [ 189.006505][T12631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.041546][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.057960][T12628] Alternate GPT is invalid, using primary GPT. [ 189.064424][T12628] loop0: p2 p3 p7 [ 189.082409][T12638] loop1: detected capacity change from 0 to 128 [ 189.117483][T12640] pim6reg: entered allmulticast mode [ 189.171386][ T1357] kworker/u8:6: attempt to access beyond end of device [ 189.171386][ T1357] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 189.215931][T12640] pim6reg: left allmulticast mode [ 189.315330][T12659] loop1: detected capacity change from 0 to 512 [ 189.333983][T12659] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 189.382363][T12663] tipc: Failed to obtain node identity [ 189.387909][T12663] tipc: Enabling of bearer rejected, failed to enable media [ 189.408764][T12659] EXT4-fs (loop1): 1 truncate cleaned up [ 189.414771][T12659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.443321][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.507568][T12670] loop4: detected capacity change from 0 to 512 [ 189.526532][T12670] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 189.583985][T12670] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3878: bg 0: block 248: padding at end of block bitmap is not set [ 189.605249][T12670] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.3878: Failed to acquire dquot type 1 [ 189.625871][T12670] EXT4-fs (loop4): 1 truncate cleaned up [ 189.631932][T12670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.682501][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.692404][T12678] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3882'. [ 189.841577][T12695] loop4: detected capacity change from 0 to 512 [ 189.850924][T12695] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 189.866817][T12697] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QhQI¸¥ [ 189.893867][T12695] EXT4-fs (loop4): 1 truncate cleaned up [ 189.899780][T12695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.977390][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.061801][T12708] rdma_op ffff88812b95e180 conn xmit_rdma 0000000000000000 [ 190.080056][T12710] loop1: detected capacity change from 0 to 512 [ 190.118447][T12710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.238652][T12721] loop0: detected capacity change from 0 to 1024 [ 190.289835][T12721] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.335416][T12721] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.387229][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.412295][T12733] loop4: detected capacity change from 0 to 2048 [ 190.460963][T12738] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 190.478687][T12733] loop4: p1 < > p4 [ 190.487399][T12733] loop4: p4 size 8388608 extends beyond EOD, truncated [ 190.550920][T12747] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 190.559450][T12747] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 190.684013][T12760] loop1: detected capacity change from 0 to 1024 [ 190.747877][T12760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.761569][T12760] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.818586][T12774] No such timeout policy "syz0" [ 190.846725][T12767] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 191.192793][T12805] loop4: detected capacity change from 0 to 512 [ 191.205377][T12805] EXT4-fs: Ignoring removed oldalloc option [ 191.214815][T12805] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 191.239564][T12805] EXT4-fs (loop4): 1 truncate cleaned up [ 191.245541][T12805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.351811][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.481651][T12838] loop0: detected capacity change from 0 to 512 [ 191.506475][T12838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.547947][T12845] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3949'. [ 191.781599][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.894627][T12890] loop0: detected capacity change from 0 to 512 [ 191.902814][T12890] /dev/loop0: Can't open blockdev [ 191.985144][T12898] loop0: detected capacity change from 0 to 2048 [ 192.017493][T12894] loop1: detected capacity change from 0 to 512 [ 192.047844][T12894] EXT4-fs: Ignoring removed nomblk_io_submit option [ 192.088412][T12898] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.114115][T12894] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.3966: corrupted xattr block 95: invalid header [ 192.143983][T12894] EXT4-fs (loop1): Remounting filesystem read-only [ 192.150525][T12894] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 192.176545][T12898] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 192.191607][T12898] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 192.192725][T12894] EXT4-fs (loop1): 1 orphan inode deleted [ 192.204014][T12898] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.204014][T12898] [ 192.204033][T12898] EXT4-fs (loop0): Total free blocks count 0 [ 192.204046][T12898] EXT4-fs (loop0): Free/Dirty block details [ 192.204056][T12898] EXT4-fs (loop0): free_blocks=2415919104 [ 192.204068][T12898] EXT4-fs (loop0): dirty_blocks=16 [ 192.204138][T12898] EXT4-fs (loop0): Block reservation details [ 192.204148][T12898] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 192.265412][T12894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.278934][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.280984][T12894] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 192.297198][T12894] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.329018][T12918] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 192.337527][T12918] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 192.410134][T12928] loop4: detected capacity change from 0 to 764 [ 192.429479][T12928] Symlink component flag not implemented [ 192.437002][T12928] Symlink component flag not implemented (129) [ 192.446546][T12933] sit0: entered promiscuous mode [ 192.453043][T12928] rock: directory entry would overflow storage [ 192.459255][T12928] rock: sig=0x4f50, size=4, remaining=3 [ 192.464842][T12928] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 192.477291][T12933] netlink: 'syz.0.3982': attribute type 1 has an invalid length. [ 192.485209][T12933] netlink: 1 bytes leftover after parsing attributes in process `syz.0.3982'. [ 192.495064][T12935] netlink: 'syz.3.3983': attribute type 10 has an invalid length. [ 192.516573][T12935] veth0_macvtap: left promiscuous mode [ 192.527417][T12935] veth0_macvtap: entered promiscuous mode [ 192.553592][T12935] team0: Device macvtap0 failed to register rx_handler [ 192.578800][T12935] veth0_macvtap: left promiscuous mode [ 193.583711][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 193.583726][ T29] audit: type=1326 audit(198.497:31470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.612780][ T29] audit: type=1326 audit(198.497:31471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.635764][ T29] audit: type=1326 audit(198.497:31472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.658616][ T29] audit: type=1326 audit(198.497:31473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.681477][ T29] audit: type=1326 audit(198.497:31474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.704520][ T29] audit: type=1326 audit(198.497:31475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.727521][ T29] audit: type=1326 audit(198.497:31476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.750383][ T29] audit: type=1326 audit(198.497:31477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.773282][ T29] audit: type=1326 audit(198.497:31478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 193.796210][ T29] audit: type=1326 audit(198.497:31479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12946 comm="syz.2.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f591f599959 code=0x7ffc0000 [ 196.496674][T12957] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 196.505257][T12957] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 196.560848][T12965] loop4: detected capacity change from 0 to 1024 [ 196.575574][T12961] loop0: detected capacity change from 0 to 512 [ 196.595364][T12961] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.737629][T12965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.751069][T12961] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3993: bg 0: block 248: padding at end of block bitmap is not set [ 196.783320][T12961] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.3993: Failed to acquire dquot type 1 [ 196.826524][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.854532][T12961] EXT4-fs (loop0): 1 truncate cleaned up [ 196.862443][T12961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.913753][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.936603][T12994] can0: slcan on ttyS3. [ 197.064389][T12993] can0 (unregistered): slcan off ttyS3. [ 197.133571][T13020] netlink: 'syz.0.4019': attribute type 10 has an invalid length. [ 197.164857][T13020] veth0_macvtap: left promiscuous mode [ 197.168899][T13022] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4020'. [ 197.196584][T13020] veth0_macvtap: entered promiscuous mode [ 197.221943][T13020] team0: Device macvtap0 failed to register rx_handler [ 197.251109][T13020] veth0_macvtap: left promiscuous mode [ 197.488907][T13064] syz.3.4040[13064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.489031][T13064] syz.3.4040[13064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.511161][T13064] syz.3.4040[13064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.528785][T13067] netlink: 'syz.1.4042': attribute type 3 has an invalid length. [ 197.674809][T13085] netlink: 'syz.2.4051': attribute type 4 has an invalid length. [ 197.710722][T13074] loop4: detected capacity change from 0 to 8192 [ 197.754355][T13095] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 197.787363][T13074] FAT-fs (loop4): error, clusters badly computed (2 != 1) [ 197.794558][T13074] FAT-fs (loop4): Filesystem has been set read-only [ 197.836072][T13103] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4061'. [ 197.845092][T13103] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4061'. [ 198.142601][T13144] loop0: detected capacity change from 0 to 256 [ 198.177797][T13144] FAT-fs (loop0): Directory bread(block 64) failed [ 198.185413][T13144] FAT-fs (loop0): Directory bread(block 65) failed [ 198.205162][T13144] FAT-fs (loop0): Directory bread(block 66) failed [ 198.226091][T13144] FAT-fs (loop0): Directory bread(block 67) failed [ 198.232632][T13144] FAT-fs (loop0): Directory bread(block 68) failed [ 198.259404][T13144] FAT-fs (loop0): Directory bread(block 69) failed [ 198.277976][T13144] FAT-fs (loop0): Directory bread(block 70) failed [ 198.298392][T13144] FAT-fs (loop0): Directory bread(block 71) failed [ 198.330900][T13144] FAT-fs (loop0): Directory bread(block 72) failed [ 198.359340][T13144] FAT-fs (loop0): Directory bread(block 73) failed [ 198.519773][ T40] kworker/u8:2: attempt to access beyond end of device [ 198.519773][ T40] loop0: rw=1, sector=1800, nr_sectors = 4 limit=256 [ 198.563929][T13169] netlink: 'syz.1.4090': attribute type 4 has an invalid length. [ 198.707148][T13188] loop1: detected capacity change from 0 to 512 [ 198.724878][ T29] kauditd_printk_skb: 1631 callbacks suppressed [ 198.724891][ T29] audit: type=1400 audit(203.717:33109): avc: denied { ioctl } for pid=13190 comm="syz.3.4100" path="socket:[38084]" dev="sockfs" ino=38084 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 198.754636][T13196] netlink: 'syz.3.4102': attribute type 4 has an invalid length. [ 198.764273][T13196] netlink: 17 bytes leftover after parsing attributes in process `syz.3.4102'. [ 198.793943][T13188] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.4097: corrupted in-inode xattr: invalid ea_ino [ 198.831684][T13188] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4097: couldn't read orphan inode 15 (err -117) [ 198.873075][T13188] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.908206][ T29] audit: type=1400 audit(203.897:33110): avc: denied { write } for pid=13187 comm="syz.1.4097" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 198.909072][T13207] netlink: 'syz.3.4106': attribute type 4 has an invalid length. [ 198.937505][ T29] audit: type=1400 audit(203.897:33111): avc: denied { add_name } for pid=13187 comm="syz.1.4097" name="cpuacct.usage_percpu_user" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 198.959848][ T29] audit: type=1400 audit(203.897:33112): avc: denied { create } for pid=13187 comm="syz.1.4097" name="cpuacct.usage_percpu_user" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 198.981653][ T29] audit: type=1400 audit(203.897:33113): avc: denied { read append open } for pid=13187 comm="syz.1.4097" path=2F3838352FE91F7189591E9233614B2F66696C65302F637075616363742E75736167655F7065726370755F75736572 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 199.028085][ T3267] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 199.037163][ T29] audit: type=1400 audit(203.977:33114): avc: denied { map } for pid=13187 comm="syz.1.4097" path=2F3838352FE91F7189591E9233614B2F66696C65302F637075616363742E75736167655F7065726370755F75736572 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 199.066102][ T29] audit: type=1400 audit(203.977:33115): avc: denied { execute } for pid=13187 comm="syz.1.4097" path=2F3838352FE91F7189591E9233614B2F66696C65302F637075616363742E75736167655F7065726370755F75736572 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 199.157624][ T29] audit: type=1400 audit(204.147:33116): avc: denied { mount } for pid=13212 comm="syz.0.4109" name="/" dev="configfs" ino=1346 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 199.180208][ T29] audit: type=1400 audit(204.147:33117): avc: denied { read } for pid=13212 comm="syz.0.4109" name="/" dev="configfs" ino=1346 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 199.201837][ T29] audit: type=1400 audit(204.147:33118): avc: denied { open } for pid=13212 comm="syz.0.4109" path="/529/file0" dev="configfs" ino=1346 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 199.565415][T13242] loop0: detected capacity change from 0 to 512 [ 199.574850][T13241] loop4: detected capacity change from 0 to 512 [ 199.601074][T13242] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.626974][T13241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.657418][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.762964][T13258] netlink: 'syz.1.4128': attribute type 10 has an invalid length. [ 199.786108][T13258] veth0_macvtap: left promiscuous mode [ 199.812493][T13258] veth0_macvtap: entered promiscuous mode [ 199.830874][T13258] team0: Device macvtap0 failed to register rx_handler [ 199.844464][T13258] veth0_macvtap: left promiscuous mode [ 199.850473][T13241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.868413][T13241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.922478][T13265] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 200.003612][T13262] loop0: detected capacity change from 0 to 8192 [ 200.056416][T13276] loop1: detected capacity change from 0 to 512 [ 200.073068][T13278] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4136'. [ 200.073374][T13276] /dev/loop1: Can't open blockdev [ 200.300517][T13262] FAT-fs (loop0): error, clusters badly computed (2 != 1) [ 200.307796][T13262] FAT-fs (loop0): Filesystem has been set read-only [ 200.423561][T13241] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.645869][T13322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4155'. [ 200.671515][T13322] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 200.686504][T13326] loop1: detected capacity change from 0 to 1024 [ 200.732011][T13326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.831235][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.921320][T13338] sit0: entered promiscuous mode [ 200.948763][T13338] netlink: 'syz.1.4162': attribute type 1 has an invalid length. [ 200.956616][T13338] netlink: 1 bytes leftover after parsing attributes in process `syz.1.4162'. [ 201.125223][T13345] loop1: detected capacity change from 0 to 512 [ 201.177151][T13345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.238732][T13357] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4170'. [ 201.238793][T13357] 1ªX¹¦À: renamed from 60ªX¹¦À [ 201.244909][T13359] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 201.251532][T13357] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 201.436234][T13345] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.436410][T13345] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.501621][T13374] loop0: detected capacity change from 0 to 7 [ 201.575842][T13382] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 201.825457][T13402] netlink: 'syz.0.4191': attribute type 1 has an invalid length. [ 201.833225][T13402] netlink: 1 bytes leftover after parsing attributes in process `syz.0.4191'. [ 201.950060][T13345] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.037762][T13418] loop4: detected capacity change from 0 to 512 [ 202.056355][T13418] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.077777][T13424] loop1: detected capacity change from 0 to 512 [ 202.097385][T13427] loop0: detected capacity change from 0 to 512 [ 202.110867][T13424] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.4202: iget: bogus i_mode (0) [ 202.143249][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.160335][T13424] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4202: couldn't read orphan inode 17 (err -117) [ 202.182615][T13424] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.215564][T13427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.246352][T13424] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4202: bg 0: block 7: invalid block bitmap [ 202.312232][T13434] netlink: 256 bytes leftover after parsing attributes in process `syz.4.4204'. [ 202.338442][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.421894][ T6784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.447490][T13442] loop4: detected capacity change from 0 to 512 [ 202.486147][T13442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.501736][T13447] loop0: detected capacity change from 0 to 512 [ 202.539274][T13447] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.575672][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.613127][T13459] netlink: 'syz.4.4214': attribute type 3 has an invalid length. [ 202.697678][T13468] macvtap0: refused to change device tx_queue_len [ 202.717275][T13472] netlink: 165 bytes leftover after parsing attributes in process `syz.2.4220'. [ 202.845040][T13447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 202.860050][T13447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 203.264856][T13494] loop1: detected capacity change from 0 to 512 [ 203.272786][T13494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.317868][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.375647][T13447] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.385096][T13505] bond1: entered promiscuous mode [ 203.390151][T13505] bond1: entered allmulticast mode [ 203.395683][T13505] 8021q: adding VLAN 0 to HW filter on device bond1 [ 203.419101][T13505] bond1 (unregistering): Released all slaves [ 203.574203][T13534] syz.2.4247: attempt to access beyond end of device [ 203.574203][T13534] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 203.598913][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 203.606845][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 203.625049][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.632813][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.640502][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.648600][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.656330][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.663984][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.671634][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.679297][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.686961][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.694624][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.702437][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.710101][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.717759][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.725436][ T3344] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 203.736565][ T3344] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 203.880109][T13558] syz.1.4258[13558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.880206][T13558] syz.1.4258[13558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.899738][T13558] syz.1.4258[13558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.399236][T13588] netem: change failed [ 204.903725][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 204.903739][ T29] audit: type=1326 audit(209.887:33287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13619 comm="syz.0.4288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 205.005092][ T29] audit: type=1326 audit(209.927:33288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13619 comm="syz.0.4288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 205.028223][ T29] audit: type=1326 audit(209.927:33289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13619 comm="syz.0.4288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f331397dff9 code=0x7ffc0000 [ 205.219940][ T29] audit: type=1400 audit(210.197:33290): avc: denied { getopt } for pid=13644 comm="syz.0.4297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 205.238974][ T29] audit: type=1326 audit(210.207:33291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.273671][ T29] audit: type=1326 audit(210.247:33292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.296563][ T29] audit: type=1326 audit(210.257:33293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.323697][ T29] audit: type=1326 audit(210.307:33294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.346628][ T29] audit: type=1326 audit(210.307:33295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.369622][ T29] audit: type=1326 audit(210.307:33296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13642 comm="syz.1.4296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 205.413834][T13652] SELinux: Context system_u:object_r:initctl_t:s0 is not valid (left unmapped). [ 205.424365][T13656] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4302'. [ 205.446976][T13656] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 205.527282][T13662] loop1: detected capacity change from 0 to 512 [ 205.560625][T13662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.614071][T13662] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 205.661514][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.678374][T13669] loop4: detected capacity change from 0 to 128 [ 205.700126][T13669] syz.4.4307: attempt to access beyond end of device [ 205.700126][T13669] loop4: rw=2051, sector=96, nr_sectors = 287 limit=128 [ 205.768799][T13676] loop4: detected capacity change from 0 to 512 [ 205.804303][T13676] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 205.826324][T13676] System zones: 0-2, 18-18, 34-34 [ 205.845311][T13676] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4310: bg 0: block 248: padding at end of block bitmap is not set [ 205.893393][T13676] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.4310: Failed to acquire dquot type 1 [ 205.938491][T13676] EXT4-fs (loop4): 1 truncate cleaned up [ 205.961768][T13676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.035443][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.093968][T13690] netlink: 272 bytes leftover after parsing attributes in process `syz.2.4317'. [ 206.112641][T13693] netlink: 'syz.0.4318': attribute type 10 has an invalid length. [ 206.155064][T13695] Unknown options in mask 5 [ 206.287479][T13703] vhci_hcd: default hub control req: 2017 v0080 i0000 l0 [ 206.371043][T13708] syz.2.4325[13708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.371217][T13708] syz.2.4325[13708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.399010][T13708] syz.2.4325[13708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.405777][T13710] loop4: detected capacity change from 0 to 512 [ 206.478092][T13710] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 206.493141][T13710] EXT4-fs (loop4): invalid journal inode [ 206.502637][T13710] EXT4-fs (loop4): can't get journal size [ 206.517964][T13710] EXT4-fs (loop4): 1 truncate cleaned up [ 206.529811][T13710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.588455][T13710] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 206.640995][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.684549][T13716] serio: Serial port ptm0 [ 206.903103][T13732] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4336'. [ 207.142628][T13754] program syz.3.4347 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 207.422697][T13779] loop1: detected capacity change from 0 to 512 [ 207.459501][T13779] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4357: invalid indirect mapped block 256 (level 2) [ 207.514570][T13784] netlink: 48 bytes leftover after parsing attributes in process `syz.0.4359'. [ 207.540548][T13779] EXT4-fs (loop1): 2 truncates cleaned up [ 207.555902][T13779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.619589][T13779] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4357: bg 0: block 5: invalid block bitmap [ 207.726026][T13809] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 207.734251][T13809] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 207.749047][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.917124][T13832] loop1: detected capacity change from 0 to 256 [ 207.930377][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.940451][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.948991][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.957430][T13836] 9pnet_fd: Insufficient options for proto=fd [ 207.965404][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.972192][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.980175][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 207.993810][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 208.001461][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 208.010410][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 208.017493][T13832] FAT-fs (loop1): Directory bread(block 1285) failed [ 208.074501][T13848] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4388'. [ 208.339891][T13874] loop4: detected capacity change from 0 to 2048 [ 208.405501][T13874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.457780][T13885] loop1: detected capacity change from 0 to 4096 [ 208.481955][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.505613][T13885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.555375][T13885] SELinux: Context system_u:object_r:crond_initrc_exec_t:s0 is not valid (left unmapped). [ 208.577803][T13896] loop4: detected capacity change from 0 to 512 [ 208.624573][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.635391][T13896] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 208.643326][T13896] System zones: 1-12 [ 208.671852][T13896] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.4407: Directory hole found for htree index block 0 [ 208.718450][T13896] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -117 [ 208.742682][T13896] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.4407: Directory hole found for htree index block 0 [ 208.786128][T13896] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 209.213158][T13943] netlink: 'syz.0.4426': attribute type 21 has an invalid length. [ 209.531830][T13954] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 209.565590][T13958] netlink: 256 bytes leftover after parsing attributes in process `syz.1.4432'. [ 209.893705][T13989] loop4: detected capacity change from 0 to 512 [ 209.909885][T13989] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.4445: corrupted in-inode xattr: invalid ea_ino [ 209.935369][T13989] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.4445: couldn't read orphan inode 15 (err -117) [ 210.024534][T13998] netlink: 256 bytes leftover after parsing attributes in process `syz.0.4447'. [ 210.087392][T14000] loop4: detected capacity change from 0 to 512 [ 210.168813][T14000] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.4450: corrupted xattr block 33: invalid header [ 210.216694][T14000] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 210.244962][T14000] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.4450: corrupted xattr block 33: invalid header [ 210.261366][T14000] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 210.284348][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 210.284424][ T29] audit: type=1400 audit(215.277:33435): avc: denied { read write } for pid=13999 comm="syz.4.4450" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 210.313716][T14000] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.4450: corrupted xattr block 33: invalid header [ 210.328755][T14000] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 210.350348][ T29] audit: type=1400 audit(215.337:33436): avc: denied { open } for pid=13999 comm="syz.4.4450" path="/655/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 210.471993][T14032] 9pnet: p9_errstr2errno: server reported unknown error œæøýÓ® [ 210.500764][ T29] audit: type=1400 audit(215.487:33437): avc: denied { bind } for pid=14033 comm="syz.1.4460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 210.538275][ T29] audit: type=1400 audit(215.527:33438): avc: denied { ioctl } for pid=14037 comm="syz.1.4464" path="socket:[39672]" dev="sockfs" ino=39672 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 210.583366][T14042] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4467'. [ 210.618724][ T29] audit: type=1400 audit(215.607:33439): avc: denied { create } for pid=14047 comm="syz.2.4465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 210.673428][ T29] audit: type=1400 audit(215.607:33440): avc: denied { ioctl } for pid=14047 comm="syz.2.4465" path="socket:[40331]" dev="sockfs" ino=40331 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 210.697861][ T29] audit: type=1400 audit(215.647:33441): avc: denied { bind } for pid=14048 comm="syz.4.4469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 210.716930][ T29] audit: type=1400 audit(215.647:33442): avc: denied { name_bind } for pid=14048 comm="syz.4.4469" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 210.738240][ T29] audit: type=1400 audit(215.647:33443): avc: denied { node_bind } for pid=14048 comm="syz.4.4469" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 210.759622][ T29] audit: type=1400 audit(215.647:33444): avc: denied { name_connect } for pid=14048 comm="syz.4.4469" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 210.817803][T14063] 9pnet: p9_errstr2errno: server reported unknown error œæøýÓ [ 211.054412][T14088] ieee802154 phy0 wpan0: encryption failed: -22 [ 211.616842][T14112] netlink: 256 bytes leftover after parsing attributes in process `syz.3.4482'. [ 211.907401][T14145] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4491'. [ 211.925104][T14143] bond2: entered promiscuous mode [ 211.930149][T14143] bond2: entered allmulticast mode [ 211.935408][T14143] 8021q: adding VLAN 0 to HW filter on device bond2 [ 211.948021][T14143] bond2 (unregistering): Released all slaves [ 212.102494][T14163] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4499'. [ 212.133197][T14163] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 212.157901][T14168] syz_tun: entered promiscuous mode [ 212.199263][T14168] batadv_slave_0: entered promiscuous mode [ 212.222574][T14168] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 212.253859][T14168] Cannot create hsr debugfs directory [ 212.268758][T14168] hsr1: entered allmulticast mode [ 212.273847][T14168] syz_tun: entered allmulticast mode [ 212.279132][T14168] batadv_slave_0: entered allmulticast mode [ 212.445610][T14185] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 212.464978][T14187] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 212.569154][T14193] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4512'. [ 212.579352][T14195] sit0: entered promiscuous mode [ 212.599422][T14195] netlink: 'syz.2.4513': attribute type 1 has an invalid length. [ 212.607194][T14195] netlink: 1 bytes leftover after parsing attributes in process `syz.2.4513'. [ 212.658501][T14199] loop1: detected capacity change from 0 to 512 [ 212.715346][T14199] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 212.734723][T14199] System zones: 0-2, 18-18, 34-34 [ 212.748117][T14199] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4514: bg 0: block 248: padding at end of block bitmap is not set [ 212.770448][T14199] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.4514: Failed to acquire dquot type 1 [ 212.804179][T14199] EXT4-fs (loop1): 1 truncate cleaned up [ 212.892642][T14220] loop1: detected capacity change from 0 to 128 [ 212.899633][T14218] bond1: entered promiscuous mode [ 212.904782][T14218] bond1: entered allmulticast mode [ 212.913856][T14218] 8021q: adding VLAN 0 to HW filter on device bond1 [ 212.936698][T14218] bond1 (unregistering): Released all slaves [ 212.963080][T14215] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4522'. [ 213.046429][T14227] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 213.640673][T14256] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4539'. [ 213.677095][T14256] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 213.830516][T14266] syz.4.4545[14266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.830656][T14266] syz.4.4545[14266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.903745][T14266] syz.4.4545[14266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.107286][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 214.202082][T14306] loop1: detected capacity change from 0 to 512 [ 214.266006][T14306] EXT4-fs mount: 10 callbacks suppressed [ 214.266020][T14306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.276137][T14317] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 214.301337][T14315] lo speed is unknown, defaulting to 1000 [ 214.319276][T14319] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4566'. [ 214.333689][T14315] lo speed is unknown, defaulting to 1000 [ 214.339611][T14315] lo speed is unknown, defaulting to 1000 [ 214.365305][T14315] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 214.405284][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.427676][T14323] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4566'. [ 214.429193][T14315] lo speed is unknown, defaulting to 1000 [ 214.464128][T14315] lo speed is unknown, defaulting to 1000 [ 214.480355][T14315] lo speed is unknown, defaulting to 1000 [ 214.493100][T14328] loop1: detected capacity change from 0 to 512 [ 214.494625][T14315] lo speed is unknown, defaulting to 1000 [ 214.512041][T14328] EXT4-fs: Ignoring removed orlov option [ 214.524125][T14315] lo speed is unknown, defaulting to 1000 [ 214.531560][T14328] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 214.543613][T14330] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 214.552589][T14328] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #16: comm syz.1.4569: iget: bad extended attribute block 32768 [ 214.569467][T14328] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4569: couldn't read orphan inode 16 (err -117) [ 214.601661][T14328] EXT4-fs (loop1): 1 orphan inode deleted [ 214.618427][T14328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.725584][T14328] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 214.778621][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.813715][T14315] lo speed is unknown, defaulting to 1000 [ 214.821390][T14315] lo speed is unknown, defaulting to 1000 [ 214.827729][T14315] lo speed is unknown, defaulting to 1000 [ 215.015063][T14349] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4579'. [ 215.158456][T14360] Unknown options in mask 5 [ 215.222145][T14367] Dead loop on virtual device ipvlan1, fix it urgently! [ 215.251562][T14367] syz.1.4587 (14367) used greatest stack depth: 2104 bytes left [ 215.274811][ T8] Dead loop on virtual device ipvlan1, fix it urgently! [ 215.408578][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 215.408591][ T29] audit: type=1400 audit(220.397:33555): avc: denied { ioctl } for pid=14377 comm="syz.2.4593" path="/623/bus" dev="devtmpfs" ino=102 ioctlcmd=0x4c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.525144][T14383] loop1: detected capacity change from 0 to 128 [ 215.567472][T14383] syz.1.4594: attempt to access beyond end of device [ 215.567472][T14383] loop1: rw=2051, sector=96, nr_sectors = 287 limit=128 [ 215.614634][ T3344] Dead loop on virtual device ipvlan1, fix it urgently! [ 215.669609][T14395] loop1: detected capacity change from 0 to 256 [ 215.737359][ T29] audit: type=1326 audit(220.727:33556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.783685][ T29] audit: type=1326 audit(220.767:33557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.793670][T14401] vhci_hcd: default hub control req: 2017 v0080 i0000 l0 [ 215.831626][ T29] audit: type=1326 audit(220.807:33558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.854531][ T29] audit: type=1326 audit(220.817:33559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.877621][ T29] audit: type=1326 audit(220.817:33560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.900486][ T29] audit: type=1326 audit(220.817:33561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14396 comm="syz.2.4602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 215.941070][ T29] audit: type=1400 audit(220.927:33562): avc: denied { read } for pid=14398 comm="syz.4.4601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 216.456524][ T29] audit: type=1326 audit(221.447:33563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14432 comm="syz.3.4609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6af8a14fa7 code=0x7ffc0000 [ 216.479512][ T29] audit: type=1326 audit(221.447:33564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14432 comm="syz.3.4609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6af89b9959 code=0x7ffc0000 [ 216.715596][T14444] loop1: detected capacity change from 0 to 128 [ 216.743839][T14444] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 216.768957][T14444] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 217.112005][T14491] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 217.442566][T14514] macvtap0: refused to change device tx_queue_len [ 217.636051][T14534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4653'. [ 217.636860][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 217.652646][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 217.696132][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.703933][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.711666][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.719371][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.727100][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.734775][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.742551][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.750404][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.758158][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.765837][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.773505][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.781184][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.788900][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.796694][ T3341] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 217.814028][ T3341] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 218.090481][T14584] loop1: detected capacity change from 0 to 512 [ 218.110290][T14584] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.4675: corrupted in-inode xattr: invalid ea_ino [ 218.146611][T14591] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4678'. [ 218.155773][T14584] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4675: couldn't read orphan inode 15 (err -117) [ 218.194209][T14584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.302271][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.331411][T14595] loop4: detected capacity change from 0 to 8192 [ 218.779999][T14616] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿT ð#>÷‰r¹[›5´ [ 218.950744][T14628] 9pnet_fd: Insufficient options for proto=fd [ 218.987361][T14635] loop1: detected capacity change from 0 to 512 [ 219.017326][T14635] EXT4-fs: Ignoring removed bh option [ 219.065619][T14635] EXT4-fs error (device loop1): __ext4_iget:4952: inode #15: block 1803188595: comm syz.1.4696: invalid block [ 219.089325][T14635] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4696: couldn't read orphan inode 15 (err -117) [ 219.124717][T14635] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.144361][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 219.180762][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.306039][T14663] 9pnet_fd: Insufficient options for proto=fd [ 219.344528][T14668] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 219.364486][T14666] vhci_hcd: invalid port number 157 [ 219.369721][T14666] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 219.435630][T14677] loop1: detected capacity change from 0 to 512 [ 219.476072][T14677] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.4715: corrupted in-inode xattr: invalid ea_ino [ 219.501019][T14677] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4715: couldn't read orphan inode 15 (err -117) [ 219.520059][T14677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.570816][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.705860][T14699] lo speed is unknown, defaulting to 1000 [ 220.010631][T14708] loop1: detected capacity change from 0 to 512 [ 220.034675][T14708] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 220.101411][T14708] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 220.168151][ T3267] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 220.246376][T14721] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4733'. [ 220.397816][T14749] netlink: 168 bytes leftover after parsing attributes in process `syz.0.4746'. [ 220.645546][T14778] IPv6: NLM_F_CREATE should be specified when creating new route [ 220.726957][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 220.726971][ T29] audit: type=1326 audit(225.717:33704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.787938][ T29] audit: type=1326 audit(225.747:33705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.810948][ T29] audit: type=1326 audit(225.747:33706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.833939][ T29] audit: type=1326 audit(225.747:33707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.857034][ T29] audit: type=1326 audit(225.747:33708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.880047][ T29] audit: type=1326 audit(225.747:33709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14787 comm="syz.2.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f591f5fdff9 code=0x7ffc0000 [ 220.920747][ T29] audit: type=1400 audit(225.907:33710): avc: denied { read } for pid=14791 comm="syz.1.4767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 220.940151][ T29] audit: type=1400 audit(225.927:33711): avc: denied { mounton } for pid=14796 comm="syz.0.4769" path=2F3636382FE91F7189591E9233614B dev="tmpfs" ino=3496 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 220.967138][T14798] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿT ð#>÷‰r¹[›5´ [ 221.043665][ T29] audit: type=1400 audit(226.027:33712): avc: denied { load_policy } for pid=14805 comm="syz.3.4772" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 221.043847][T14808] SELinux: failed to load policy [ 221.091290][T14815] loop4: detected capacity change from 0 to 512 [ 221.121165][T14815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 221.220686][T14826] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 221.257643][T14832] vhci_hcd: default hub control req: 2015 v1303 i0001 l0 [ 221.276559][T14834] Dead loop on virtual device ipvlan1, fix it urgently! [ 221.298739][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 221.456158][ T29] audit: type=1400 audit(226.447:33713): avc: denied { read } for pid=14851 comm="syz.1.4793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 221.527319][T14859] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿT ð#>÷‰r¹[›5´ [ 221.541703][T14863] syz.4.4795[14863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.541801][T14863] syz.4.4795[14863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.579979][T14863] syz.4.4795[14863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.793720][T14899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.835934][T14902] lo speed is unknown, defaulting to 1000 [ 221.843879][T14899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.892616][T14904] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4816'. [ 221.928195][T14904] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4816'. [ 222.124207][T14917] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4823'. [ 222.156974][T14919] loop4: detected capacity change from 0 to 128 [ 222.219814][T14922] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.276571][T14925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4826'. [ 222.406473][T14936] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4832'. [ 222.418535][T14931] lo speed is unknown, defaulting to 1000 [ 222.621430][T14953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4840'. [ 222.681828][T14953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4840'. [ 222.776539][T14973] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4848'. [ 222.792085][T14971] batadv0: entered promiscuous mode [ 222.837502][T14973] netlink: 'syz.0.4848': attribute type 1 has an invalid length. [ 222.845316][T14973] netlink: 'syz.0.4848': attribute type 2 has an invalid length. [ 222.853047][T14973] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4848'. [ 222.898051][T14983] syz.2.4852[14983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.898104][T14983] syz.2.4852[14983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.911489][T14984] netlink: 'syz.4.4853': attribute type 63 has an invalid length. [ 222.930712][T14984] netlink: 5 bytes leftover after parsing attributes in process `syz.4.4853'. [ 222.948802][T14983] syz.2.4852[14983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.153811][T15018] syz.1.4868[15018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.153862][T15018] syz.1.4868[15018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.193774][T15018] syz.1.4868[15018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.293330][T15031] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4874'. [ 223.392294][T15041] ALSA: seq fatal error: cannot create timer (-22) [ 223.401504][T15039] loop1: detected capacity change from 0 to 2048 [ 223.455187][T15039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.497327][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.571750][T15051] netlink: 'syz.2.4881': attribute type 3 has an invalid length. [ 224.126790][T15067] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 224.395456][T15078] loop4: detected capacity change from 0 to 1024 [ 224.440530][T15078] EXT4-fs: Ignoring removed nomblk_io_submit option [ 224.463713][T15078] EXT4-fs: Ignoring removed bh option [ 224.469138][T15078] ext2: Unknown parameter 'uid>00000000000000000000' [ 224.614263][T15095] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 225.037584][T15112] loop4: detected capacity change from 0 to 4096 [ 225.064063][T15112] EXT4-fs: Ignoring removed nobh option [ 225.108153][T15112] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.157236][T15112] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.4909: Failed to acquire dquot type 1 [ 225.215790][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.303589][T15120] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4912'. [ 225.381477][T15124] loop1: detected capacity change from 0 to 512 [ 225.405415][T15124] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.424336][T15124] Process accounting resumed [ 225.561737][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.794622][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 225.794653][ T29] audit: type=1326 audit(230.767:33775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.823970][ T29] audit: type=1326 audit(230.767:33776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.847154][ T29] audit: type=1326 audit(230.767:33777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.870195][ T29] audit: type=1326 audit(230.767:33778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.893416][ T29] audit: type=1326 audit(230.767:33779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.916686][ T29] audit: type=1326 audit(230.767:33780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.939736][ T29] audit: type=1326 audit(230.767:33781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.962850][ T29] audit: type=1326 audit(230.767:33782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 225.986113][ T29] audit: type=1326 audit(230.767:33783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 226.009409][ T29] audit: type=1326 audit(230.767:33784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15149 comm="syz.1.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ebb7dff9 code=0x7ffc0000 [ 226.079669][T15158] loop4: detected capacity change from 0 to 512 [ 226.194021][T15158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.307623][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.361945][T15184] sch_tbf: burst 0 is lower than device lo mtu (1075109906) ! [ 226.386345][T15182] loop4: detected capacity change from 0 to 1024 [ 226.427541][T15182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.550687][ T7276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.690605][T15211] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 226.840944][T15230] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 227.227393][T15253] loop4: detected capacity change from 0 to 8192 [ 227.273830][T15253] loop4: p1 p2 p3 [ 227.280520][T15253] syz.4.4970[15253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.280629][T15253] syz.4.4970[15253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.304101][T15253] syz.4.4970[15253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.464414][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 227.518293][T15285] loop4: detected capacity change from 0 to 8192 [ 228.091534][T15308] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 228.723272][T15356] random: crng reseeded on system resumption [ 229.560274][T15438] loop1: detected capacity change from 0 to 2048 [ 229.603877][T15438] loop1: p1 < > p2 p3 < p5 > p4 [ 229.608851][T15438] loop1: partition table partially beyond EOD, truncated [ 229.615987][T15438] loop1: p1 start 4278190080 is beyond EOD, truncated [ 229.622760][T15438] loop1: p2 start 16908800 is beyond EOD, truncated [ 229.636235][T15438] loop1: p4 start 11326 is beyond EOD, truncated [ 229.642616][T15438] loop1: p5 start 16908800 is beyond EOD, truncated [ 229.703108][T15454] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5053'. [ 229.715852][T15441] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5053'. [ 230.031147][ C0] ================================================================== [ 230.039240][ C0] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 230.045651][ C0] [ 230.047949][ C0] read to 0xffffc90001157bd0 of 4 bytes by task 15439 on cpu 1: [ 230.055552][ C0] do_sys_poll+0x986/0xc10 [ 230.059943][ C0] __se_sys_ppoll+0x1af/0x1f0 [ 230.064679][ C0] __x64_sys_ppoll+0x67/0x80 [ 230.069241][ C0] x64_sys_call+0xe71/0x2d60 [ 230.073806][ C0] do_syscall_64+0xc9/0x1c0 [ 230.078281][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.084155][ C0] [ 230.086451][ C0] write to 0xffffc90001157bd0 of 4 bytes by interrupt on cpu 0: [ 230.094068][ C0] pollwake+0xbe/0x110 [ 230.098110][ C0] __wake_up+0x65/0xb0 [ 230.102156][ C0] bpf_ringbuf_notify+0x22/0x30 [ 230.106984][ C0] irq_work_run+0xdf/0x2c0 [ 230.111379][ C0] __sysvec_irq_work+0x23/0x1a0 [ 230.116203][ C0] sysvec_irq_work+0x66/0x80 [ 230.120770][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 230.125685][ C0] default_send_IPI_self+0x38/0x80 [ 230.130767][ C0] arch_irq_work_raise+0x48/0x50 [ 230.138033][ C0] __irq_work_queue_local+0x82/0x1d0 [ 230.143304][ C0] irq_work_queue+0x85/0x120 [ 230.147879][ C0] bpf_ringbuf_discard+0xcd/0xf0 [ 230.152833][ C0] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 230.158379][ C0] bpf_trace_run3+0x10c/0x1d0 [ 230.163052][ C0] kmem_cache_free+0x237/0x2d0 [ 230.167808][ C0] __kfree_skb+0x102/0x150 [ 230.172210][ C0] consume_skb+0x49/0x160 [ 230.176525][ C0] netlink_broadcast_filtered+0xae7/0xbe0 [ 230.182234][ C0] nlmsg_notify+0xca/0x170 [ 230.186632][ C0] rtnl_notify+0x76/0x90 [ 230.190853][ C0] __neigh_notify+0xa4/0x100 [ 230.195421][ C0] neigh_cleanup_and_release+0x27/0x160 [ 230.200957][ C0] neigh_periodic_work+0x529/0x600 [ 230.206255][ C0] process_scheduled_works+0x483/0x9a0 [ 230.211710][ C0] worker_thread+0x51d/0x6f0 [ 230.216283][ C0] kthread+0x1d1/0x210 [ 230.220326][ C0] ret_from_fork+0x4b/0x60 [ 230.224718][ C0] ret_from_fork_asm+0x1a/0x30 [ 230.229460][ C0] [ 230.231758][ C0] value changed: 0x00000001 -> 0x00000000 [ 230.237444][ C0] [ 230.239778][ C0] Reported by Kernel Concurrency Sanitizer on: [ 230.245909][ C0] CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 230.256382][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.266410][ C0] Workqueue: events_power_efficient neigh_periodic_work [ 230.273329][ C0] ==================================================================