last executing test programs: 29.970697892s ago: executing program 3 (id=1202): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 29.902954212s ago: executing program 3 (id=1204): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="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"], 0x270}}, 0x0) 29.805928843s ago: executing program 3 (id=1207): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfffffffffffffe6b, &(0x7f00000001c0)={@local, @local, @val={@val={0x88a8, 0x7, 0x0, 0x2}, {0x8100, 0x1, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 29.671346794s ago: executing program 3 (id=1211): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) syz_emit_ethernet(0x4e, &(0x7f0000000800)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ecff80", 0x18, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x3}}}}}}}, 0x0) 29.507388424s ago: executing program 3 (id=1216): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f00000021c0)={[{@dioread_nolock}, {@minixdf}, {@nolazytime}, {@stripe={'stripe', 0x3d, 0x20}}]}, 0x1, 0x783, &(0x7f0000002200)="$eJzs3M9rXOUaAOD3nGaa/si9kwt3ce+mCi20UDpJmk27Mm7ETaFQcFtDMgkhJ5mSmdQkFpq6E4TabFQE0b1Lt0Kpf4A7KSi4F0RrXKibkTOZTNt0Zjptk04bnwdO5vvOfN9533dm8uUcyJkA/rFezX8kEUMRcTEiis39aUQcbLQORaxvjdu8d20q35Ko1y/9kuTTYrNebB0raT4ejcaU+F9E3ClEnH7v0bjV1bX5ySwrLzX7I7WFKyPV1bUzcwuTs+XZ8uLY+PnRc+Pj50bHd63WE2+dP3zr2zc2Nr77qnbz2MCZJCYadUeztl0L9ICt16QQEzv2L+5FsD5Kehgz8BzyAACgu/w8/0Dz3KwQxTjQ7SzNCRwAAAC8lOqD9V792fNIAAAA4AWTRL8zAAAAAPbW9v8BbN/bu1f3wXby8+sRMdwu/kDjHuKIQ1GIiCObyUO3HyRb0+CZrN+IiNsTbT5/vdzR3N3o/ebh3Tkiu+12vv5MtFt/0tb6E23Wn4Ht7054Rp3Xv/vxD3RY/y72GOPrz/5f6Bj/RnXl/WPt4iet+EmH+G/3GP/mxge3Oj1X/yLiZNu/P8lDsbp8P8TIzFzW7lerle6dv07d7Vx/xJFH4idJI2rSvf4rPdb/7uZv8+td4p863v3934o/+NC8/DPxYTOPNCJuNR/z/saOGMcXvv/m0cjJ+nb86Q6vf/v3/81W/Z/3WP+PXw6u9DgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGtKIGIokLbXaaVoqRRyNiP/GkTSrVGunZyrLi9P5cxHDUUhn5rLyaEQUt/pJ3h9rtO/3z+7oj0fEf344vBV0LiuXpirZdL+LBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOVoRAxFkpYiIo2I34tpWir1OysAAABg1w33OwEAAABgz7n+BwAAgP3vaa//k13OAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjXLl64kG/1zXvXpvL+9NXV5fnK1TPT5ep8aWF5qjRVWbpSmq1UZrNyaaqy8LjjpRExdj6WV0Zq5WptpLq6dnmhsrxYuzy3MDlbvlwuPJeqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFJDjS1JSxGRNtppWipF/CsihqOQzMxl5dGI+HdE3C0WBvP+WL+TBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNdVV9fmJ7OsvPRyN+r7q5yeG5FEvABpdGh80nxXuo1J1iP6nmraTPRZjhPxJLOuP+Zl6XfjlT6tRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Fd1dW1+MsvKS9V+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB/pT8lEZFvJ4snhnY+ezD5o9h4jIh3Pr300cpkrbY0lu//tbW/9nFz/9kHJl5/njUAAADAvvfakwzevk7fvo4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVXV1bX4yy8pLe9iIG/2uEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBp/BwAA//9Js7nR") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0xffff4a9c0080ffff, &(0x7f0000000240)) 29.410700985s ago: executing program 3 (id=1221): r0 = socket(0x800000018, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60000900052800006e1aa4058b74adad9a4e721f5b293380ff02000000000000000000000000000100010502"], 0x0) 14.035442831s ago: executing program 32 (id=1221): r0 = socket(0x800000018, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60000900052800006e1aa4058b74adad9a4e721f5b293380ff02000000000000000000000000000100010502"], 0x0) 3.357344994s ago: executing program 5 (id=2269): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c14, &(0x7f0000000040)={[{@nobh}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x8ca6}, 0x8) close_range(r0, r1, 0x0) 1.329401284s ago: executing program 0 (id=2388): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x80, 0x0}, 'virt_wifi0\x00', {0x6dbf}}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0x3, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 1.304169314s ago: executing program 0 (id=2390): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 544.856498ms ago: executing program 1 (id=2419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f00000001c0)) 503.822318ms ago: executing program 1 (id=2423): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "76cd8a", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@hopopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0xd600}}]}]}}}}}, 0x0) 500.293848ms ago: executing program 4 (id=2424): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000009e0000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r1, 0x6f, &(0x7f0000001040)}, 0x10) 461.654378ms ago: executing program 1 (id=2425): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x4460}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x5, 0xc}}]}]}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf3cd}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000841}, 0x0) 432.812158ms ago: executing program 2 (id=2426): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x5, 0x42, 0x7, 0x0, 0x0, 0x9d6d1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x10137f, 0x7ff, 0x7, 0x0, 0x81, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12011, r1, 0x0) 379.089649ms ago: executing program 1 (id=2427): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x105b, &(0x7f0000000000)="$eJzsz8FtwjAUBuDfTZomp47QLlGpx3YIxBpcOKLAKFwZESEFWSSMABy+T7Lfs/378MJTDSX5atrfko/73d92bvZN+vcuya5udaX7HodMx82SfZvrZylzd/hPu07yc66ny9TXMtXP4+29ZIk2q9MDRgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAl3cNAAD//0pfDG4=") 369.706329ms ago: executing program 2 (id=2428): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) write$cgroup_pid(r0, &(0x7f00000031c0), 0x12) 332.875579ms ago: executing program 4 (id=2429): sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="fc00000000020500000000000000000002000002080009400000ab080600074000040000060007400003000008000440000007d80600074000020000b00001802c0001801400030000000000000000000000000000000001140004"], 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x24008000) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030700000000000000000800000068000480"], 0x7c}}, 0x0) 315.590219ms ago: executing program 0 (id=2430): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="f0010000100013070000000000000000000000a4000000000000000000000000000000000000000000000000000000000000fffc000000000000000032000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000032000000e000000100000000000000000000000020000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29"], 0x1f0}}, 0x0) 305.562569ms ago: executing program 2 (id=2431): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) 304.711099ms ago: executing program 5 (id=2432): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) 255.849839ms ago: executing program 4 (id=2433): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000d80)={@empty, 0x50, r2}) 248.147269ms ago: executing program 5 (id=2434): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 237.984739ms ago: executing program 0 (id=2435): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 218.269389ms ago: executing program 4 (id=2436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x2, 0x1, 0x101, 0x0, 0x0, {0x4, 0x0, 0x6}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x100}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x200000c4) 205.431159ms ago: executing program 2 (id=2437): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_io_uring_setup(0x48a5, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x40}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0}) io_uring_enter(r1, 0xa3d, 0x0, 0x0, 0x0, 0x0) 185.42986ms ago: executing program 2 (id=2438): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000c00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0xc1) 168.98701ms ago: executing program 5 (id=2439): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x21081c22) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, r1) 154.35715ms ago: executing program 5 (id=2440): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 127.53719ms ago: executing program 2 (id=2441): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 105.93269ms ago: executing program 1 (id=2442): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='-pids c'], 0xb) 103.14865ms ago: executing program 0 (id=2443): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000013006bcc9e3b06006e17aa31076b876c1d0000007e9508640d0af36514000cc008000600810002000600080000000000eab556a705251e618294ff0051f60a84c9f4d49380379ff76bde001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 102.24513ms ago: executing program 4 (id=2444): socket$rds(0x15, 0x5, 0x0) r0 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x18}) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) 31.46145ms ago: executing program 4 (id=2445): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) 22.45497ms ago: executing program 1 (id=2446): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}, 0x10014}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu<\t0&&\t') 6.7084ms ago: executing program 5 (id=2447): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x40) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syncfs(r1) 0s ago: executing program 0 (id=2448): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000630100000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) kernel console output (not intermixed with test programs): interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.328701][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.340706][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.351018][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.361075][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.371044][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.388864][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.396105][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.422010][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.436279][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.455149][ T3320] team0: Port device team_slave_0 added [ 26.480336][ T3316] team0: Port device team_slave_0 added [ 26.486798][ T3320] team0: Port device team_slave_1 added [ 26.498206][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.505166][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.531130][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.542488][ T3323] team0: Port device team_slave_0 added [ 26.549026][ T3316] team0: Port device team_slave_1 added [ 26.555421][ T3323] team0: Port device team_slave_1 added [ 26.570918][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.577903][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.603844][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.633405][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.640498][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.666435][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.680178][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.687168][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.713154][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.729130][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.736108][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.762021][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.774772][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.781798][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.807762][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.820627][ T3313] hsr_slave_0: entered promiscuous mode [ 26.826905][ T3313] hsr_slave_1: entered promiscuous mode [ 26.843560][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.850579][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.876497][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.889709][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.896689][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.922607][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.974563][ T3323] hsr_slave_0: entered promiscuous mode [ 26.980800][ T3323] hsr_slave_1: entered promiscuous mode [ 26.986901][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.994486][ T3323] Cannot create hsr debugfs directory [ 27.002158][ T3320] hsr_slave_0: entered promiscuous mode [ 27.008273][ T3320] hsr_slave_1: entered promiscuous mode [ 27.014113][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.021689][ T3320] Cannot create hsr debugfs directory [ 27.029174][ T3312] hsr_slave_0: entered promiscuous mode [ 27.035323][ T3312] hsr_slave_1: entered promiscuous mode [ 27.041384][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.049004][ T3312] Cannot create hsr debugfs directory [ 27.095750][ T3316] hsr_slave_0: entered promiscuous mode [ 27.102255][ T3316] hsr_slave_1: entered promiscuous mode [ 27.108328][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.115879][ T3316] Cannot create hsr debugfs directory [ 27.275442][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.284103][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.295038][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.308818][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.331376][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.340970][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.349952][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.363171][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.395743][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.404648][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.418735][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.436562][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.448217][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.457229][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.466016][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.475403][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.513499][ T3316] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.521924][ T3316] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.531936][ T3316] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.541610][ T3316] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.579652][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.601824][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.622142][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.635856][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.642987][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.654100][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.665284][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.676931][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.684019][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.699099][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.706275][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.714976][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.722049][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.753220][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.771834][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.778978][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.794409][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.805858][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.812961][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.827228][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.851203][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.869444][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.880957][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.888107][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.897721][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.904794][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.921917][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.932780][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.953725][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.960816][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.985991][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.993154][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.026195][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.062983][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.093458][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.136180][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.173139][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.217884][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.251337][ T3313] veth0_vlan: entered promiscuous mode [ 28.286702][ T3313] veth1_vlan: entered promiscuous mode [ 28.339975][ T3313] veth0_macvtap: entered promiscuous mode [ 28.353031][ T3312] veth0_vlan: entered promiscuous mode [ 28.362314][ T3316] veth0_vlan: entered promiscuous mode [ 28.375776][ T3313] veth1_macvtap: entered promiscuous mode [ 28.385464][ T3316] veth1_vlan: entered promiscuous mode [ 28.406967][ T3312] veth1_vlan: entered promiscuous mode [ 28.430548][ T3316] veth0_macvtap: entered promiscuous mode [ 28.438819][ T3320] veth0_vlan: entered promiscuous mode [ 28.445553][ T3323] veth0_vlan: entered promiscuous mode [ 28.452832][ T3316] veth1_macvtap: entered promiscuous mode [ 28.460761][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.470811][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.484255][ T3320] veth1_vlan: entered promiscuous mode [ 28.491318][ T3323] veth1_vlan: entered promiscuous mode [ 28.499728][ T3313] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.508604][ T3313] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.517460][ T3313] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.526258][ T3313] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.548293][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.558857][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.569992][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.578547][ T3320] veth0_macvtap: entered promiscuous mode [ 28.594620][ T3320] veth1_macvtap: entered promiscuous mode [ 28.601431][ T3312] veth0_macvtap: entered promiscuous mode [ 28.609053][ T3312] veth1_macvtap: entered promiscuous mode [ 28.622646][ T3323] veth0_macvtap: entered promiscuous mode [ 28.634186][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.644841][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.654687][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.665216][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.676427][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.684056][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.685263][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.694571][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.695765][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.727823][ T3316] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.736600][ T3316] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.745350][ T3316] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.754209][ T3316] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.771087][ T3323] veth1_macvtap: entered promiscuous mode [ 28.778186][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.788668][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.798502][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.808968][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.821095][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.839673][ T3312] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.848530][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.857263][ T3312] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.863400][ T3456] syz.3.6[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.866108][ T3312] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.887268][ T3456] syz.3.6[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.887530][ T3456] syz.3.6[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.898972][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.920660][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.930604][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.941127][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.951027][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.961486][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.973010][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.981256][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.991762][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.001676][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.012161][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.021999][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.032525][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.043304][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.064772][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 29.064786][ T29] audit: type=1400 audit(1732131733.832:127): avc: denied { open } for pid=3458 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.089944][ T29] audit: type=1400 audit(1732131733.832:128): avc: denied { kernel } for pid=3458 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.114611][ T3320] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.123581][ T3320] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.132376][ T3320] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.141270][ T3320] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.162872][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.173467][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.183362][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.193907][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.204472][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.214983][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.224945][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.235433][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.247754][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.264906][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.275391][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.285241][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.295699][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.304947][ T29] audit: type=1400 audit(1732131734.062:129): avc: denied { write } for pid=3460 comm="syz.3.8" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 29.305513][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.328406][ T29] audit: type=1400 audit(1732131734.072:130): avc: denied { open } for pid=3460 comm="syz.3.8" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 29.338789][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.372475][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.382937][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.393887][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.427307][ T3323] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.436225][ T3323] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.444950][ T3323] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.453761][ T3323] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.491096][ T3470] loop0: detected capacity change from 0 to 512 [ 29.497583][ T29] audit: type=1400 audit(1732131734.252:131): avc: denied { map_create } for pid=3465 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.516943][ T29] audit: type=1400 audit(1732131734.252:132): avc: denied { map_read map_write } for pid=3465 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.548159][ T29] audit: type=1400 audit(1732131734.322:133): avc: denied { create } for pid=3467 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 29.556527][ T3470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.580216][ T3470] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.631835][ T29] audit: type=1400 audit(1732131734.342:134): avc: denied { setopt } for pid=3467 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 29.651021][ T29] audit: type=1400 audit(1732131734.352:135): avc: denied { mount } for pid=3469 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.672455][ T29] audit: type=1400 audit(1732131734.372:136): avc: denied { write } for pid=3469 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 29.695627][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.718036][ T3486] team0: entered allmulticast mode [ 29.723197][ T3486] team_slave_0: entered allmulticast mode [ 29.729207][ T3486] team_slave_1: entered allmulticast mode [ 29.841434][ T3504] bond0: option resend_igmp: invalid value (7540) [ 29.847959][ T3504] bond0: option resend_igmp: allowed values 0 - 255 [ 29.859375][ T3502] loop1: detected capacity change from 0 to 512 [ 29.874421][ T3502] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 29.962015][ T3514] SELinux: Context @ is not valid (left unmapped). [ 30.099935][ T3529] loop2: detected capacity change from 0 to 512 [ 30.134411][ T3529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.147514][ T3529] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.160358][ T3529] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.26: bg 0: block 248: padding at end of block bitmap is not set [ 30.175496][ T3529] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.26: Failed to acquire dquot type 1 [ 30.223573][ T3529] syz.2.26 (3529) used greatest stack depth: 10264 bytes left [ 30.232661][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.470148][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.477798][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.488787][ T3391] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 30.569054][ T3577] block device autoloading is deprecated and will be removed. [ 30.578364][ T3577] syz.3.46: attempt to access beyond end of device [ 30.578364][ T3577] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 30.747356][ T3591] loop3: detected capacity change from 0 to 1024 [ 30.748938][ T3589] loop2: detected capacity change from 0 to 2048 [ 30.754033][ T3591] EXT4-fs: Ignoring removed orlov option [ 30.765761][ T3591] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.784215][ T3589] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.798047][ T3591] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.802124][ T3589] EXT4-fs (loop2): shut down requested (0) [ 30.812525][ T3591] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.842171][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.981263][ T3609] loop0: detected capacity change from 0 to 512 [ 31.000801][ T3609] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 31.010527][ T3609] EXT4-fs (loop0): 1 truncate cleaned up [ 31.021025][ T3609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.067163][ T3624] netlink: 'syz.3.66': attribute type 11 has an invalid length. [ 31.074880][ T3624] netlink: 60 bytes leftover after parsing attributes in process `syz.3.66'. [ 31.082228][ T3622] netlink: 4 bytes leftover after parsing attributes in process `syz.4.65'. [ 31.091127][ T3609] EXT4-fs error (device loop0): ext4_add_entry:2444: inode #2: comm syz.0.60: Directory hole found for htree leaf block 0 [ 31.157297][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.176852][ T3634] loop0: detected capacity change from 0 to 128 [ 31.199175][ T3634] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.217063][ T3634] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 31.302279][ T3638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.72'. [ 31.305167][ T3634] netlink: 24 bytes leftover after parsing attributes in process `syz.0.71'. [ 31.311114][ T3638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.72'. [ 31.319953][ T3634] netlink: 24 bytes leftover after parsing attributes in process `syz.0.71'. [ 31.328902][ T3638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.72'. [ 31.361801][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.498227][ T3665] netlink: 28 bytes leftover after parsing attributes in process `syz.4.83'. [ 31.507182][ T3665] netlink: 28 bytes leftover after parsing attributes in process `syz.4.83'. [ 31.642950][ T3683] loop1: detected capacity change from 0 to 512 [ 31.654257][ T3677] Driver unsupported XDP return value 0 on prog (id 48) dev N/A, expect packet loss! [ 31.684779][ T3673] loop3: detected capacity change from 0 to 8192 [ 31.696378][ T3673] ======================================================= [ 31.696378][ T3673] WARNING: The mand mount option has been deprecated and [ 31.696378][ T3673] and is ignored by this kernel. Remove the mand [ 31.696378][ T3673] option from the mount to silence this warning. [ 31.696378][ T3673] ======================================================= [ 31.752657][ T3683] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 31.760901][ T3683] EXT4-fs (loop1): orphan cleanup on readonly fs [ 31.777429][ T3683] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 31.805006][ T3683] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 31.815530][ T3683] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.95: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 31.847660][ T3683] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.95: couldn't read orphan inode 13 (err -117) [ 31.878731][ T3683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.899111][ T3683] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 31.911489][ T3683] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 31.930293][ T3683] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 32.056161][ T3706] loop4: detected capacity change from 0 to 1024 [ 32.086437][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.107327][ T3706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.130583][ T3706] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.152940][ T3716] loop1: detected capacity change from 0 to 1024 [ 32.164744][ T3716] EXT4-fs (loop1): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 32.207294][ T3716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.229265][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.260106][ T3722] wireguard0: entered promiscuous mode [ 32.265742][ T3722] wireguard0: entered allmulticast mode [ 32.273949][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.352503][ T3729] loop4: detected capacity change from 0 to 512 [ 32.370286][ T3729] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.112: iget: bogus i_mode (0) [ 32.397892][ T3729] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.112: couldn't read orphan inode 17 (err -117) [ 32.417410][ T3729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.459058][ T3738] infiniband syz1: set active [ 32.463797][ T3738] infiniband syz1: added team_slave_0 [ 32.477972][ T3729] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 32.497331][ T3738] RDS/IB: syz1: added [ 32.501381][ T3738] smc: adding ib device syz1 with port count 1 [ 32.523554][ T3738] smc: ib device syz1 port 1 has pnetid [ 32.581626][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.864868][ T3778] netlink: 12 bytes leftover after parsing attributes in process `syz.4.133'. [ 32.906896][ T3783] lo: entered allmulticast mode [ 32.912258][ T3783] lo: left allmulticast mode [ 32.963692][ T3790] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 33.279380][ T3817] vhci_hcd: invalid port number 255 [ 33.284659][ T3817] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 33.329702][ T3827] syz.2.156[3827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.329842][ T3827] syz.2.156[3827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.361901][ T3827] syz.2.156[3827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.370698][ T3834] loop1: detected capacity change from 0 to 256 [ 33.397393][ T3834] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.411423][ T3837] loop0: detected capacity change from 0 to 164 [ 33.420009][ T3837] Unable to read rock-ridge attributes [ 33.438400][ T3837] Unable to read rock-ridge attributes [ 33.538425][ T3850] SELinux: policydb version -2013672995 does not match my version range 15-33 [ 33.547675][ T3850] SELinux: failed to load policy [ 33.585760][ T3854] loop1: detected capacity change from 0 to 512 [ 33.626924][ T3854] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.645237][ T3854] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.661074][ T3861] loop4: detected capacity change from 0 to 512 [ 33.703417][ T3854] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #18: comm syz.1.169: corrupted inode contents [ 33.722449][ T3861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.738782][ T3854] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #18: comm syz.1.169: mark_inode_dirty error [ 33.748755][ T3861] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.755434][ T3854] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #18: comm syz.1.169: corrupted inode contents [ 33.773331][ T3854] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #18: comm syz.1.169: mark_inode_dirty error [ 33.807420][ T3854] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #18: comm syz.1.169: mark inode dirty (error -117) [ 33.857401][ T3854] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 33.871527][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.907119][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.927409][ T3878] loop2: detected capacity change from 0 to 164 [ 33.941705][ T3878] Unable to read rock-ridge attributes [ 33.964181][ T3878] Unable to read rock-ridge attributes [ 33.984288][ T3884] loop0: detected capacity change from 0 to 1024 [ 34.011829][ T3884] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=d040c09c, mo2=0002] [ 34.023139][ T3884] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.061409][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.099817][ T3899] loop0: detected capacity change from 0 to 1024 [ 34.116529][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 34.116546][ T29] audit: type=1400 audit(1732131738.882:288): avc: granted { setsecparam } for pid=3898 comm="syz.1.186" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 34.168194][ T3899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.196754][ T3899] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 34.213456][ T3899] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 23 with max blocks 1 with error 28 [ 34.225826][ T3899] EXT4-fs (loop0): This should not happen!! Data will be lost [ 34.225826][ T3899] [ 34.235518][ T3899] EXT4-fs (loop0): Total free blocks count 0 [ 34.241579][ T3899] EXT4-fs (loop0): Free/Dirty block details [ 34.247521][ T3899] EXT4-fs (loop0): free_blocks=68451041280 [ 34.253406][ T3899] EXT4-fs (loop0): dirty_blocks=32 [ 34.258582][ T3899] EXT4-fs (loop0): Block reservation details [ 34.264602][ T3899] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 34.282405][ T3899] syz.0.184 (3899) used greatest stack depth: 9976 bytes left [ 34.292799][ T3918] batman_adv: batadv0: Adding interface: dummy0 [ 34.299125][ T3918] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.325680][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.336566][ T3918] batman_adv: batadv0: Interface activated: dummy0 [ 34.364766][ T3927] loop3: detected capacity change from 0 to 164 [ 34.371682][ T3929] netlink: 'syz.0.193': attribute type 10 has an invalid length. [ 34.388206][ T3927] Unable to read rock-ridge attributes [ 34.393886][ T3929] veth0_macvtap: left promiscuous mode [ 34.403145][ T3929] veth0_macvtap: entered promiscuous mode [ 34.409973][ T3929] team0: Device macvtap0 failed to register rx_handler [ 34.417902][ T3929] veth0_macvtap: left promiscuous mode [ 34.434818][ T3927] Unable to read rock-ridge attributes [ 34.483650][ T29] audit: type=1326 audit(1732131739.242:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="syz.4.197" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x0 [ 34.518675][ T29] audit: type=1400 audit(1732131739.282:290): avc: granted { setsecparam } for pid=3940 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 34.573549][ T3951] SELinux: Context system_u:object_r:system_dbusd_var_run_t:s0 is not valid (left unmapped). [ 34.595013][ T29] audit: type=1400 audit(1732131739.362:291): avc: denied { relabelto } for pid=3949 comm="syz.1.204" name="file0" dev="tmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:system_dbusd_var_run_t:s0" [ 34.622333][ T29] audit: type=1400 audit(1732131739.362:292): avc: denied { associate } for pid=3949 comm="syz.1.204" name="file0" dev="tmpfs" ino=218 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:system_dbusd_var_run_t:s0" [ 34.684303][ T29] audit: type=1400 audit(1732131739.442:293): avc: denied { rmdir } for pid=3312 comm="syz-executor" name="file0" dev="tmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:system_dbusd_var_run_t:s0" [ 34.848420][ T3985] netlink: 'syz.2.212': attribute type 10 has an invalid length. [ 34.850727][ T3987] loop1: detected capacity change from 0 to 164 [ 34.865738][ T3985] veth0_macvtap: left promiscuous mode [ 34.872358][ T3987] Unable to read rock-ridge attributes [ 34.880980][ T3985] veth0_macvtap: entered promiscuous mode [ 34.890156][ T3985] team0: Device macvtap0 failed to register rx_handler [ 34.891255][ T3987] Unable to read rock-ridge attributes [ 34.903432][ T3985] veth0_macvtap: left promiscuous mode [ 34.916345][ T3989] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 34.979482][ T3998] loop0: detected capacity change from 0 to 512 [ 35.000718][ T4003] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 35.027722][ T29] audit: type=1400 audit(1732131739.802:294): avc: denied { append } for pid=4006 comm="syz.3.220" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 35.061414][ T3998] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.079149][ T3998] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.106845][ T29] audit: type=1400 audit(1732131739.872:295): avc: denied { write } for pid=3995 comm="syz.0.217" name="memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 35.141645][ T29] audit: type=1400 audit(1732131739.882:296): avc: denied { ioctl } for pid=4014 comm="syz.3.224" path="socket:[6401]" dev="sockfs" ino=6401 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.197974][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.344446][ T4025] loop4: detected capacity change from 0 to 164 [ 35.351822][ T4023] loop1: detected capacity change from 0 to 512 [ 35.370094][ T4025] Unable to read rock-ridge attributes [ 35.388083][ T4023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.406015][ T4025] Unable to read rock-ridge attributes [ 35.421224][ T4023] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.488448][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.523463][ T4037] loop3: detected capacity change from 0 to 1024 [ 35.550751][ T4037] EXT4-fs: Ignoring removed oldalloc option [ 35.568200][ T4037] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 35.587742][ T4045] syz.0.234: attempt to access beyond end of device [ 35.587742][ T4045] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.624250][ T4037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.664657][ T4055] netlink: 'syz.0.251': attribute type 2 has an invalid length. [ 35.726346][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.820779][ T29] audit: type=1400 audit(1732131740.572:297): avc: denied { read } for pid=4067 comm="syz.0.246" name="usbmon1" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 35.895905][ T4078] loop3: detected capacity change from 0 to 512 [ 35.907169][ T4078] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 36.150714][ T4113] loop4: detected capacity change from 0 to 164 [ 36.231668][ T4123] loop1: detected capacity change from 0 to 512 [ 36.242843][ T4119] loop0: detected capacity change from 0 to 512 [ 36.261563][ T4123] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 36.277044][ T4123] EXT4-fs (loop1): mount failed [ 36.282890][ T4119] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.306824][ T4119] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.323550][ T4119] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.270: bg 0: block 248: padding at end of block bitmap is not set [ 36.344066][ T4119] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.270: Failed to acquire dquot type 1 [ 36.374964][ T4135] __nla_validate_parse: 11 callbacks suppressed [ 36.375025][ T4135] netlink: 8 bytes leftover after parsing attributes in process `syz.1.284'. [ 36.392868][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.462888][ T4143] loop0: detected capacity change from 0 to 1024 [ 36.474081][ T4143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.514580][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.604160][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.1.289'. [ 36.644431][ T4164] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 36.662350][ T4170] loop0: detected capacity change from 0 to 512 [ 36.673457][ T4170] journal_path: Non-blockdev passed as './bus' [ 36.679723][ T4170] EXT4-fs: error: could not find journal device path [ 36.734994][ T4179] netlink: 'syz.0.294': attribute type 11 has an invalid length. [ 36.820414][ T4189] loop4: detected capacity change from 0 to 512 [ 36.830737][ T4189] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.843932][ T4189] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.871564][ T4189] EXT4-fs (loop4): 1 truncate cleaned up [ 36.875456][ T4193] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.878512][ T4189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.910099][ T4189] tmpfs: Bad value for 'mpol' [ 36.928519][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.039171][ T4217] SELinux: failed to load policy [ 37.040666][ T4215] syz.3.308: attempt to access beyond end of device [ 37.040666][ T4215] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 37.089341][ T4222] sg_write: process 134 (syz.0.311) changed security contexts after opening file descriptor, this is not allowed. [ 37.103447][ T4222] program syz.0.311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.125159][ T4224] netlink: 96 bytes leftover after parsing attributes in process `syz.3.314'. [ 37.130459][ T4226] netlink: 4 bytes leftover after parsing attributes in process `syz.4.313'. [ 37.171212][ T4230] loop3: detected capacity change from 0 to 512 [ 37.203203][ T4230] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 37.215110][ T4234] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 37.233509][ T4230] EXT4-fs (loop3): 1 truncate cleaned up [ 37.239759][ T4230] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.279206][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.449514][ T4269] loop3: detected capacity change from 0 to 256 [ 37.506961][ T4271] netlink: 52 bytes leftover after parsing attributes in process `syz.2.336'. [ 37.542016][ T4275] bridge0: port 3(syz_tun) entered blocking state [ 37.548604][ T4275] bridge0: port 3(syz_tun) entered disabled state [ 37.573898][ T4275] syz_tun: entered allmulticast mode [ 37.586898][ T4275] syz_tun: entered promiscuous mode [ 37.592376][ T4275] bridge0: port 3(syz_tun) entered blocking state [ 37.598959][ T4275] bridge0: port 3(syz_tun) entered forwarding state [ 37.757458][ T4294] SELinux: Context system_u:object_r:crond_initrc_exec_t:s0 is not valid (left unmapped). [ 37.841439][ T4296] loop2: detected capacity change from 0 to 8192 [ 37.850265][ T4296] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.945675][ T4314] loop1: detected capacity change from 0 to 128 [ 37.965698][ T4316] netlink: 'syz.2.356': attribute type 10 has an invalid length. [ 37.986280][ T4314] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.993615][ T4320] loop3: detected capacity change from 0 to 164 [ 38.013112][ T4316] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 38.020939][ T4316] team0: Port device netdevsim1 added [ 38.030805][ T4316] netlink: 'syz.2.356': attribute type 10 has an invalid length. [ 38.038768][ T4316] netdevsim netdevsim2 netdevsim1: left allmulticast mode [ 38.049892][ T4316] team0: Port device netdevsim1 removed [ 38.062041][ T4316] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 38.097622][ T4325] loop2: detected capacity change from 0 to 128 [ 38.106353][ T4314] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.220055][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.224849][ T4327] process 'syz.3.361' launched './file0' with NULL argv: empty string added [ 38.333890][ T4336] loop3: detected capacity change from 0 to 8192 [ 38.356752][ T4336] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.406586][ T4345] netlink: 4 bytes leftover after parsing attributes in process `syz.4.369'. [ 38.426591][ T4351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4351 comm=syz.2.372 [ 38.485800][ T4358] loop2: detected capacity change from 0 to 512 [ 38.507051][ T4358] EXT4-fs (loop2): too many log groups per flexible block group [ 38.514759][ T4358] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 38.542098][ T4358] EXT4-fs (loop2): mount failed [ 38.651070][ T4381] netlink: 8 bytes leftover after parsing attributes in process `syz.4.387'. [ 38.660095][ T4381] netlink: 44 bytes leftover after parsing attributes in process `syz.4.387'. [ 38.699169][ T4381] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 38.875619][ T4406] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 39.150793][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 39.150891][ T29] audit: type=1400 audit(1732131743.922:506): avc: denied { create } for pid=4437 comm="syz.0.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.195197][ T4443] syz.2.415[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.195351][ T4443] syz.2.415[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.223817][ T29] audit: type=1400 audit(1732131743.952:507): avc: denied { ioctl } for pid=4437 comm="syz.0.414" path="socket:[7219]" dev="sockfs" ino=7219 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.244382][ T4447] netlink: 'syz.2.415': attribute type 10 has an invalid length. [ 39.282101][ T4443] syz.2.415[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.282428][ T29] audit: type=1400 audit(1732131744.042:508): avc: denied { read } for pid=2997 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 39.315885][ T29] audit: type=1400 audit(1732131744.042:509): avc: denied { search } for pid=2997 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 39.337676][ T29] audit: type=1400 audit(1732131744.042:510): avc: denied { open } for pid=2997 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.360289][ T29] audit: type=1400 audit(1732131744.042:511): avc: denied { getattr } for pid=2997 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.383030][ T29] audit: type=1400 audit(1732131744.052:512): avc: denied { relabelfrom } for pid=4448 comm="syz.4.418" name="NETLINK" dev="sockfs" ino=7029 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.383063][ T29] audit: type=1400 audit(1732131744.052:513): avc: denied { relabelto } for pid=4448 comm="syz.4.418" name="NETLINK" dev="sockfs" ino=7029 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 39.386283][ T4447] team0: Device hsr_slave_0 failed to register rx_handler [ 39.489128][ T29] audit: type=1326 audit(1732131744.232:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 39.513215][ T29] audit: type=1326 audit(1732131744.232:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 39.594839][ T1100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.602361][ T1100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.627107][ T1100] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.833811][ T4488] syz.1.435[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.833931][ T4488] syz.1.435[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.887418][ T4493] netlink: 'syz.1.435': attribute type 10 has an invalid length. [ 39.890275][ T4488] syz.1.435[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.956441][ T4493] team0: Device hsr_slave_0 failed to register rx_handler [ 40.049191][ T1100] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 40.056803][ T1100] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 40.069137][ T4497] nicvf0: tun_chr_ioctl cmd 1074025692 [ 40.074827][ T1100] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 40.175289][ T4507] loop3: detected capacity change from 0 to 1024 [ 40.216268][ T4507] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.243938][ T4507] JBD2: no valid journal superblock found [ 40.249749][ T4507] EXT4-fs (loop3): Could not load journal inode [ 40.315866][ T4523] syz.3.451[4523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.315985][ T4523] syz.3.451[4523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.327649][ T4523] syz.3.451[4523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.343974][ T4523] netlink: 'syz.3.451': attribute type 10 has an invalid length. [ 40.377301][ T4523] team0: Device hsr_slave_0 failed to register rx_handler [ 40.544416][ T4538] nicvf0: tun_chr_ioctl cmd 1074025692 [ 40.609375][ T4554] netlink: 104 bytes leftover after parsing attributes in process `syz.2.467'. [ 40.647893][ T4558] syz.4.468[4558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.651369][ T4558] netlink: 'syz.4.468': attribute type 10 has an invalid length. [ 40.691759][ T4558] team0: Device hsr_slave_0 failed to register rx_handler [ 40.797923][ T4578] loop1: detected capacity change from 0 to 256 [ 40.904582][ T4587] loop1: detected capacity change from 0 to 512 [ 40.932633][ T4587] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.992588][ T4587] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.005448][ T4587] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.066482][ T4605] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 41.108527][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.185077][ T4623] capability: warning: `syz.1.496' uses deprecated v2 capabilities in a way that may be insecure [ 41.373599][ T4638] netlink: 'syz.2.504': attribute type 7 has an invalid length. [ 41.377812][ T4640] loop1: detected capacity change from 0 to 512 [ 41.398612][ T4640] EXT4-fs: Ignoring removed i_version option [ 41.425805][ T4640] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.438683][ T4640] EXT4-fs (loop1): 1 truncate cleaned up [ 41.444680][ T4640] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.508213][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.608988][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.4.515'. [ 41.618551][ T4661] netlink: 4 bytes leftover after parsing attributes in process `syz.4.515'. [ 41.804679][ T4675] syz_tun: entered promiscuous mode [ 41.816796][ T4675] syz_tun: left promiscuous mode [ 41.900795][ T4685] netlink: 11562 bytes leftover after parsing attributes in process `syz.1.526'. [ 41.936190][ T4690] capability: warning: `syz.2.528' uses 32-bit capabilities (legacy support in use) [ 42.362208][ T4740] SELinux: failed to load policy [ 42.476699][ T4757] random: crng reseeded on system resumption [ 42.919124][ T4795] loop3: detected capacity change from 0 to 512 [ 42.939812][ T4795] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 42.986534][ T4795] EXT4-fs (loop3): mount failed [ 43.036337][ T4809] loop4: detected capacity change from 0 to 128 [ 43.051810][ T4809] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.078118][ T4809] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.112744][ T4819] netlink: 4 bytes leftover after parsing attributes in process `syz.0.587'. [ 43.146414][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.202755][ T4823] syz.1.590 (4823) used greatest stack depth: 8936 bytes left [ 43.240407][ T4833] netlink: 'syz.2.595': attribute type 10 has an invalid length. [ 43.248279][ T4833] netlink: 40 bytes leftover after parsing attributes in process `syz.2.595'. [ 43.315413][ T4843] netlink: 20 bytes leftover after parsing attributes in process `syz.2.599'. [ 43.324518][ T4843] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.479606][ T4859] netlink: 16 bytes leftover after parsing attributes in process `syz.1.607'. [ 43.553338][ T4869] netlink: 8 bytes leftover after parsing attributes in process `syz.3.611'. [ 43.668387][ T4882] netlink: 256 bytes leftover after parsing attributes in process `syz.2.618'. [ 43.769853][ T4897] netlink: 28 bytes leftover after parsing attributes in process `syz.2.625'. [ 44.116122][ T4943] loop2: detected capacity change from 0 to 2048 [ 44.158399][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 44.158425][ T29] audit: type=1400 audit(1732131748.932:767): avc: denied { read write } for pid=4952 comm="syz.3.652" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.193213][ T4953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.202772][ T4943] loop2: p1 < > p3 [ 44.207830][ T4943] loop2: p3 size 134217728 extends beyond EOD, truncated [ 44.219241][ T4953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.232413][ T29] audit: type=1400 audit(1732131748.932:768): avc: denied { connect } for pid=4956 comm="syz.4.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 44.251872][ T29] audit: type=1400 audit(1732131748.972:769): avc: denied { open } for pid=4952 comm="syz.3.652" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.254033][ T3015] loop2: p1 < > p3 [ 44.275149][ T29] audit: type=1400 audit(1732131748.972:770): avc: denied { ioctl } for pid=4952 comm="syz.3.652" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.275186][ T29] audit: type=1326 audit(1732131749.002:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f857226d02a code=0x7ffc0000 [ 44.304266][ T3015] loop2: p3 size 134217728 extends beyond EOD, [ 44.327150][ T29] audit: type=1326 audit(1732131749.002:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f857226dd97 code=0x7ffc0000 [ 44.327186][ T29] audit: type=1326 audit(1732131749.002:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f857226d02a code=0x7ffc0000 [ 44.327213][ T29] audit: type=1326 audit(1732131749.002:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f857226d02a code=0x7ffc0000 [ 44.327314][ T29] audit: type=1326 audit(1732131749.002:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f857226dd97 code=0x7ffc0000 [ 44.327425][ T29] audit: type=1326 audit(1732131749.002:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f857226d02a code=0x7ffc0000 [ 44.453220][ T3015] truncated [ 44.459374][ T4953] syz.3.652 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 44.481832][ T3578] udevd[3578]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 44.483975][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 44.509158][ T4972] random: crng reseeded on system resumption [ 44.549080][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 44.550485][ T3578] udevd[3578]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 44.790375][ T5004] netlink: 'syz.2.676': attribute type 21 has an invalid length. [ 44.849440][ T5014] 0ªX¹¦À: renamed from caif0 [ 44.862028][ T5014] 0ªX¹¦À: entered allmulticast mode [ 44.867407][ T5014] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 44.907585][ T5016] loop2: detected capacity change from 0 to 1024 [ 44.917351][ T5016] EXT4-fs (loop2): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 44.943299][ T5016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.021402][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.112409][ T5042] Process accounting resumed [ 45.350786][ T5071] loop4: detected capacity change from 0 to 1024 [ 45.369262][ T5075] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 45.381552][ T5071] EXT4-fs (loop4): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 45.422582][ T5085] bpf_get_probe_write_proto: 17 callbacks suppressed [ 45.422596][ T5085] syz.2.713[5085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.432821][ T5085] syz.2.713[5085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.457104][ T5085] syz.2.713[5085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.474318][ T5071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.577063][ T5100] syz.2.719[5100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.577129][ T5100] syz.2.719[5100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.586784][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.596227][ T5100] syz.2.719[5100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.688995][ T5109] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 45.773399][ T5118] loop1: detected capacity change from 0 to 1024 [ 45.804291][ T5120] loop3: detected capacity change from 0 to 2048 [ 45.830305][ T5118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.878861][ T5120] loop3: p1 < > p3 [ 45.893558][ T5120] loop3: p3 size 134217728 extends beyond EOD, truncated [ 45.909759][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.919156][ T5139] syz.0.738[5139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.919296][ T5139] syz.0.738[5139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.959438][ T5137] random: crng reseeded on system resumption [ 45.965375][ T5139] syz.0.738[5139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.026540][ T5146] netlink: 'syz.1.740': attribute type 21 has an invalid length. [ 46.075862][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 46.077443][ T3578] udevd[3578]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 46.181106][ T5157] loop3: detected capacity change from 0 to 1024 [ 46.249836][ T5157] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.318434][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.341470][ T5182] loop4: detected capacity change from 0 to 2048 [ 46.377493][ T5182] loop4: p1 < > p3 [ 46.385928][ T5186] IPv6: NLM_F_REPLACE set, but no existing node found! [ 46.399148][ T5182] loop4: p3 size 134217728 extends beyond EOD, truncated [ 46.438448][ T3015] loop4: p1 < > p3 [ 46.446832][ T3015] loop4: p3 size 134217728 extends beyond EOD, truncated [ 46.518218][ T5201] program syz.2.767 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.700450][ T5231] __nla_validate_parse: 19 callbacks suppressed [ 46.700470][ T5231] netlink: 16 bytes leftover after parsing attributes in process `syz.0.778'. [ 46.734459][ T5236] netlink: 28 bytes leftover after parsing attributes in process `syz.4.781'. [ 46.743400][ T5236] netlink: 28 bytes leftover after parsing attributes in process `syz.4.781'. [ 46.949337][ T5255] netlink: 3 bytes leftover after parsing attributes in process `syz.1.790'. [ 46.971349][ T5255] 0ªX¹¦À: renamed from caif0 [ 46.986264][ T5255] 0ªX¹¦À: entered allmulticast mode [ 46.991523][ T5255] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 47.254078][ T5292] syz.3.807[5292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.508231][ T5328] SELinux: failed to load policy [ 47.670855][ T5349] netlink: 11562 bytes leftover after parsing attributes in process `syz.2.836'. [ 48.040962][ T5406] SELinux: failed to load policy [ 48.067134][ T5410] random: crng reseeded on system resumption [ 48.168915][ T5424] netlink: 'syz.0.869': attribute type 7 has an invalid length. [ 48.248755][ T5436] netlink: 52 bytes leftover after parsing attributes in process `syz.0.878'. [ 48.307898][ T5446] bridge0: port 3(syz_tun) entered blocking state [ 48.314428][ T5446] bridge0: port 3(syz_tun) entered disabled state [ 48.329152][ T5446] syz_tun: entered allmulticast mode [ 48.335193][ T5446] syz_tun: entered promiscuous mode [ 48.343839][ T5446] bridge0: port 3(syz_tun) entered blocking state [ 48.350362][ T5446] bridge0: port 3(syz_tun) entered forwarding state [ 48.683792][ T5502] netlink: 'syz.0.912': attribute type 10 has an invalid length. [ 48.700192][ T5502] team0: Port device netdevsim1 added [ 48.711919][ T5502] netlink: 'syz.0.912': attribute type 10 has an invalid length. [ 48.723106][ T5502] team0: Port device netdevsim1 removed [ 48.730180][ T5509] vhci_hcd: invalid port number 255 [ 48.735409][ T5509] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 48.738451][ T5502] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 48.880792][ T5531] netlink: 68 bytes leftover after parsing attributes in process `syz.0.934'. [ 49.005641][ T5541] Process accounting resumed [ 49.033224][ T5545] netlink: 'syz.3.929': attribute type 10 has an invalid length. [ 49.043873][ T5545] team0: Port device netdevsim1 added [ 49.054063][ T5545] netlink: 'syz.3.929': attribute type 10 has an invalid length. [ 49.063942][ T5545] team0: Port device netdevsim1 removed [ 49.071796][ T5545] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 49.169420][ T5560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.936'. [ 49.179912][ T5560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.936'. [ 49.238075][ T5567] Process accounting resumed [ 49.254737][ T5571] netlink: 4 bytes leftover after parsing attributes in process `syz.0.941'. [ 49.268852][ T5574] netlink: 'syz.4.946': attribute type 10 has an invalid length. [ 49.281798][ T5574] team0: Port device netdevsim1 added [ 49.291925][ T5574] netlink: 'syz.4.946': attribute type 10 has an invalid length. [ 49.313069][ T5574] team0: Port device netdevsim1 removed [ 49.329379][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 49.329396][ T29] audit: type=1400 audit(1732131754.102:978): avc: denied { ioctl } for pid=5579 comm="syz.3.949" path="socket:[10112]" dev="sockfs" ino=10112 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.329506][ T5582] vxcan1: tx address claim with dlc 1 [ 49.339982][ T5574] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 49.375540][ T5581] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 49.463370][ T29] audit: type=1400 audit(1732131754.232:979): avc: denied { read } for pid=5591 comm="syz.1.954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.544113][ T5604] bridge0: port 3(syz_tun) entered blocking state [ 49.550751][ T5604] bridge0: port 3(syz_tun) entered disabled state [ 49.576248][ T5604] syz_tun: entered allmulticast mode [ 49.597100][ T5604] syz_tun: entered promiscuous mode [ 49.603400][ T5604] bridge0: port 3(syz_tun) entered blocking state [ 49.609945][ T5604] bridge0: port 3(syz_tun) entered forwarding state [ 49.629961][ T5616] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 49.646108][ T29] audit: type=1400 audit(1732131754.412:980): avc: denied { read } for pid=5617 comm="syz.1.967" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 49.704392][ T5623] IPv6: NLM_F_REPLACE set, but no existing node found! [ 49.729890][ T5620] syz.3.968 (5620) used greatest stack depth: 8816 bytes left [ 49.743696][ T5625] netlink: 'syz.0.969': attribute type 10 has an invalid length. [ 49.762758][ T5625] bridge0: port 4(ipvlan0) entered blocking state [ 49.769393][ T5625] bridge0: port 4(ipvlan0) entered disabled state [ 49.792006][ T5625] ipvlan0: entered allmulticast mode [ 49.797450][ T5625] veth0_vlan: entered allmulticast mode [ 49.804051][ T5625] ipvlan0: left allmulticast mode [ 49.809240][ T5625] veth0_vlan: left allmulticast mode [ 49.815376][ T5625] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 49.835240][ T5633] SELinux: policydb version -1682183729 does not match my version range 15-33 [ 49.845417][ T5618] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.855495][ T5633] SELinux: failed to load policy [ 49.870460][ T5618] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.883239][ T29] audit: type=1400 audit(1732131754.662:981): avc: denied { watch watch_reads } for pid=5636 comm="syz.0.975" path="/207" dev="tmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 49.989253][ T29] audit: type=1326 audit(1732131754.762:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.040314][ T29] audit: type=1326 audit(1732131754.762:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.063777][ T29] audit: type=1326 audit(1732131754.792:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.087986][ T29] audit: type=1326 audit(1732131754.792:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.111587][ T29] audit: type=1326 audit(1732131754.792:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.135599][ T29] audit: type=1326 audit(1732131754.792:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5656 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 50.225213][ T5678] netlink: 'syz.2.1003': attribute type 4 has an invalid length. [ 50.968426][ T5752] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.259062][ T5786] bpf_get_probe_write_proto: 11 callbacks suppressed [ 51.259082][ T5786] syz.1.1046[5786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.268187][ T5786] syz.1.1046[5786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.282335][ T5786] syz.1.1046[5786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.358505][ T5793] syz.2.1049[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.379663][ T5793] syz.2.1049[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.393523][ T5793] syz.2.1049[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.522303][ T5809] IPv6: NLM_F_CREATE should be specified when creating new route [ 51.657172][ T5828] netlink: 'syz.4.1066': attribute type 4 has an invalid length. [ 51.750095][ T5841] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.833421][ T5851] ipip0: entered promiscuous mode [ 51.838591][ T5851] ipip0: entered allmulticast mode [ 51.856661][ T5853] syz.4.1077[5853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.856774][ T5853] syz.4.1077[5853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.871661][ T5855] __nla_validate_parse: 5 callbacks suppressed [ 51.871677][ T5855] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1078'. [ 51.898255][ T5855] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1078'. [ 51.907691][ T5853] syz.4.1077[5853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.907722][ T5860] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1077'. [ 52.058971][ T5877] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 52.202593][ T5899] syz.3.1096[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.203747][ T5899] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1096'. [ 52.281768][ T5908] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1104'. [ 52.290966][ T5908] unsupported nla_type 65024 [ 52.352162][ T5914] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 52.412283][ T5919] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.528164][ T5934] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 52.560305][ T5936] netlink: 'syz.1.1116': attribute type 10 has an invalid length. [ 52.568209][ T5936] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1116'. [ 52.630560][ T5946] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1121'. [ 52.651017][ T5944] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1120'. [ 52.717967][ T5950] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.991423][ T5989] xt_hashlimit: max too large, truncated to 1048576 [ 53.087556][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1150'. [ 53.181262][ T6016] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1153'. [ 53.666712][ T6069] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 53.673357][ T6069] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 53.681086][ T6069] vhci_hcd vhci_hcd.0: Device attached [ 53.706988][ T6071] vhci_hcd: connection closed [ 53.707141][ T3335] vhci_hcd: stop threads [ 53.716294][ T3335] vhci_hcd: release socket [ 53.720757][ T3335] vhci_hcd: disconnect device [ 53.749574][ T6077] xt_hashlimit: max too large, truncated to 1048576 [ 53.825807][ T6083] gretap0: entered promiscuous mode [ 53.841182][ T6083] macvlan0: entered promiscuous mode [ 54.340782][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 54.340799][ T29] audit: type=1400 audit(1732131759.112:1104): avc: denied { nosuid_transition } for pid=6123 comm="syz.4.1205" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 54.396885][ T29] audit: type=1400 audit(1732131759.112:1105): avc: denied { transition } for pid=6123 comm="syz.4.1205" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F5202864656C6574656429 dev="tmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 54.431091][ T29] audit: type=1400 audit(1732131759.112:1106): avc: denied { entrypoint } for pid=6123 comm="syz.4.1205" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F5202864656C6574656429 dev="tmpfs" ino=57 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 54.465511][ T29] audit: type=1400 audit(1732131759.112:1107): avc: denied { noatsecure } for pid=6123 comm="syz.4.1205" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 54.485661][ T29] audit: type=1400 audit(1732131759.162:1108): avc: denied { getopt } for pid=6128 comm="syz.0.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.565712][ T29] audit: type=1326 audit(1732131759.332:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz.1.1210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 54.589241][ T29] audit: type=1326 audit(1732131759.332:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz.1.1210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 54.617590][ T29] audit: type=1326 audit(1732131759.392:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz.1.1210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 54.641160][ T29] audit: type=1326 audit(1732131759.392:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz.1.1210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 54.710072][ T29] audit: type=1326 audit(1732131759.482:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="syz.1.1210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 55.221489][ T6190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.235311][ T6190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.504244][ T6237] can0: slcan on ttyS3. [ 55.546459][ T6237] can0 (unregistered): slcan off ttyS3. [ 56.137269][ T6289] 0ªX¹¦À: renamed from caif0 [ 56.155076][ T6289] 0ªX¹¦À: entered allmulticast mode [ 56.160603][ T6289] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 56.335092][ T6299] program syz.2.1273 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.650261][ T6328] lo: entered allmulticast mode [ 56.886413][ T6347] __nla_validate_parse: 9 callbacks suppressed [ 56.886432][ T6347] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1297'. [ 57.211437][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1309'. [ 57.250030][ T6379] ipt_rpfilter: unknown options [ 57.322933][ T6386] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1314'. [ 57.332091][ T6386] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1314'. [ 57.635324][ T6413] sctp: [Deprecated]: syz.0.1326 (pid 6413) Use of int in maxseg socket option. [ 57.635324][ T6413] Use struct sctp_assoc_value instead [ 57.751224][ T6419] bpf_get_probe_write_proto: 14 callbacks suppressed [ 57.751243][ T6419] syz.1.1329[6419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.761562][ T6419] syz.1.1329[6419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.773152][ T6419] syz.1.1329[6419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.903558][ T6430] atomic_op ffff888118aed128 conn xmit_atomic 0000000000000000 [ 57.957539][ T6428] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.125938][ T6442] syz.0.1339[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.126783][ T6442] syz.0.1339[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.153241][ T6442] syz.0.1339[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.187030][ T6442] netlink: 8280 bytes leftover after parsing attributes in process `syz.0.1339'. [ 58.278954][ T6442] netlink: 8280 bytes leftover after parsing attributes in process `syz.0.1339'. [ 58.343473][ T6453] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1337'. [ 58.417582][ T6459] program syz.2.1344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.749923][ T6489] syz.4.1361[6489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.750025][ T6489] syz.4.1361[6489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.799718][ T6489] syz.4.1361[6489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.854283][ T6494] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 58.917983][ T6497] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.954105][ T6494] SELinux: failed to load policy [ 59.044576][ T6503] tun0: tun_chr_ioctl cmd 1074025677 [ 59.058439][ T6503] tun0: linktype set to 2 [ 59.074195][ T6505] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 59.089035][ T6505] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 59.361805][ T6528] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1379'. [ 59.538749][ T6543] validate_nla: 1 callbacks suppressed [ 59.538768][ T6543] netlink: 'syz.0.1387': attribute type 4 has an invalid length. [ 59.552064][ T6543] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.1387'. [ 59.567456][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 59.567471][ T29] audit: type=1400 audit(1732131764.342:1232): avc: denied { bind } for pid=6545 comm="syz.4.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 59.634761][ T29] audit: type=1400 audit(1732131764.392:1233): avc: denied { ioctl } for pid=6550 comm="syz.1.1391" path="socket:[13143]" dev="sockfs" ino=13143 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 59.809315][ T6573] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1402'. [ 59.861051][ T29] audit: type=1326 audit(1732131764.632:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 59.884687][ T29] audit: type=1326 audit(1732131764.632:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 59.934623][ T6583] SELinux: failed to load policy [ 59.943855][ T29] audit: type=1326 audit(1732131764.692:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 59.967969][ T29] audit: type=1326 audit(1732131764.702:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 59.991410][ T29] audit: type=1326 audit(1732131764.702:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 60.014913][ T29] audit: type=1326 audit(1732131764.702:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 60.039173][ T29] audit: type=1326 audit(1732131764.702:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 60.062892][ T29] audit: type=1326 audit(1732131764.702:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.1.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 60.159786][ T6597] syz.0.1414[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.341324][ T6607] sctp: [Deprecated]: syz.0.1417 (pid 6607) Use of int in maxseg socket option. [ 60.341324][ T6607] Use struct sctp_assoc_value instead [ 60.644295][ T6632] SELinux: policydb string length 16 does not match expected length 8 [ 60.652900][ T6632] SELinux: failed to load policy [ 60.724686][ T6648] Zero length message leads to an empty skb [ 60.819824][ T6663] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.143044][ T6706] bond1: entered promiscuous mode [ 61.148277][ T6706] bond1: entered allmulticast mode [ 61.155778][ T6706] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.183001][ T6706] bond1 (unregistering): Released all slaves [ 61.386069][ T6736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6736 comm=syz.1.1474 [ 61.675411][ T6751] netlink: 'syz.1.1481': attribute type 10 has an invalid length. [ 61.694802][ T6751] bond0: (slave bond_slave_0): Releasing backup interface [ 61.903124][ T6763] SELinux: failed to load policy [ 62.069191][ T6775] netlink: 'syz.4.1493': attribute type 12 has an invalid length. [ 62.077101][ T6775] netlink: 'syz.4.1493': attribute type 29 has an invalid length. [ 62.084927][ T6775] __nla_validate_parse: 5 callbacks suppressed [ 62.084941][ T6775] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1493'. [ 62.101090][ T6775] netlink: 59 bytes leftover after parsing attributes in process `syz.4.1493'. [ 62.213826][ T6784] xt_hashlimit: max too large, truncated to 1048576 [ 62.270497][ T6789] sctp: [Deprecated]: syz.1.1494 (pid 6789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.270497][ T6789] Use struct sctp_sack_info instead [ 62.350307][ T6795] pimreg4: entered allmulticast mode [ 62.363744][ T6794] pimreg4: left allmulticast mode [ 62.408107][ T6793] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 62.563983][ T6811] bond1: entered promiscuous mode [ 62.570008][ T6811] bond1: entered allmulticast mode [ 62.616853][ T6811] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.638029][ T6811] bond1 (unregistering): Released all slaves [ 62.999688][ T6830] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.025422][ T6830] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 63.134150][ T6832] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1519'. [ 63.727547][ T6853] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1528'. [ 63.858534][ T6865] netlink: 'syz.1.1535': attribute type 21 has an invalid length. [ 63.868302][ T6865] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1535'. [ 63.990746][ T6877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 64.120462][ T6893] bpf_get_probe_write_proto: 5 callbacks suppressed [ 64.120482][ T6893] syz.2.1548[6893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.128219][ T6893] syz.2.1548[6893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.141540][ T6893] syz.2.1548[6893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.165592][ T6893] 9pnet_fd: Insufficient options for proto=fd [ 64.196117][ T1100] rtc_cmos 00:00: Alarms can be up to one day in the future [ 64.203733][ T1100] rtc_cmos 00:00: Alarms can be up to one day in the future [ 64.211420][ T1100] rtc_cmos 00:00: Alarms can be up to one day in the future [ 64.219095][ T1100] rtc_cmos 00:00: Alarms can be up to one day in the future [ 64.226413][ T1100] rtc rtc0: __rtc_set_alarm: err=-22 [ 64.306369][ T6908] syz.1.1555[6908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.306589][ T6908] syz.1.1555[6908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.318118][ T6908] syz.1.1555[6908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.372844][ T6911] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1557'. [ 64.393492][ T6911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1557'. [ 64.405306][ T6911] ipvlan2: entered allmulticast mode [ 64.410708][ T6911] veth0_vlan: entered allmulticast mode [ 64.477586][ T6925] syz.2.1562[6925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.477715][ T6925] syz.2.1562[6925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.490076][ T6922] netlink: 'syz.1.1561': attribute type 11 has an invalid length. [ 64.511058][ T6925] syz.2.1562[6925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.771267][ T6948] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1575'. [ 64.900217][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 64.900233][ T29] audit: type=1400 audit(1732131769.672:1288): avc: denied { map } for pid=6952 comm="syz.1.1577" path="socket:[16030]" dev="sockfs" ino=16030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 64.930285][ T29] audit: type=1400 audit(1732131769.672:1289): avc: denied { read } for pid=6952 comm="syz.1.1577" path="socket:[16030]" dev="sockfs" ino=16030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.162926][ T6968] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 65.225595][ T6983] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.1590'. [ 65.271076][ T29] audit: type=1400 audit(1732131770.042:1290): avc: denied { connect } for pid=6976 comm="syz.0.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 65.391702][ T6995] ip6erspan0: entered promiscuous mode [ 65.397900][ T6995] ip6erspan0: entered allmulticast mode [ 65.458992][ T29] audit: type=1326 audit(1732131770.232:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.2.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857226e819 code=0x7ffc0000 [ 65.497334][ T7000] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 65.546123][ T29] audit: type=1326 audit(1732131770.232:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.2.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857226e819 code=0x7ffc0000 [ 65.569709][ T29] audit: type=1326 audit(1732131770.232:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.2.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f857226e819 code=0x7ffc0000 [ 65.593135][ T29] audit: type=1326 audit(1732131770.232:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.2.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857226e819 code=0x7ffc0000 [ 65.616573][ T29] audit: type=1326 audit(1732131770.232:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.2.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857226e819 code=0x7ffc0000 [ 65.661185][ T7000] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 65.837144][ T29] audit: type=1326 audit(1732131770.602:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7009 comm="syz.0.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 65.860863][ T29] audit: type=1326 audit(1732131770.602:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7009 comm="syz.0.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 66.178397][ T7049] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1623'. [ 66.346680][ T7067] xt_hashlimit: max too large, truncated to 1048576 [ 67.296553][ T7145] ALSA: seq fatal error: cannot create timer (-19) [ 67.437113][ T7158] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 67.851014][ T7189] relay: one or more items not logged [item size (56) > sub-buffer size (3)] [ 67.949696][ T7195] __nla_validate_parse: 3 callbacks suppressed [ 67.949723][ T7195] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1693'. [ 68.202196][ T7226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.221070][ T7226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.331681][ T7236] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1712'. [ 68.340728][ T7236] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1712'. [ 68.350532][ T7236] netlink: 'syz.2.1712': attribute type 5 has an invalid length. [ 68.358305][ T7236] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1712'. [ 69.060831][ T7286] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1735'. [ 69.133281][ T7292] SELinux: Context Ü is not valid (left unmapped). [ 69.151331][ T7295] SELinux: failed to load policy [ 69.214073][ T7300] syz.1.1742[7300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.214171][ T7300] syz.1.1742[7300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.227498][ T7300] syz.1.1742[7300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.332956][ T7311] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1748'. [ 69.528295][ T7330] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1757'. [ 69.721159][ T7340] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 69.727864][ T7340] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 69.736191][ T7340] vhci_hcd vhci_hcd.0: Device attached [ 69.764969][ T7341] vhci_hcd: connection closed [ 69.765179][ T142] vhci_hcd: stop threads [ 69.774893][ T142] vhci_hcd: release socket [ 69.779331][ T142] vhci_hcd: disconnect device [ 70.256646][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 70.256664][ T29] audit: type=1326 audit(1732131775.032:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7358 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 70.333050][ T7367] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 70.342110][ T29] audit: type=1400 audit(1732131775.052:1467): avc: denied { mounton } for pid=7360 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.364366][ T29] audit: type=1326 audit(1732131775.062:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7358 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 70.387939][ T29] audit: type=1326 audit(1732131775.062:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7358 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 70.438607][ T7374] netlink: 1064 bytes leftover after parsing attributes in process `syz.2.1774'. [ 70.447926][ T7374] netlink: 1064 bytes leftover after parsing attributes in process `syz.2.1774'. [ 70.465311][ T7378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7378 comm=syz.0.1776 [ 70.487022][ T29] audit: type=1326 audit(1732131775.262:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz.1.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 70.510469][ T29] audit: type=1326 audit(1732131775.262:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz.1.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 70.533997][ T29] audit: type=1326 audit(1732131775.262:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz.1.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 70.558388][ T29] audit: type=1326 audit(1732131775.262:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz.1.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 70.593558][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.606983][ T7374] netlink: 1064 bytes leftover after parsing attributes in process `syz.2.1774'. [ 70.702089][ T29] audit: type=1326 audit(1732131775.442:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7395 comm="syz.0.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 70.726432][ T29] audit: type=1326 audit(1732131775.442:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7395 comm="syz.0.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 70.768717][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.803773][ T7360] chnl_net:caif_netlink_parms(): no params data found [ 70.871483][ T7428] dccp_invalid_packet: P.Data Offset(0) too small [ 70.883635][ T36] bond0: (slave netdevsim1): Releasing backup interface [ 70.918128][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.991202][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.039405][ T7457] program syz.1.1795 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.130408][ T7360] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.138429][ T7360] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.149139][ T7360] bridge_slave_0: entered allmulticast mode [ 71.155883][ T7360] bridge_slave_0: entered promiscuous mode [ 71.162876][ T7360] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.170646][ T7360] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.178003][ T7360] bridge_slave_1: entered allmulticast mode [ 71.184514][ T7360] bridge_slave_1: entered promiscuous mode [ 71.207578][ T7471] random: crng reseeded on system resumption [ 71.303493][ T7360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.351906][ T7360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.378969][ T36] bridge_slave_1: left allmulticast mode [ 71.384676][ T36] bridge_slave_1: left promiscuous mode [ 71.390470][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.423307][ T36] bridge_slave_0: left promiscuous mode [ 71.429654][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.467890][ T7487] syz.4.1808[7487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.467946][ T7487] syz.4.1808[7487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.498097][ T7487] syz.4.1808[7487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.601726][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.639006][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.652260][ T36] bond0 (unregistering): Released all slaves [ 71.690377][ T7501] netlink: 'syz.0.1815': attribute type 21 has an invalid length. [ 71.698494][ T7501] netlink: 'syz.0.1815': attribute type 5 has an invalid length. [ 71.706974][ T7501] netlink: 'syz.0.1815': attribute type 6 has an invalid length. [ 71.748645][ T7360] team0: Port device team_slave_0 added [ 71.755653][ T7360] team0: Port device team_slave_1 added [ 71.856513][ T36] hsr_slave_0: left promiscuous mode [ 71.885654][ T36] hsr_slave_1: left promiscuous mode [ 71.958068][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.965503][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.003449][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.010975][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.021208][ T36] veth1_macvtap: left promiscuous mode [ 72.026758][ T36] veth0_macvtap: left promiscuous mode [ 72.032269][ T36] veth1_vlan: left promiscuous mode [ 72.037691][ T36] veth0_vlan: left promiscuous mode [ 72.166472][ T7535] syz.1.1825[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.166537][ T7535] syz.1.1825[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.195482][ T7535] syz.1.1825[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.207935][ T36] team0 (unregistering): Port device team_slave_1 removed [ 72.249396][ T36] team0 (unregistering): Port device team_slave_0 removed [ 72.322795][ T7360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.330557][ T7360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.357174][ T7360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.392409][ T7360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.399428][ T7360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.425392][ T7360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.468799][ T7546] netlink: 'syz.0.1830': attribute type 10 has an invalid length. [ 72.477138][ T7546] bridge0: port 3(syz_tun) entered disabled state [ 72.483705][ T7546] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.497506][ T7546] bridge0: port 3(syz_tun) entered blocking state [ 72.503993][ T7546] bridge0: port 3(syz_tun) entered forwarding state [ 72.510818][ T7546] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.517905][ T7546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.541774][ T7546] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 72.597082][ T7360] hsr_slave_0: entered promiscuous mode [ 72.627954][ T7360] hsr_slave_1: entered promiscuous mode [ 72.837381][ T7360] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 72.881136][ T7360] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 72.927943][ T7360] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 72.946309][ T7360] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 72.998207][ T7360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.055108][ T7360] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.064941][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.072024][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.120007][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.127109][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.249801][ T7360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.466501][ T7657] syz.2.1860[7657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.484669][ T7360] veth0_vlan: entered promiscuous mode [ 73.507558][ T7360] veth1_vlan: entered promiscuous mode [ 73.521788][ T7360] veth0_macvtap: entered promiscuous mode [ 73.529498][ T7360] veth1_macvtap: entered promiscuous mode [ 73.549041][ T7659] __nla_validate_parse: 8 callbacks suppressed [ 73.549103][ T7659] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1862'. [ 73.564388][ T7659] bond0: option ad_select: unable to set because the bond device is up [ 73.583057][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.593590][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.604137][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.614608][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.624515][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.635717][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.645562][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.656781][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.667759][ T7360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.675959][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.687161][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.697141][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.707701][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.718229][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.728897][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.738791][ T7360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.750032][ T7360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.760631][ T7360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.780248][ T7684] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1868'. [ 73.789285][ T7684] tipc: Started in network mode [ 73.794145][ T7684] tipc: Node identity bridge_sn, cluster identity 8 [ 73.821238][ T7360] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.830013][ T7360] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.839430][ T7360] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.848286][ T7360] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.944811][ T7704] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1874'. [ 74.009401][ T7715] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 74.043941][ T7718] program syz.2.1880 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.044468][ T7715] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 74.203711][ T7747] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1890'. [ 74.236343][ T7751] netlink: 'syz.1.1892': attribute type 29 has an invalid length. [ 74.469022][ T7802] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 74.547197][ T7813] random: crng reseeded on system resumption [ 74.693268][ T7831] sctp: [Deprecated]: syz.4.1921 (pid 7831) Use of int in maxseg socket option. [ 74.693268][ T7831] Use struct sctp_assoc_value instead [ 74.987193][ T7871] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1933'. [ 75.250902][ T7921] SELinux: policydb version 0 does not match my version range 15-33 [ 75.266791][ T7923] ipvlan1: entered promiscuous mode [ 75.272046][ T7923] ipvlan1: entered allmulticast mode [ 75.272484][ T7921] SELinux: failed to load policy [ 75.277996][ T7923] veth0_vlan: entered allmulticast mode [ 75.289033][ T7919] netlink: 277 bytes leftover after parsing attributes in process `syz.2.1951'. [ 75.348099][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 75.348154][ T29] audit: type=1326 audit(1732131780.122:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7932 comm="syz.0.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 75.391889][ T29] audit: type=1326 audit(1732131780.122:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.416002][ T29] audit: type=1326 audit(1732131780.122:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.440191][ T29] audit: type=1326 audit(1732131780.122:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.463670][ T29] audit: type=1326 audit(1732131780.122:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.487830][ T29] audit: type=1326 audit(1732131780.122:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.511329][ T29] audit: type=1326 audit(1732131780.122:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8102dae819 code=0x7ffc0000 [ 75.534839][ T29] audit: type=1326 audit(1732131780.162:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7932 comm="syz.0.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 75.558995][ T29] audit: type=1326 audit(1732131780.162:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7932 comm="syz.0.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 75.582473][ T29] audit: type=1326 audit(1732131780.162:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7932 comm="syz.0.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef2e7e819 code=0x7ffc0000 [ 75.639063][ T7944] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1959'. [ 75.680891][ T7944] netem: invalid attributes len -13 [ 75.686262][ T7944] netem: change failed [ 75.884564][ T7977] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1974'. [ 76.022619][ T7992] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1983'. [ 76.069230][ T7992] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1983'. [ 76.116765][ T8005] netlink: 'syz.5.1989': attribute type 21 has an invalid length. [ 76.582338][ T8074] tap0: tun_chr_ioctl cmd 1074025677 [ 76.600148][ T8074] tap0: linktype set to 776 [ 77.910868][ T8230] tun0: tun_chr_ioctl cmd 1074025673 [ 77.982431][ T8238] IPv6: Can't replace route, no match found [ 78.095496][ T8255] bpf_get_probe_write_proto: 2 callbacks suppressed [ 78.095522][ T8255] syz.0.2106[8255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.104395][ T8255] syz.0.2106[8255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.119752][ T8250] IPv6: sit1: Disabled Multicast RS [ 78.138225][ T8255] syz.0.2106[8255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.142550][ T8250] sit1: entered allmulticast mode [ 78.796712][ T8355] __nla_validate_parse: 9 callbacks suppressed [ 78.796737][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.812697][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.832998][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.863450][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.873154][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.883782][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.895235][ T8366] netlink: 88 bytes leftover after parsing attributes in process `syz.2.2157'. [ 78.933082][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.942796][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.966277][ T8355] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 78.992482][ T8382] program syz.1.2163 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 79.184974][ T8416] team_slave_0: entered promiscuous mode [ 79.190770][ T8416] team_slave_1: entered promiscuous mode [ 79.199182][ T8416] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 79.209504][ T8416] team0: Device macvlan0 is already an upper device of the team interface [ 79.221971][ T8416] team_slave_0: left promiscuous mode [ 79.227417][ T8416] team_slave_1: left promiscuous mode [ 79.454660][ T8445] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 79.500833][ T8451] syz.4.2196: attempt to access beyond end of device [ 79.500833][ T8451] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.618494][ T8465] IPv6: sit1: Disabled Multicast RS [ 79.624400][ T8465] sit1: entered allmulticast mode [ 80.192018][ T8524] block device autoloading is deprecated and will be removed. [ 80.208678][ T8524] syz.1.2233: attempt to access beyond end of device [ 80.208678][ T8524] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 80.223791][ T8528] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 80.377636][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 80.377654][ T29] audit: type=1326 audit(1732131785.152:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.4.2242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 80.459557][ T29] audit: type=1326 audit(1732131785.152:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.4.2242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 80.483786][ T29] audit: type=1326 audit(1732131785.152:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.4.2242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 80.507333][ T29] audit: type=1326 audit(1732131785.152:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.4.2242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 80.531897][ T29] audit: type=1326 audit(1732131785.182:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.4.2242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1785e819 code=0x7ffc0000 [ 80.555357][ T29] audit: type=1400 audit(1732131785.202:1821): avc: denied { sys_chroot } for pid=8548 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 80.577396][ T29] audit: type=1400 audit(1732131785.202:1822): avc: denied { setgid } for pid=8548 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 80.598551][ T29] audit: type=1400 audit(1732131785.202:1823): avc: denied { setuid } for pid=8548 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 80.620084][ T29] audit: type=1400 audit(1732131785.202:1824): avc: denied { setrlimit } for pid=8548 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 80.639913][ T29] audit: type=1400 audit(1732131785.212:1825): avc: denied { sys_module } for pid=8546 comm="syz.2.2243" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.894231][ T8608] smc: net device bond0 applied user defined pnetid SYZ0 [ 80.911674][ T8608] smc: net device bond0 erased user defined pnetid SYZ0 [ 80.957687][ T8620] block device autoloading is deprecated and will be removed. [ 80.983487][ T8620] syz.2.2275: attempt to access beyond end of device [ 80.983487][ T8620] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 81.420494][ T8659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.437411][ T8659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.651876][ T8710] syz.4.2316[8710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.651950][ T8710] syz.4.2316[8710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.668195][ T8710] syz.4.2316[8710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.925358][ T8745] block device autoloading is deprecated and will be removed. [ 81.944039][ T8749] program syz.4.2333 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.984072][ T8753] netlink: 'syz.1.2335': attribute type 1 has an invalid length. [ 82.079789][ T8761] smc: net device bond0 applied user defined pnetid SYZ0 [ 82.091249][ T8761] smc: net device bond0 erased user defined pnetid SYZ0 [ 82.404932][ T8813] Cannot find del_set index 0 as target [ 82.438025][ T8818] loop0: detected capacity change from 0 to 512 [ 82.458893][ T8818] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 82.474198][ T8818] System zones: 0-2, 18-18, 34-34 [ 82.480548][ T8823] 9pnet_fd: Insufficient options for proto=fd [ 82.484890][ T8818] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2365: bg 0: block 248: padding at end of block bitmap is not set [ 82.511607][ T8818] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.2365: Failed to acquire dquot type 1 [ 82.531679][ T8830] loop1: detected capacity change from 0 to 128 [ 82.540066][ T8830] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.540094][ T8818] EXT4-fs (loop0): 1 truncate cleaned up [ 82.540550][ T8818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.572926][ T8830] ext4 filesystem being mounted at /529/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.605889][ T8818] ext4 filesystem being mounted at /509/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.643417][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.670604][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.842384][ T8862] program syz.0.2385 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.175679][ T8880] loop2: detected capacity change from 0 to 2048 [ 83.198731][ T8880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.220317][ T8885] loop1: detected capacity change from 0 to 1024 [ 83.228500][ T8885] EXT4-fs: Ignoring removed nobh option [ 83.234160][ T8885] EXT4-fs: Ignoring removed orlov option [ 83.288350][ T8885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.333645][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.355557][ T3400] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 83.370376][ T3400] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 16 with error 28 [ 83.382778][ T3400] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.382778][ T3400] [ 83.388263][ T8904] smc: net device bond0 applied user defined pnetid SYZ0 [ 83.392466][ T3400] EXT4-fs (loop2): Total free blocks count 0 [ 83.404696][ T8904] smc: net device bond0 erased user defined pnetid SYZ0 [ 83.405513][ T3400] EXT4-fs (loop2): Free/Dirty block details [ 83.405529][ T3400] EXT4-fs (loop2): free_blocks=2415919504 [ 83.424281][ T3400] EXT4-fs (loop2): dirty_blocks=16 [ 83.429474][ T3400] EXT4-fs (loop2): Block reservation details [ 83.435494][ T3400] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 83.450130][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.489261][ T8911] SELinux: failed to load policy [ 83.562492][ T8923] loop2: detected capacity change from 0 to 128 [ 83.722593][ T8946] 9p: Unknown Cache mode or invalid value re [ 83.729904][ T8947] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 83.783822][ T8951] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 83.791760][ T8951] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 83.927696][ T8959] __nla_validate_parse: 16 callbacks suppressed [ 83.927713][ T8959] netlink: 184 bytes leftover after parsing attributes in process `syz.0.2430'. [ 83.942144][ T8955] loop1: detected capacity change from 0 to 8192 [ 83.990602][ T8955] loop1: p1 p2 p3 p4 [ 83.994832][ T8955] loop1: p1 start 17760256 is beyond EOD, truncated [ 84.002216][ T8955] loop1: p2 size 64053 extends beyond EOD, truncated [ 84.031528][ T8955] loop1: p3 start 458496 is beyond EOD, truncated [ 84.038693][ T8955] loop1: p4 size 50331648 extends beyond EOD, truncated [ 84.044781][ T8978] syz.4.2436[8978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.045788][ T8978] syz.4.2436[8978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.061070][ T8978] syz.4.2436[8978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.132127][ T8987] netlink: 'syz.0.2443': attribute type 6 has an invalid length. [ 84.151562][ T8987] netlink: 'syz.0.2443': attribute type 8 has an invalid length. [ 84.228681][ T8983] ================================================================== [ 84.236795][ T8983] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_block_update_hint_alloc [ 84.245487][ T8983] [ 84.247814][ T8983] read-write to 0xffffffff88bee2ec of 4 bytes by task 8993 on cpu 1: [ 84.255895][ T8983] pcpu_block_update_hint_alloc+0x5db/0x6a0 [ 84.261808][ T8983] pcpu_alloc_area+0x488/0x4b0 [ 84.266583][ T8983] pcpu_alloc_noprof+0x4bb/0x10a0 [ 84.271620][ T8983] perf_trace_event_init+0x4d9/0x7c0 [ 84.276925][ T8983] perf_trace_init+0x159/0x1d0 [ 84.281711][ T8983] perf_tp_event_init+0x67/0xd0 [ 84.286593][ T8983] perf_try_init_event+0xcb/0x4f0 [ 84.291633][ T8983] perf_event_alloc+0xad1/0x12e0 [ 84.296672][ T8983] __se_sys_perf_event_open+0x5ac/0x2230 [ 84.302320][ T8983] __x64_sys_perf_event_open+0x67/0x80 [ 84.307790][ T8983] x64_sys_call+0x1deb/0x2dc0 [ 84.312490][ T8983] do_syscall_64+0xc9/0x1c0 [ 84.317006][ T8983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.322914][ T8983] [ 84.325240][ T8983] read to 0xffffffff88bee2ec of 4 bytes by task 8983 on cpu 0: [ 84.332783][ T8983] pcpu_alloc_noprof+0x9b6/0x10a0 [ 84.337815][ T8983] bpf_map_alloc_percpu+0xad/0x210 [ 84.342967][ T8983] prealloc_init+0x19f/0x470 [ 84.347571][ T8983] htab_map_alloc+0x630/0x8e0 [ 84.352257][ T8983] map_create+0x850/0xb70 [ 84.356592][ T8983] __sys_bpf+0x667/0x7a0 [ 84.360841][ T8983] __x64_sys_bpf+0x43/0x50 [ 84.365263][ T8983] x64_sys_call+0x2914/0x2dc0 [ 84.369970][ T8983] do_syscall_64+0xc9/0x1c0 [ 84.374486][ T8983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.380395][ T8983] [ 84.382806][ T8983] value changed: 0x00000009 -> 0x00000005 [ 84.388522][ T8983] [ 84.390852][ T8983] Reported by Kernel Concurrency Sanitizer on: [ 84.397013][ T8983] CPU: 0 UID: 0 PID: 8983 Comm: syz.2.2441 Not tainted 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 [ 84.407345][ T8983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 84.417406][ T8983] ================================================================== [ 84.445271][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 84.447929][ T3578] udevd[3578]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.443440][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 85.443492][ T29] audit: type=1400 audit(2000000004.050:2039): avc: denied { search } for pid=8999 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.473896][ T29] audit: type=1400 audit(2000000004.050:2040): avc: denied { read } for pid=9000 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.497711][ T29] audit: type=1400 audit(2000000004.050:2041): avc: denied { open } for pid=9000 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.522783][ T29] audit: type=1400 audit(2000000004.050:2042): avc: denied { getattr } for pid=9000 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.548678][ T29] audit: type=1400 audit(2000000004.050:2043): avc: denied { getattr } for pid=9000 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=441 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.575048][ T29] audit: type=1400 audit(2000000004.060:2044): avc: denied { read } for pid=9002 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=441 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.597544][ T29] audit: type=1400 audit(2000000004.060:2045): avc: denied { open } for pid=9002 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=441 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.625133][ T29] audit: type=1400 audit(2000000004.110:2046): avc: denied { write } for pid=8999 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.648808][ T29] audit: type=1400 audit(2000000004.110:2047): avc: denied { add_name } for pid=8999 comm="dhcpcd-run-hook" name="resolv.conf.eth3.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.671552][ T29] audit: type=1400 audit(2000000004.110:2048): avc: denied { create } for pid=8999 comm="dhcpcd-run-hook" name="resolv.conf.eth3.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1