last executing test programs: 2m44.765281569s ago: executing program 2 (id=17788): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x800}) 2m44.69104032s ago: executing program 2 (id=17791): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x7, 0x6, 0x0, 0x1}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="06000000040000000600000003"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000280)={r1}, 0xc) 2m44.69069356s ago: executing program 2 (id=17792): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) 2m44.628744581s ago: executing program 2 (id=17797): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x2c020400) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x80000, 0x0) 2m44.566690042s ago: executing program 2 (id=17800): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x22000402, &(0x7f00000005c0)={[{@nouser_xattr}, {@noblock_validity}, {@data_err_abort}, {@discard}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x85, 0x4de, &(0x7f0000000dc0)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x62001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'\x00', 0x4212}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x1b) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 2m44.402336735s ago: executing program 2 (id=17807): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x13, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000030000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000100000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) 2m44.357705875s ago: executing program 32 (id=17807): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x13, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000030000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000100000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) 49.272625919s ago: executing program 3 (id=19583): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) flock(r1, 0x2) dup3(r1, r0, 0x0) 49.180346721s ago: executing program 3 (id=19584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000004c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000500)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000540)={@empty, 0x19, r2}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x8008551d, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x42000773) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0xfffffe00) syz_pidfd_open(r1, 0x0) getpid() r7 = socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[], 0x0, 0x58}, 0x28) sendmsg$AUDIT_USER(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x10, 0x3ed, 0x20, 0x70bd26, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x844) 48.225177546s ago: executing program 3 (id=19590): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x702, 0xe, 0xff0f, &(0x7f0000000540)="e460334470b8d480eb20c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 47.518587267s ago: executing program 3 (id=19597): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 47.500568727s ago: executing program 3 (id=19598): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f00000002c0), 0x0) 46.438787184s ago: executing program 3 (id=19610): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="05070000000000000000010000000400030004000180080002800400018004000180480001801400020064766d727030000000000000000000001400020076657468315f6d61637674617000000014000200766574683100000000000000000000000800030003000000040003004c000280140001800800010006000000080001000500000034000180080001000800000008000180070000000800010001000000080001000200000008000100030000000800010008000000040003"], 0xc4}}, 0x0) 46.362174565s ago: executing program 33 (id=19610): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="05070000000000000000010000000400030004000180080002800400018004000180480001801400020064766d727030000000000000000000001400020076657468315f6d61637674617000000014000200766574683100000000000000000000000800030003000000040003004c000280140001800800010006000000080001000500000034000180080001000800000008000180070000000800010001000000080001000200000008000100030000000800010008000000040003"], 0xc4}}, 0x0) 3.058055422s ago: executing program 6 (id=20150): sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r1}, 0x38) 3.000459203s ago: executing program 4 (id=20152): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00'}, 0x94) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0xc0085504, &(0x7f0000000080)) 2.799953026s ago: executing program 0 (id=20158): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x1) close(r2) inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) gettid() rmdir(&(0x7f0000000300)='./control\x00') 2.768554896s ago: executing program 0 (id=20159): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) io_submit(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006"], 0x69) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}}, 0x24}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 2.653649868s ago: executing program 0 (id=20162): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x18) syz_emit_ethernet(0x7e, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 2.603112849s ago: executing program 6 (id=20163): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r3}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) 2.103022107s ago: executing program 4 (id=20171): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) waitid(0x0, r3, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r3, 0x0, 0x4, 0x0) 1.91893988s ago: executing program 1 (id=20172): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/223, 0xdf}], 0x1, 0x2000ff0f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, 0x0, 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000400000008000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) getsockopt$inet_int(r5, 0x0, 0x16, &(0x7f0000000180), &(0x7f0000000280)=0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x10001, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) 1.725207523s ago: executing program 6 (id=20173): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) io_submit(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006"], 0x69) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}}, 0x24}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.664060194s ago: executing program 5 (id=20174): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) 1.602177115s ago: executing program 6 (id=20175): mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_pidfd_open(0x0, 0x0) connect$unix(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 1.443131637s ago: executing program 5 (id=20176): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) llistxattr(&(0x7f0000002300)='./file0\x00', 0x0, 0x500) 1.442529377s ago: executing program 5 (id=20177): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/227, 0xe3}], 0x1, 0x0, 0x0, 0x1800}, 0x0) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 1.343190859s ago: executing program 5 (id=20178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x1) close(r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 1.321867769s ago: executing program 5 (id=20179): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) syz_open_dev$tty20(0xc, 0x4, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x41) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x40000000015, 0x805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x20, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 1.211077101s ago: executing program 4 (id=20180): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000200)={[{@noblock_validity}, {}, {@noinit_itable}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=""/155, 0x9b) 1.210638931s ago: executing program 6 (id=20181): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x12) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.135127812s ago: executing program 4 (id=20182): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r2, &(0x7f0000000080)='3', 0x1, 0x0) 1.118487792s ago: executing program 0 (id=20183): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r0], 0x4c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x64}}, 0x4040800) sendmmsg$unix(r1, &(0x7f00000000c0), 0x3f, 0x0) 736.226208ms ago: executing program 1 (id=20184): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x49}, 0x1, 0x0, 0x0, 0x4}, 0x0) 679.395599ms ago: executing program 4 (id=20185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x1) close(r2) inotify_init1(0x800) rmdir(&(0x7f0000000300)='./control\x00') 587.721971ms ago: executing program 1 (id=20186): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00'}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 577.540181ms ago: executing program 0 (id=20187): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x4, 0x4, 0x5, 0x0, r0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) unshare(0x62040200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 573.903731ms ago: executing program 4 (id=20188): r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x8002, 0xc) pwritev(r0, 0x0, 0x0, 0x10000, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0)={r3}, 0x5c) 475.050083ms ago: executing program 1 (id=20189): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/227, 0xe3}], 0x1, 0x0, 0x0, 0x1800}, 0x0) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 474.502812ms ago: executing program 0 (id=20190): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 424.856363ms ago: executing program 1 (id=20191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x880) 357.590084ms ago: executing program 6 (id=20192): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="04010000", @ANYBLOB="010000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d7843140002007767310000000000000000b800088030"], 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c666d61736b3d30303030303030303030303030303030303030303036362c696f636861727365743d69736f383835392d312c6572726f72733d636f6e74696e75652c756e695f786c6174653d302c696f636861727365743d61736369692c726f6469722c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d302c757466383d302c756e695f786c6174653d312c64656275672c756e695f786c6174653d312c666d61736b3d30303030303030303030303030303030303030303030332c6e6f63617365aec489af6ba9723d4b17106f6d47b9ade1c253d4e3b08066427cae9f41fd1e1dd25a22ec22ad6e8bf6f67e052de91b544f2f4541f87a0c0b36e8d444150b35c110bda57fe7a9c06ba087cc975447082aaf95213301f3e04b70ea67a8aa0d582ca1a9525dba7116d80f126f782a78428b878fc79c0be9ad98cb6950995e6edba78e5301e8c8e69cc85beceb8b54f84a84787815ef9a18f1fe1c81b4c1830102f7e3236e2533e486ecb46ee53991c5bfe6289a474582b2e57741fd8de78f42097851bee74d4201c7767e0e0f4b34523150639b1291441ad01f2f72ed3679d7bca0e8b4e0689f883196af0d0dfe7344f276c1b4bd333882cf7879248ad423e3f21cd0cae2309519f9d40df23cf05d9c8d8f9d07da771ea1e3bcd8478fb989f770da17f700000000000000"], 0x6, 0x2c0, &(0x7f0000000900)="$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") pwrite64(r4, 0x0, 0x0, 0x8080c61) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 310.857375ms ago: executing program 1 (id=20193): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x13bb711e) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) 0s ago: executing program 5 (id=20194): socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xfffffffe}}, {{0xa, 0x4e1e, 0x0, @private2={0xfc, 0x2, '\x00', 0x40}, 0xfe}}}, 0x108) kernel console output (not intermixed with test programs): pid=16644 comm="syz.5.17949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1066.260153][T16568] bridge0: port 2(bridge_slave_1) entered blocking state [ 1066.267364][T16568] bridge0: port 2(bridge_slave_1) entered disabled state [ 1066.368088][T16568] bridge_slave_1: entered allmulticast mode [ 1066.374795][T16568] bridge_slave_1: entered promiscuous mode [ 1066.515826][T16568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1066.527047][T16568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1066.550836][T16568] team0: Port device team_slave_0 added [ 1067.034809][T16568] team0: Port device team_slave_1 added [ 1067.142766][T16568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1067.149923][T16568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1067.176050][T16568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1067.263516][T16568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1067.270585][T16568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1067.296806][T16568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1067.417397][T16568] hsr_slave_0: entered promiscuous mode [ 1067.434672][T16568] hsr_slave_1: entered promiscuous mode [ 1067.445303][T16568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1067.453185][T16568] Cannot create hsr debugfs directory [ 1067.536630][ T29] audit: type=1400 audit(1750802264.273:8923): avc: denied { bind } for pid=16702 comm="syz.1.17973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1067.556488][ T29] audit: type=1400 audit(1750802264.273:8924): avc: denied { name_bind } for pid=16702 comm="syz.1.17973" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1067.577691][ T29] audit: type=1400 audit(1750802264.273:8925): avc: denied { node_bind } for pid=16702 comm="syz.1.17973" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1067.608128][ T29] audit: type=1400 audit(1750802264.353:8926): avc: denied { read } for pid=16702 comm="syz.1.17973" path="socket:[172811]" dev="sockfs" ino=172811 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1067.715842][T16732] loop3: detected capacity change from 0 to 128 [ 1067.947212][T16568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1067.962089][T16568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1067.976148][T16568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1067.990684][T16568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1068.102276][T16750] loop3: detected capacity change from 0 to 512 [ 1068.360626][T16568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1068.534361][T16568] 8021q: adding VLAN 0 to HW filter on device team0 [ 1068.577464][ T8203] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.584671][ T8203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1068.764108][ T8203] bridge0: port 2(bridge_slave_1) entered blocking state [ 1068.771317][ T8203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1068.897441][T16568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1069.467903][T16568] veth0_vlan: entered promiscuous mode [ 1069.523186][T16568] veth1_vlan: entered promiscuous mode [ 1069.595114][T16568] veth0_macvtap: entered promiscuous mode [ 1069.643797][T16568] veth1_macvtap: entered promiscuous mode [ 1069.716824][T16568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1069.847497][T16822] cgroup: Unknown subsys name 'cpuset' [ 1070.699250][T16568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1070.707727][T16568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.716695][T16568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.725681][T16568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.734627][T16568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.997368][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 1070.997386][ T29] audit: type=1400 audit(1750802267.733:8932): avc: denied { create } for pid=16840 comm="syz.4.18026" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 1071.097490][T16855] netlink: 'syz.1.18032': attribute type 12 has an invalid length. [ 1071.143076][T16857] loop3: detected capacity change from 0 to 4096 [ 1071.167948][T16857] lo: entered allmulticast mode [ 1071.175060][T16857] tunl0: entered allmulticast mode [ 1071.181228][T16857] gre0: entered allmulticast mode [ 1071.187159][T16857] gretap0: entered allmulticast mode [ 1071.193973][T16857] erspan0: entered allmulticast mode [ 1071.204177][T16857] ip_vti0: entered allmulticast mode [ 1071.210492][T16857] ip6_vti0: entered allmulticast mode [ 1071.222971][T16857] sit0: entered allmulticast mode [ 1071.229079][T16857] ip6tnl0: entered allmulticast mode [ 1071.238899][T16857] ip6gre0: entered allmulticast mode [ 1071.244959][T16857] syz_tun: entered allmulticast mode [ 1071.252855][T16857] ip6gretap0: entered allmulticast mode [ 1071.276361][T16857] bridge0: entered allmulticast mode [ 1071.283646][T16857] vcan0: entered allmulticast mode [ 1071.289160][T16857] bond0: entered allmulticast mode [ 1071.294323][T16857] bond_slave_0: entered allmulticast mode [ 1071.300224][T16857] bond_slave_1: entered allmulticast mode [ 1071.324655][T16857] team0: entered allmulticast mode [ 1071.332111][T16857] team_slave_0: entered allmulticast mode [ 1071.337974][T16857] team_slave_1: entered allmulticast mode [ 1071.363927][T16857] dummy0: entered allmulticast mode [ 1071.373049][T16857] nlmon0: entered allmulticast mode [ 1071.412189][T16857] caif0: entered allmulticast mode [ 1071.417599][T16857] batadv0: entered allmulticast mode [ 1071.426144][T16857] vxcan0: entered allmulticast mode [ 1071.438646][T16857] vxcan1: entered allmulticast mode [ 1071.444704][T16857] veth0: entered allmulticast mode [ 1071.451869][T16857] veth1: entered allmulticast mode [ 1071.458569][T16857] wg0: entered allmulticast mode [ 1071.464655][T16857] wg1: entered allmulticast mode [ 1071.645707][T16857] wg2: entered allmulticast mode [ 1071.747990][T16857] veth0_to_bridge: entered allmulticast mode [ 1071.788898][T16897] loop4: detected capacity change from 0 to 512 [ 1071.804989][T16857] veth1_to_bridge: entered allmulticast mode [ 1071.814436][T16857] veth0_to_bond: entered allmulticast mode [ 1071.822661][T16857] veth1_to_bond: entered allmulticast mode [ 1071.842958][T16857] veth0_to_team: entered allmulticast mode [ 1071.870453][T16857] veth1_to_team: entered allmulticast mode [ 1071.896770][T16857] veth0_to_batadv: entered allmulticast mode [ 1071.905372][T16857] batadv_slave_0: entered allmulticast mode [ 1071.912764][T16857] veth1_to_batadv: entered allmulticast mode [ 1071.932103][T16857] batadv_slave_1: entered allmulticast mode [ 1071.939167][T16857] xfrm0: entered allmulticast mode [ 1071.948005][T16857] veth0_to_hsr: entered allmulticast mode [ 1071.960833][ T29] audit: type=1400 audit(1750802268.703:8933): avc: denied { checkpoint_restore } for pid=16907 comm="syz.4.18056" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1071.964112][T16857] hsr_slave_0: entered allmulticast mode [ 1071.994438][T16857] veth1_to_hsr: entered allmulticast mode [ 1072.004626][T16857] hsr_slave_1: entered allmulticast mode [ 1072.012530][T16857] hsr0: entered allmulticast mode [ 1072.019601][T16857] veth1_virt_wifi: entered allmulticast mode [ 1072.027331][T16857] veth0_virt_wifi: entered allmulticast mode [ 1072.035350][T16857] veth1_vlan: entered allmulticast mode [ 1072.042781][T16857] veth0_vlan: entered allmulticast mode [ 1072.151907][T16857] vlan0: entered allmulticast mode [ 1072.158285][T16857] vlan1: entered allmulticast mode [ 1072.187509][T16857] macvlan0: entered allmulticast mode [ 1072.202322][T16857] macvlan1: entered allmulticast mode [ 1072.226185][T16857] ipvlan0: entered allmulticast mode [ 1072.231825][T16857] ipvlan1: entered allmulticast mode [ 1072.237268][T16857] veth1_macvtap: entered allmulticast mode [ 1072.288769][T16857] veth0_macvtap: entered allmulticast mode [ 1072.319752][ T29] audit: type=1326 audit(1750802269.043:8934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="syz.1.18064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.343516][ T29] audit: type=1326 audit(1750802269.043:8935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="syz.1.18064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.367146][ T29] audit: type=1326 audit(1750802269.043:8936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="syz.1.18064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.390895][ T29] audit: type=1326 audit(1750802269.043:8937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="kfree" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.414026][ T29] audit: type=1326 audit(1750802269.043:8938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="kfree" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.437278][ T29] audit: type=1326 audit(1750802269.043:8939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="kfree" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.460494][ T29] audit: type=1326 audit(1750802269.043:8940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="kfree" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.483593][ T29] audit: type=1326 audit(1750802269.043:8941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16925 comm="kfree" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af05e929 code=0x7ffc0000 [ 1072.539931][T16857] macvtap0: entered allmulticast mode [ 1072.560664][T16857] macsec0: entered allmulticast mode [ 1072.570121][T16857] geneve0: entered allmulticast mode [ 1072.579895][T16857] geneve1: entered allmulticast mode [ 1072.586807][T16857] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 1072.596214][T16857] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 1072.610092][T16929] loop4: detected capacity change from 0 to 1024 [ 1072.616881][T16929] EXT4-fs: Ignoring removed orlov option [ 1072.630655][T16857] netdevsim netdevsim3 netdevsim2: entered allmulticast mode [ 1072.639722][T16857] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 1072.728082][T16881] netlink: 'syz.5.18043': attribute type 322 has an invalid length. [ 1072.752757][T16927] lo speed is unknown, defaulting to 1000 [ 1072.763296][T16927] hsr0 speed is unknown, defaulting to 1000 [ 1073.242746][T16953] loop5: detected capacity change from 0 to 512 [ 1073.268689][T16953] EXT4-fs: Ignoring removed nobh option [ 1073.302266][T16953] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1073.313899][T16953] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 1073.324082][T16953] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.18073: Corrupt directory, running e2fsck is recommended [ 1073.351312][T16953] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 1073.360006][T16953] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.18073: corrupted in-inode xattr: invalid ea_ino [ 1073.374746][T16953] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.18073: couldn't read orphan inode 15 (err -117) [ 1073.388300][T16953] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1073.434187][T16953] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1073.445830][T16953] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 1073.455971][T16953] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.18073: Corrupt directory, running e2fsck is recommended [ 1073.484812][T16953] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.18073: path /40/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 1073.512083][T16953] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 8: comm syz.5.18073: path /40/file0: bad entry in directory: inode out of bounds - offset=0, inode=16810477, rec_len=1024, size=1024 fake=0 [ 1073.623380][T16978] lo speed is unknown, defaulting to 1000 [ 1073.630476][T16978] hsr0 speed is unknown, defaulting to 1000 [ 1073.765480][T16963] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 1073.822769][T16972] loop0: detected capacity change from 0 to 128 [ 1073.835210][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1073.880270][T16972] EXT4-fs: Ignoring removed nobh option [ 1073.911948][T16982] loop4: detected capacity change from 0 to 128 [ 1074.801012][T16993] syzkaller0: entered promiscuous mode [ 1074.806653][T16993] syzkaller0: entered allmulticast mode [ 1074.875341][T16998] lo speed is unknown, defaulting to 1000 [ 1074.885315][T16998] hsr0 speed is unknown, defaulting to 1000 [ 1075.159956][T17031] SELinux: syz.3.18108 (17031) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1075.435843][T17072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1075.444586][T17072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1078.039169][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 1078.039190][ T29] audit: type=1400 audit(1750802274.423:8958): avc: denied { mount } for pid=17203 comm="syz.3.18187" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1078.111405][ T29] audit: type=1400 audit(1750802274.813:8959): avc: denied { unmount } for pid=15861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1078.441815][T17227] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1078.450854][T17227] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1078.592627][T17250] capability: warning: `syz.0.18207' uses 32-bit capabilities (legacy support in use) [ 1078.932472][ T29] audit: type=1326 audit(1750802275.643:8960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1078.956198][ T29] audit: type=1326 audit(1750802275.643:8961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1078.980023][ T29] audit: type=1326 audit(1750802275.643:8962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1079.003630][ T29] audit: type=1326 audit(1750802275.643:8963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1079.027260][ T29] audit: type=1326 audit(1750802275.643:8964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1079.051144][ T29] audit: type=1326 audit(1750802275.643:8965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1079.074808][ T29] audit: type=1326 audit(1750802275.643:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1079.098333][ T29] audit: type=1326 audit(1750802275.643:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17277 comm="syz.4.18221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd45fdfe929 code=0x7ffc0000 [ 1082.025470][T17445] netlink: 20 bytes leftover after parsing attributes in process `syz.1.18284'. [ 1082.696170][T17465] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18294'. [ 1083.439220][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 1083.439242][ T29] audit: type=1400 audit(1750802280.173:8978): avc: denied { accept } for pid=17498 comm="syz.3.18309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1084.023490][T17527] lo speed is unknown, defaulting to 1000 [ 1084.030926][T17527] hsr0 speed is unknown, defaulting to 1000 [ 1084.266822][T17526] loop3: detected capacity change from 0 to 1024 [ 1084.487597][T17526] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 1084.497380][T17526] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1084.508707][T17526] JBD2: no valid journal superblock found [ 1084.514532][T17526] EXT4-fs (loop3): Could not load journal inode [ 1084.892070][T17544] loop3: detected capacity change from 0 to 1024 [ 1084.905847][ T29] audit: type=1400 audit(1750802281.643:8979): avc: denied { setopt } for pid=17545 comm="syz.5.18328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1084.926507][T17546] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5238 sclass=netlink_xfrm_socket pid=17546 comm=syz.5.18328 [ 1084.940218][T17544] EXT4-fs: Ignoring removed bh option [ 1085.027300][T17564] loop3: detected capacity change from 0 to 164 [ 1085.035523][ T29] audit: type=1400 audit(1750802281.783:8980): avc: denied { module_load } for pid=17562 comm="syz.5.18335" path="/sys/kernel/warn_count" dev="sysfs" ino=26928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1085.069834][T17564] ISOFS: unable to read i-node block [ 1085.075250][T17564] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 1085.084121][ T29] audit: type=1400 audit(1750802281.803:8981): avc: denied { relabelfrom } for pid=17562 comm="syz.5.18335" name="" dev="pipefs" ino=175059 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1085.140003][ T29] audit: type=1400 audit(1750802281.843:8982): avc: denied { mount } for pid=17563 comm="syz.3.18336" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 1085.195827][ T29] audit: type=1400 audit(1750802281.903:8983): avc: denied { unmount } for pid=15861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 1085.440762][ T29] audit: type=1400 audit(1750802282.183:8984): avc: denied { execute } for pid=17604 comm="syz.3.18352" path="/142/cpu.stat" dev="tmpfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1085.894792][T13641] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1085.909563][ T29] audit: type=1400 audit(1750802282.633:8985): avc: denied { read write } for pid=17624 comm="syz.5.18359" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1085.933312][ T29] audit: type=1400 audit(1750802282.633:8986): avc: denied { open } for pid=17624 comm="syz.5.18359" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1085.966146][T17623] loop4: detected capacity change from 0 to 8192 [ 1085.977408][T13641] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1086.169184][T17635] x_tables: ip_tables: udp match: only valid for protocol 17 [ 1087.350734][ T29] audit: type=1400 audit(1750802283.743:8987): avc: denied { setattr } for pid=17654 comm="syz.3.18374" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1087.473094][T17663] loop4: detected capacity change from 0 to 512 [ 1087.642956][T17663] EXT4-fs: test_dummy_encryption option not supported [ 1087.958574][T17673] loop5: detected capacity change from 0 to 1024 [ 1088.005046][T17673] EXT4-fs: Ignoring removed bh option [ 1088.032176][T17673] EXT4-fs: Mount option(s) incompatible with ext2 [ 1089.525482][T17704] netlink: 'syz.0.18393': attribute type 5 has an invalid length. [ 1089.619508][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 1089.619527][ T29] audit: type=1400 audit(1750802286.363:8992): avc: denied { write } for pid=17715 comm="syz.0.18397" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1089.868275][T17733] SELinux: ebitmap: map size 1303454073 does not match my size 64 (high bit was 2458442689) [ 1089.922538][ T29] audit: type=1400 audit(1750802286.603:8993): avc: denied { load_policy } for pid=17728 comm="syz.0.18403" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1089.993657][T17733] SELinux: failed to load policy [ 1090.136794][T17748] netlink: 20 bytes leftover after parsing attributes in process `syz.4.18411'. [ 1090.345597][T17769] loop4: detected capacity change from 0 to 256 [ 1090.356702][T17769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1090.365632][T17769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1090.643315][ T29] audit: type=1400 audit(1750802287.383:8994): avc: denied { bind } for pid=17774 comm="syz.0.18423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1090.710995][ T29] audit: type=1400 audit(1750802287.413:8995): avc: denied { listen } for pid=17774 comm="syz.0.18423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1090.731125][ T29] audit: type=1400 audit(1750802287.413:8996): avc: denied { accept } for pid=17774 comm="syz.0.18423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1090.844032][T17794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1090.852718][T17794] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1091.109368][T17796] lo speed is unknown, defaulting to 1000 [ 1091.115907][T17796] hsr0 speed is unknown, defaulting to 1000 [ 1091.185035][ T8193] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.200865][T17796] chnl_net:caif_netlink_parms(): no params data found [ 1091.244512][ T8193] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.263403][T17796] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.270606][T17796] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.277818][T17796] bridge_slave_0: entered allmulticast mode [ 1091.284478][T17796] bridge_slave_0: entered promiscuous mode [ 1091.292692][T17796] bridge0: port 2(bridge_slave_1) entered blocking state [ 1091.300205][T17796] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.307632][T17796] bridge_slave_1: entered allmulticast mode [ 1091.314511][T17796] bridge_slave_1: entered promiscuous mode [ 1091.323857][ T8193] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.350320][T17796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1091.361507][T17796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1091.385073][T17796] team0: Port device team_slave_0 added [ 1091.393430][T17796] team0: Port device team_slave_1 added [ 1091.403277][ T8193] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.422425][T17820] netlink: 4 bytes leftover after parsing attributes in process `syz.5.18438'. [ 1091.433062][T17796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1091.440173][T17796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.466174][T17796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1091.502926][T17820] hsr_slave_1 (unregistering): left promiscuous mode [ 1091.521521][T17796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1091.528784][T17796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.554892][T17796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1091.621580][T17796] hsr_slave_0: entered promiscuous mode [ 1091.629483][T17796] hsr_slave_1: entered promiscuous mode [ 1091.636469][T17796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1091.644398][T17796] Cannot create hsr debugfs directory [ 1091.653711][ T8193] bridge_slave_1: left allmulticast mode [ 1091.659489][ T8193] bridge_slave_1: left promiscuous mode [ 1091.665350][ T8193] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.681712][ T8193] bridge_slave_0: left allmulticast mode [ 1091.687461][ T8193] bridge_slave_0: left promiscuous mode [ 1091.693261][ T8193] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.731791][T17829] loop0: detected capacity change from 0 to 128 [ 1091.862187][ T8193] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1091.872852][ T8193] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1091.888015][ T8193] bond0 (unregistering): Released all slaves [ 1091.942535][ T8193] hsr_slave_0: left promiscuous mode [ 1091.948364][ T8193] hsr_slave_1: left promiscuous mode [ 1091.954642][ T8193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1091.962173][ T8193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1091.972124][ T8193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1091.979721][ T8193] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1091.999428][ T8193] veth1_macvtap: left promiscuous mode [ 1092.009336][ T8193] veth0_macvtap: left promiscuous mode [ 1092.014959][ T8193] veth1_vlan: left promiscuous mode [ 1092.035068][ T8193] veth0_vlan: left promiscuous mode [ 1092.125286][ T8193] team0 (unregistering): Port device team_slave_1 removed [ 1092.136358][ T8193] team0 (unregistering): Port device team_slave_0 removed [ 1092.153848][T17863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1092.162562][T17863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1092.176487][T29684] hsr0 speed is unknown, defaulting to 1000 [ 1092.182575][T29684] infiniband syz1: ib_query_port failed (-19) [ 1092.426617][T17796] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1092.435507][T17796] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1092.444668][T17796] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1092.453941][T17796] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1092.488132][T17796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1092.500581][T17796] 8021q: adding VLAN 0 to HW filter on device team0 [ 1092.511179][ T8206] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.518333][ T8206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1092.528653][ T8203] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.535842][ T8203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1092.557916][T17796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1092.568470][T17796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1092.636785][T17796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1092.674272][T17882] netlink: 52 bytes leftover after parsing attributes in process `syz.0.18462'. [ 1092.943776][T17796] veth0_vlan: entered promiscuous mode [ 1092.957630][T17796] veth1_vlan: entered promiscuous mode [ 1093.124966][T17796] veth0_macvtap: entered promiscuous mode [ 1093.148022][T17796] veth1_macvtap: entered promiscuous mode [ 1093.191852][T17796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1093.227595][T17796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1093.263073][T17796] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.272030][T17796] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.280825][T17796] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.289651][T17796] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.922067][ T29] audit: type=1400 audit(1750802290.663:8997): avc: denied { bind } for pid=17935 comm="syz.3.18482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1094.065282][T17953] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18486'. [ 1094.656864][ T29] audit: type=1400 audit(1750802291.393:8998): avc: denied { lock } for pid=17995 comm="syz.1.18506" path="socket:[176952]" dev="sockfs" ino=176952 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1094.909295][ T29] audit: type=1400 audit(1750802291.653:8999): avc: denied { write } for pid=18010 comm="syz.4.18512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1096.008523][T18032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1096.051245][T18032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1096.091515][T18040] netlink: 'syz.1.18524': attribute type 4 has an invalid length. [ 1096.567839][T18084] loop3: detected capacity change from 0 to 256 [ 1107.941109][T18186] loop4: detected capacity change from 0 to 164 [ 1107.963825][T18186] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 1107.981812][T18186] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 1108.087758][T18186] Symlink component flag not implemented [ 1108.093601][T18186] Symlink component flag not implemented [ 1108.104558][T18186] Symlink component flag not implemented (7) [ 1108.110673][T18186] Symlink component flag not implemented (116) [ 1108.994186][T18203] loop0: detected capacity change from 0 to 1764 [ 1109.593677][T18222] loop0: detected capacity change from 0 to 8192 [ 1110.387441][T18261] loop0: detected capacity change from 0 to 512 [ 1110.429045][T18261] loop0: detected capacity change from 0 to 1024 [ 1110.467515][T18264] futex_wake_op: syz.5.18616 tries to shift op by -1; fix this program [ 1110.594765][T18277] loop4: detected capacity change from 0 to 512 [ 1111.419601][T18317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1111.595823][T18317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1111.914961][T18332] loop4: detected capacity change from 0 to 8192 [ 1112.184091][T18348] netlink: 4 bytes leftover after parsing attributes in process `syz.5.18651'. [ 1112.673663][T18396] netlink: 4 bytes leftover after parsing attributes in process `syz.5.18674'. [ 1112.683043][T18396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1112.699512][T18396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1112.790201][T18398] 9pnet_virtio: no channels available for device  [ 1113.228625][T18425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1113.280566][T18425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1113.292064][ T29] audit: type=1400 audit(1750802310.036:9000): avc: denied { write } for pid=18400 comm="syz.4.18675" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1113.604419][ T29] audit: type=1400 audit(1750802310.346:9001): avc: denied { shutdown } for pid=18433 comm="syz.5.18692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1114.415060][ T29] audit: type=1400 audit(1750802311.156:9002): avc: denied { mount } for pid=18465 comm="syz.4.18706" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1114.812975][ T29] audit: type=1400 audit(1750802311.556:9003): avc: denied { create } for pid=18473 comm="syz.5.18709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1114.859423][ T29] audit: type=1400 audit(1750802311.606:9004): avc: denied { firmware_load } for pid=18473 comm="syz.5.18709" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1115.016794][T18488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1115.351861][ T29] audit: type=1400 audit(1750802312.096:9005): avc: denied { write } for pid=18518 comm="syz.5.18730" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1115.727521][T18546] loop5: detected capacity change from 0 to 512 [ 1116.119322][T18546] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1116.131516][T18546] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1116.138288][T18546] Quota error (device loop5): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 1116.160341][T18546] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1116.200708][T18546] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 1116.219622][T18546] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.18741: bg 0: block 40: padding at end of block bitmap is not set [ 1116.321562][T18546] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 1116.360239][T18546] EXT4-fs (loop5): 1 truncate cleaned up [ 1116.373081][T18569] loop4: detected capacity change from 0 to 512 [ 1116.391806][T18546] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1116.501353][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1117.347295][ T29] audit: type=1400 audit(1750802313.856:9006): avc: denied { create } for pid=18579 comm="syz.4.18756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1117.719975][ T29] audit: type=1400 audit(1750802314.466:9007): avc: denied { map } for pid=18621 comm="syz.0.18773" path="socket:[178949]" dev="sockfs" ino=178949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1117.744095][ T29] audit: type=1400 audit(1750802314.466:9008): avc: denied { read } for pid=18621 comm="syz.0.18773" path="socket:[178949]" dev="sockfs" ino=178949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1117.826259][T18633] loop0: detected capacity change from 0 to 512 [ 1118.377198][T13641] kernel write not supported for file bpf-prog (pid: 13641 comm: kworker/1:0) [ 1119.592135][ T29] audit: type=1400 audit(1750802316.336:9009): avc: denied { setopt } for pid=18707 comm="syz.3.18810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1119.613566][T18718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.18810'. [ 1119.623015][T18718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.18810'. [ 1120.049162][ T8206] bridge_slave_1: left allmulticast mode [ 1120.054918][ T8206] bridge_slave_1: left promiscuous mode [ 1120.060793][ T8206] bridge0: port 2(bridge_slave_1) entered disabled state [ 1120.079489][ T8206] bridge_slave_0: left allmulticast mode [ 1120.085332][ T8206] bridge_slave_0: left promiscuous mode [ 1120.091257][ T8206] bridge0: port 1(bridge_slave_0) entered disabled state [ 1120.313206][T18733] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1120.643136][ T8206] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1120.654147][ T8206] bond_slave_0: left promiscuous mode [ 1120.668723][ T8206] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1120.686056][ T8206] bond_slave_1: left promiscuous mode [ 1120.694034][ T8206] bond0 (unregistering): Released all slaves [ 1120.763316][ T8206] hsr_slave_0: left promiscuous mode [ 1120.776038][ T8206] hsr_slave_1: left promiscuous mode [ 1120.789768][ T8206] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1120.797671][ T8206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1120.828368][ T8206] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1120.835997][ T8206] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1120.874680][ T8206] veth1_macvtap: left promiscuous mode [ 1120.889148][ T8206] veth0_macvtap: left promiscuous mode [ 1120.904713][ T8206] veth1_vlan: left promiscuous mode [ 1120.921631][ T8206] veth0_vlan: left promiscuous mode [ 1121.153690][ T8206] team0 (unregistering): Port device team_slave_1 removed [ 1121.993339][T29682] lo speed is unknown, defaulting to 1000 [ 1121.999166][T29682] infiniband syz2: ib_query_port failed (-19) [ 1122.086963][T18802] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18802 comm=syz.1.18850 [ 1122.099750][T18802] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18802 comm=syz.1.18850 [ 1122.218945][ T29] audit: type=1400 audit(1750802318.956:9010): avc: denied { name_bind } for pid=18813 comm="syz.4.18856" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1122.256259][T18817] loop4: detected capacity change from 0 to 512 [ 1122.288475][T18817] EXT4-fs: Ignoring removed oldalloc option [ 1123.417731][ T29] audit: type=1400 audit(1750802320.156:9011): avc: denied { read } for pid=18879 comm="syz.0.18884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1124.306371][T18914] bridge_slave_0: left allmulticast mode [ 1124.312203][T18914] bridge_slave_0: left promiscuous mode [ 1124.318027][T18914] bridge0: port 1(bridge_slave_0) entered disabled state [ 1124.337234][T18914] bridge_slave_1: left allmulticast mode [ 1124.342988][T18914] bridge_slave_1: left promiscuous mode [ 1124.348750][T18914] bridge0: port 2(bridge_slave_1) entered disabled state [ 1124.387455][T18914] bond0: (slave bond_slave_0): Releasing backup interface [ 1124.417731][T18914] bond0: (slave bond_slave_1): Releasing backup interface [ 1124.447242][T18914] team0: Port device team_slave_1 removed [ 1124.467464][T18914] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1124.475072][T18914] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1124.506469][T18914] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1124.514113][T18914] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1124.869248][T18952] loop4: detected capacity change from 0 to 1024 [ 1124.875997][T18952] EXT4-fs: Ignoring removed mblk_io_submit option [ 1125.311939][T18978] 9pnet_fd: Insufficient options for proto=fd [ 1126.809227][ T29] audit: type=1400 audit(1750802323.536:9012): avc: denied { read } for pid=19025 comm="syz.5.18945" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1126.832917][ T29] audit: type=1400 audit(1750802323.536:9013): avc: denied { open } for pid=19025 comm="syz.5.18945" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1126.856889][ T29] audit: type=1400 audit(1750802323.536:9014): avc: denied { ioctl } for pid=19025 comm="syz.5.18945" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1127.098360][ T29] audit: type=1400 audit(1750802323.806:9015): avc: denied { write } for pid=19028 comm="syz.5.18946" name="ptype" dev="proc" ino=4026532896 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1128.674458][T19096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1128.685154][T19096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1128.737079][T19101] loop3: detected capacity change from 0 to 256 [ 1128.743720][T19101] vfat: Unknown parameter 'sodir' [ 1129.604861][T19115] wg2: entered promiscuous mode [ 1129.609861][T19115] wg2: entered allmulticast mode [ 1129.960961][T19138] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1129.969508][T19138] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1130.229313][ T29] audit: type=1400 audit(1750802326.966:9016): avc: denied { create } for pid=19141 comm="syz.5.18992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1130.287878][T19146] loop5: detected capacity change from 0 to 512 [ 1130.297845][T19146] ext3: Bad value for 'resgid' [ 1130.302861][T19146] ext3: Bad value for 'resgid' [ 1131.040032][ T29] audit: type=1400 audit(1750802327.516:9017): avc: denied { append } for pid=19145 comm="syz.5.18995" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1131.063215][ T29] audit: type=1400 audit(1750802327.516:9018): avc: denied { connect } for pid=19145 comm="syz.5.18995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1131.348446][ T29] audit: type=1400 audit(1750802328.066:9019): avc: denied { watch watch_reads } for pid=19173 comm="syz.0.19003" path="/210/file0" dev="tmpfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1132.575576][T19230] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1132.656104][T19238] loop4: detected capacity change from 0 to 128 [ 1132.881092][T19249] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19033'. [ 1133.647468][T29682] page_pool_release_retry() stalled pool shutdown: id 514, 1 inflight 60 sec [ 1134.868790][T19298] loop5: detected capacity change from 0 to 512 [ 1134.901469][T19298] Quota error (device loop5): v2_read_file_info: Free block number 1 out of range (1, 6). [ 1134.918924][T19298] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1134.938845][T19298] EXT4-fs (loop5): mount failed [ 1135.120457][T19321] SELinux: failed to load policy [ 1135.595861][ T29] audit: type=1400 audit(1750802332.336:9020): avc: denied { remount } for pid=19355 comm="syz.1.19078" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1135.886830][T19370] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19083'. [ 1138.125391][T19423] loop5: detected capacity change from 0 to 128 [ 1138.145582][T19423] FAT-fs (loop5): bogus number of reserved sectors [ 1138.152263][T19423] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 1138.161684][T19423] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1138.848276][T19451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1138.856988][T19451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1139.857990][T19493] loop0: detected capacity change from 0 to 512 [ 1140.993877][T19535] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 1141.245044][T19561] netlink: 'syz.0.19161': attribute type 3 has an invalid length. [ 1141.274625][T19562] loop3: detected capacity change from 0 to 2048 [ 1141.310002][T19562] loop3: p1 < > p4 [ 1141.315270][T19562] loop3: p4 size 8388608 extends beyond EOD, truncated [ 1141.735748][ T29] audit: type=1326 audit(1750802338.476:9021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.769518][ T29] audit: type=1326 audit(1750802338.506:9022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.793474][ T29] audit: type=1326 audit(1750802338.506:9023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.817349][ T29] audit: type=1326 audit(1750802338.506:9024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.841001][ T29] audit: type=1326 audit(1750802338.506:9025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.864727][ T29] audit: type=1326 audit(1750802338.506:9026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.888377][ T29] audit: type=1326 audit(1750802338.506:9027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.912070][ T29] audit: type=1326 audit(1750802338.506:9028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.935729][ T29] audit: type=1326 audit(1750802338.506:9029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1141.959673][ T29] audit: type=1326 audit(1750802338.506:9030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz.5.19171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1142.036242][T19596] loop4: detected capacity change from 0 to 256 [ 1143.273346][T19649] netlink: 12 bytes leftover after parsing attributes in process `syz.5.19199'. [ 1143.306557][T19654] SELinux: Context Ü is not valid (left unmapped). [ 1143.427441][T19674] loop4: detected capacity change from 0 to 512 [ 1143.436125][T19674] EXT4-fs (loop4): write access unavailable, skipping orphan cleanup [ 1143.453276][T19674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1143.512902][T17796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1143.709024][T19711] vhci_hcd: invalid port number 96 [ 1143.714297][T19711] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 1143.772318][T19719] netlink: 'syz.0.19231': attribute type 27 has an invalid length. [ 1143.821310][T19719] bridge0: port 2(bridge_slave_1) entered disabled state [ 1143.828629][T19719] bridge0: port 1(bridge_slave_0) entered disabled state [ 1143.896006][T19719] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1143.906575][T19719] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1143.954856][T19719] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1143.963967][T19719] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1143.972985][T19719] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1143.982015][T19719] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1143.997943][T19731] loop5: detected capacity change from 0 to 512 [ 1144.005340][T19731] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 1144.024173][T19731] EXT4-fs (loop5): invalid journal inode [ 1144.041608][T19731] EXT4-fs (loop5): can't get journal size [ 1144.043903][T19724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1144.055005][T19731] EXT4-fs (loop5): 1 truncate cleaned up [ 1144.062506][T19731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1144.064947][T19724] 8021q: adding VLAN 0 to HW filter on device team0 [ 1144.093004][T19724] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1144.287162][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1144.876269][T19778] xt_nfacct: accounting object `syz1' does not exists [ 1145.090127][T19789] loop4: detected capacity change from 0 to 2048 [ 1145.346068][T19818] loop5: detected capacity change from 0 to 256 [ 1145.396202][T19818] FAT-fs (loop5): codepage cp866 not found [ 1145.541308][T19805] chnl_net:caif_netlink_parms(): no params data found [ 1145.692203][T19805] bridge0: port 1(bridge_slave_0) entered blocking state [ 1145.699398][T19805] bridge0: port 1(bridge_slave_0) entered disabled state [ 1145.706836][T19805] bridge_slave_0: entered allmulticast mode [ 1145.713611][T19805] bridge_slave_0: entered promiscuous mode [ 1145.720556][T19805] bridge0: port 2(bridge_slave_1) entered blocking state [ 1145.727753][T19805] bridge0: port 2(bridge_slave_1) entered disabled state [ 1145.736506][T19805] bridge_slave_1: entered allmulticast mode [ 1145.743420][T19805] bridge_slave_1: entered promiscuous mode [ 1145.766277][T19805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1145.778442][T19805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1145.804597][T19843] tipc: Enabling of bearer rejected, failed to enable media [ 1145.814134][T19805] team0: Port device team_slave_0 added [ 1145.821329][T19805] team0: Port device team_slave_1 added [ 1145.841390][T19805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1145.848433][T19805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1145.874705][T19805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1145.890544][T19805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1145.897657][T19805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1145.923702][T19805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1145.961197][T19805] hsr_slave_0: entered promiscuous mode [ 1145.967503][T19805] hsr_slave_1: entered promiscuous mode [ 1145.975075][T19805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1145.982985][T19805] Cannot create hsr debugfs directory [ 1146.055948][T19805] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1146.102654][T19805] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1146.152993][T19805] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1146.244248][T19805] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1146.302079][T19805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1146.311566][T19805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1146.321294][T19805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1146.330416][T19805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1146.395320][T19805] bridge0: port 2(bridge_slave_1) entered blocking state [ 1146.402488][T19805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1146.409807][T19805] bridge0: port 1(bridge_slave_0) entered blocking state [ 1146.416915][T19805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1146.497295][T19805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1146.533493][ T8203] bridge0: port 1(bridge_slave_0) entered disabled state [ 1146.555539][ T8203] bridge0: port 2(bridge_slave_1) entered disabled state [ 1146.570645][T19805] 8021q: adding VLAN 0 to HW filter on device team0 [ 1147.227681][ T3042] bridge0: port 1(bridge_slave_0) entered blocking state [ 1147.234822][ T3042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1147.262504][T19878] loop0: detected capacity change from 0 to 512 [ 1147.295953][ T8206] bridge0: port 2(bridge_slave_1) entered blocking state [ 1147.303203][ T8206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1147.422581][T19885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=19885 comm=syz.3.19285 [ 1147.928189][T19899] loop0: detected capacity change from 0 to 128 [ 1147.939472][T19805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1148.037931][T19805] veth0_vlan: entered promiscuous mode [ 1148.095189][T19805] veth1_vlan: entered promiscuous mode [ 1148.115094][T19805] veth0_macvtap: entered promiscuous mode [ 1148.123126][T19805] veth1_macvtap: entered promiscuous mode [ 1148.136585][T19805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1148.148995][T19805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1148.160503][T19805] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.169501][T19805] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.178258][T19805] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.187098][T19805] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.302856][T19918] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19918 comm=syz.4.19298 [ 1148.608611][T19945] loop0: detected capacity change from 0 to 128 [ 1149.323474][T19958] loop3: detected capacity change from 0 to 1024 [ 1149.897440][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 1149.897455][ T29] audit: type=1400 audit(1750802346.636:9172): avc: denied { setopt } for pid=19975 comm="syz.4.19323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1150.259175][T19958] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1150.266046][T19958] EXT4-fs: Ignoring removed mblk_io_submit option [ 1150.549122][ T29] audit: type=1400 audit(1750802347.286:9173): avc: denied { bind } for pid=20006 comm="syz.0.19338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1150.696297][T20013] loop1: detected capacity change from 0 to 256 [ 1150.749587][T20021] netlink: 12 bytes leftover after parsing attributes in process `syz.5.19343'. [ 1151.709570][ T29] audit: type=1107 audit(1750802348.446:9174): pid=20037 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1152.702863][T20070] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 1152.712890][ T29] audit: type=1400 audit(1750802349.466:9175): avc: denied { relabelto } for pid=20069 comm="syz.1.19361" name="" dev="pipefs" ino=182904 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 1152.819938][ T29] audit: type=1326 audit(1750802349.566:9176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f209b8b58e7 code=0x7ffc0000 [ 1152.843790][ T29] audit: type=1326 audit(1750802349.566:9177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f209b85ab19 code=0x7ffc0000 [ 1152.926835][T20115] loop1: detected capacity change from 0 to 8192 [ 1152.937557][ T29] audit: type=1326 audit(1750802349.566:9178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f209b8b58e7 code=0x7ffc0000 [ 1152.961261][ T29] audit: type=1326 audit(1750802349.616:9179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f209b85ab19 code=0x7ffc0000 [ 1152.984945][ T29] audit: type=1326 audit(1750802349.616:9180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1153.008624][ T29] audit: type=1326 audit(1750802349.616:9181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20123 comm="syz.5.19364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1153.121158][T20115] loop1: p1 p2[DM] p4 [ 1153.125414][T20115] loop1: p1 size 196608 extends beyond EOD, truncated [ 1153.184889][T20115] loop1: p2 start 4292936063 is beyond EOD, truncated [ 1153.191785][T20115] loop1: p4 size 50331648 extends beyond EOD, truncated [ 1153.330696][T20138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20138 comm=syz.1.19363 [ 1155.093894][T20167] loop0: detected capacity change from 0 to 128 [ 1155.714180][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1155.714201][ T29] audit: type=1326 audit(1750802352.456:9201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.837585][ T29] audit: type=1326 audit(1750802352.456:9202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.861325][ T29] audit: type=1326 audit(1750802352.456:9203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.884879][ T29] audit: type=1326 audit(1750802352.456:9204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.908540][ T29] audit: type=1326 audit(1750802352.456:9205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.932175][ T29] audit: type=1326 audit(1750802352.456:9206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.955846][ T29] audit: type=1326 audit(1750802352.456:9207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1155.979453][ T29] audit: type=1326 audit(1750802352.456:9208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1156.003151][ T29] audit: type=1326 audit(1750802352.456:9209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1156.026838][ T29] audit: type=1326 audit(1750802352.456:9210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20182 comm="syz.1.19380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1158.020648][T20238] loop1: detected capacity change from 0 to 2048 [ 1158.310511][T20242] loop5: detected capacity change from 0 to 512 [ 1158.332018][T20242] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.19402: corrupted in-inode xattr: invalid ea_ino [ 1158.346458][T20242] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.19402: couldn't read orphan inode 15 (err -117) [ 1158.362569][T20242] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1160.011939][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1160.045656][T20248] loop1: detected capacity change from 0 to 512 [ 1160.052567][T20248] EXT4-fs: Ignoring removed mblk_io_submit option [ 1160.059123][T20248] EXT4-fs: inline encryption not supported [ 1160.073769][T20248] EXT4-fs: test_dummy_encryption option not supported [ 1161.182715][T20277] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1162.116606][T20299] loop4: detected capacity change from 0 to 512 [ 1162.125704][T20299] EXT4-fs: Ignoring removed nobh option [ 1162.189510][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 1162.189528][ T29] audit: type=1400 audit(1750802358.936:9237): avc: denied { ioctl } for pid=20302 comm="syz.0.19426" path="socket:[184400]" dev="sockfs" ino=184400 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1162.231305][T20305] loop1: detected capacity change from 0 to 512 [ 1162.242481][ T29] audit: type=1326 audit(1750802358.976:9238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.266195][ T29] audit: type=1326 audit(1750802358.976:9239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.290239][ T29] audit: type=1326 audit(1750802358.986:9240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.313878][ T29] audit: type=1326 audit(1750802358.986:9241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.337694][ T29] audit: type=1326 audit(1750802358.986:9242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.339605][T20305] EXT4-fs (loop1): write access unavailable, skipping orphan cleanup [ 1162.361351][ T29] audit: type=1326 audit(1750802358.986:9243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.393190][ T29] audit: type=1326 audit(1750802358.986:9244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.399663][T20305] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1162.416776][ T29] audit: type=1326 audit(1750802358.986:9245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.452837][ T29] audit: type=1326 audit(1750802359.016:9246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20298 comm="syz.4.19424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1162.525158][T19805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1162.642551][T20325] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 1162.672721][T13648] kernel read not supported for file bpf-map (pid: 13648 comm: kworker/1:2) [ 1162.767663][T20330] loop4: detected capacity change from 0 to 2048 [ 1163.187407][T20353] loop1: detected capacity change from 0 to 512 [ 1163.271063][T20361] netlink: 12 bytes leftover after parsing attributes in process `syz.5.19452'. [ 1163.692023][T20379] pim6reg1: entered promiscuous mode [ 1163.697450][T20379] pim6reg1: entered allmulticast mode [ 1165.101129][T20432] netem: change failed [ 1166.121635][T20451] loop4: detected capacity change from 0 to 512 [ 1166.133728][T20451] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1166.210918][T20451] EXT4-fs (loop4): write access unavailable, skipping orphan cleanup [ 1166.235087][T20451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1166.248859][T20453] netem: incorrect gi model size [ 1166.253956][T20453] netem: change failed [ 1166.281213][T20462] tipc: Started in network mode [ 1166.286173][T20462] tipc: Node identity , cluster identity 4711 [ 1166.292422][T20462] tipc: Failed to obtain node identity [ 1166.297975][T20462] tipc: Enabling of bearer rejected, failed to enable media [ 1166.718414][T20467] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19492'. [ 1167.022303][T17796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1167.350323][T20490] loop4: detected capacity change from 0 to 512 [ 1167.499972][T20491] netlink: 8 bytes leftover after parsing attributes in process `syz.5.19501'. [ 1169.432452][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 1169.432470][ T29] audit: type=1400 audit(1750802366.176:9320): avc: denied { create } for pid=20507 comm="syz.0.19507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1169.464638][ T29] audit: type=1400 audit(1750802366.196:9321): avc: denied { connect } for pid=20507 comm="syz.0.19507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1169.484642][ T29] audit: type=1400 audit(1750802366.206:9322): avc: denied { getopt } for pid=20507 comm="syz.0.19507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1169.504524][ T29] audit: type=1400 audit(1750802366.206:9323): avc: denied { create } for pid=20507 comm="syz.0.19507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1169.755470][T20520] netem: change failed [ 1169.898407][ T29] audit: type=1326 audit(1750802366.636:9324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20536 comm="syz.4.19519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1169.924558][ T29] audit: type=1326 audit(1750802366.636:9325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20536 comm="syz.4.19519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1169.948323][ T29] audit: type=1326 audit(1750802366.636:9326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20536 comm="syz.4.19519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1169.972216][ T29] audit: type=1326 audit(1750802366.636:9327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20536 comm="syz.4.19519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1169.996037][ T29] audit: type=1326 audit(1750802366.636:9328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20536 comm="syz.4.19519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1170.376399][T20548] macsec0: entered promiscuous mode [ 1170.484266][T20552] loop0: detected capacity change from 0 to 128 [ 1170.511477][T20552] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1170.554210][T20552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1170.632136][ T29] audit: type=1326 audit(1750802367.376:9329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.3.19530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efed2eee929 code=0x7ffc0000 [ 1170.723668][T20558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1170.738213][T20558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1171.032315][T20577] loop1: detected capacity change from 0 to 1024 [ 1171.057746][T20577] EXT4-fs: Ignoring removed orlov option [ 1172.923114][T20625] loop4: detected capacity change from 0 to 512 [ 1173.072477][T20639] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1173.239927][T20651] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19567'. [ 1173.325325][T20656] loop1: detected capacity change from 0 to 2048 [ 1173.470601][T20656] loop1: p1 < > p4 [ 1174.119823][T20656] loop1: p4 size 8388608 extends beyond EOD, truncated [ 1174.362042][T20667] loop5: detected capacity change from 0 to 1024 [ 1174.373895][T20667] EXT4-fs: Ignoring removed bh option [ 1174.379540][T20667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1174.399777][T20667] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1174.436009][T20667] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.19571: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 1174.460831][T20680] loop1: detected capacity change from 0 to 512 [ 1174.469936][T20667] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.19571: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 1174.619084][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 1174.619101][ T29] audit: type=1400 audit(1750802371.356:9377): avc: denied { setopt } for pid=20685 comm="syz.0.19580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1175.065987][ T29] audit: type=1400 audit(1750802371.806:9378): avc: denied { getopt } for pid=20692 comm="syz.1.19582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1175.295282][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1175.431064][T20708] loop5: detected capacity change from 0 to 512 [ 1175.441193][T20708] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1175.455215][T20708] ext4 filesystem being mounted at /349/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1175.701165][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1176.229371][T20717] loop0: detected capacity change from 0 to 8192 [ 1176.827071][T20731] loop5: detected capacity change from 0 to 128 [ 1176.910115][T20737] bio_check_eod: 102 callbacks suppressed [ 1176.910133][T20737] syz.5.19595: attempt to access beyond end of device [ 1176.910133][T20737] loop5: rw=0, sector=97, nr_sectors = 120 limit=128 [ 1176.994434][T20738] loop1: detected capacity change from 0 to 2048 [ 1177.050342][T20117] kworker/u8:48: attempt to access beyond end of device [ 1177.050342][T20117] loop5: rw=1, sector=217, nr_sectors = 824 limit=128 [ 1177.287115][T20753] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1177.376112][ T29] audit: type=1400 audit(1750802374.116:9379): avc: denied { create } for pid=20756 comm="syz.4.19606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1177.403369][T20759] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=20759 comm=syz.1.19605 [ 1177.430976][T20760] netlink: 20 bytes leftover after parsing attributes in process `syz.4.19606'. [ 1177.495481][T20757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20757 comm=syz.4.19606 [ 1177.797812][ T29] audit: type=1400 audit(1750802374.296:9380): avc: denied { setopt } for pid=20756 comm="syz.4.19606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1177.832003][T20764] wg2: entered promiscuous mode [ 1177.836963][T20764] wg2: entered allmulticast mode [ 1177.884066][T20117] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1177.966947][T20117] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1178.028362][ T29] audit: type=1326 audit(1750802374.766:9381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20773 comm="syz.1.19613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1178.052415][ T29] audit: type=1326 audit(1750802374.766:9382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20773 comm="syz.1.19613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1178.108462][ T29] audit: type=1326 audit(1750802374.836:9383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20773 comm="syz.1.19613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1178.132145][ T29] audit: type=1326 audit(1750802374.836:9384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20773 comm="syz.1.19613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1178.155874][ T29] audit: type=1326 audit(1750802374.836:9385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20773 comm="syz.1.19613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1178.181944][T20117] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1178.231897][ T29] audit: type=1400 audit(1750802374.946:9386): avc: denied { connect } for pid=20777 comm="syz.4.19615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1178.255515][T20117] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1178.533811][T20117] bridge_slave_1: left promiscuous mode [ 1178.539612][T20117] bridge0: port 2(bridge_slave_1) entered disabled state [ 1178.547648][T20117] bridge_slave_0: left promiscuous mode [ 1178.553390][T20117] bridge0: port 1(bridge_slave_0) entered disabled state [ 1178.852693][T20117] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1178.874101][T20117] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1178.895836][T20117] bond0 (unregistering): Released all slaves [ 1178.962983][T20117] hsr_slave_0: left promiscuous mode [ 1178.974693][T20117] hsr_slave_1: left promiscuous mode [ 1178.992061][T20117] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1178.999728][T20117] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1179.027237][T20117] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1179.034852][T20117] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1179.076849][T20117] veth1_macvtap: left promiscuous mode [ 1179.089188][T20117] veth0_macvtap: left promiscuous mode [ 1179.100510][T20117] veth1_vlan: left promiscuous mode [ 1179.127512][T20117] veth0_vlan: left promiscuous mode [ 1179.265327][T20117] team0 (unregistering): Port device team_slave_1 removed [ 1179.277407][T20117] team0 (unregistering): Port device team_slave_0 removed [ 1179.437438][T20779] chnl_net:caif_netlink_parms(): no params data found [ 1179.506844][T20779] bridge0: port 1(bridge_slave_0) entered blocking state [ 1179.514094][T20779] bridge0: port 1(bridge_slave_0) entered disabled state [ 1179.521571][T20779] bridge_slave_0: entered allmulticast mode [ 1179.528103][T20779] bridge_slave_0: entered promiscuous mode [ 1179.535589][T20779] bridge0: port 2(bridge_slave_1) entered blocking state [ 1179.542774][T20779] bridge0: port 2(bridge_slave_1) entered disabled state [ 1179.550238][T20779] bridge_slave_1: entered allmulticast mode [ 1179.556852][T20779] bridge_slave_1: entered promiscuous mode [ 1179.579834][T20779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1179.616964][T20779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1179.707000][T20779] team0: Port device team_slave_0 added [ 1179.734840][T20779] team0: Port device team_slave_1 added [ 1179.789779][T20779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1179.796806][T20779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1179.822910][T20779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1179.871746][T20779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1179.878764][T20779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1179.904806][T20779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1180.030595][T20853] loop0: detected capacity change from 0 to 128 [ 1180.052512][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 1180.052526][ T29] audit: type=1400 audit(1750802376.796:9461): avc: denied { mounton } for pid=20852 comm="syz.0.19639" path="/349/mnt" dev="tmpfs" ino=1800 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1180.081521][T20853] EXT4-fs: Ignoring removed nobh option [ 1180.104740][T20779] hsr_slave_0: entered promiscuous mode [ 1180.114011][T20779] hsr_slave_1: entered promiscuous mode [ 1180.131877][T20779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1180.142821][T20779] Cannot create hsr debugfs directory [ 1180.212000][ T29] audit: type=1326 audit(1750802376.956:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c6b5358e7 code=0x7ffc0000 [ 1180.235694][ T29] audit: type=1326 audit(1750802376.956:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c6b4dab19 code=0x7ffc0000 [ 1180.259321][ T29] audit: type=1326 audit(1750802376.956:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c6b5358e7 code=0x7ffc0000 [ 1180.282994][ T29] audit: type=1326 audit(1750802376.956:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c6b4dab19 code=0x7ffc0000 [ 1180.306561][ T29] audit: type=1326 audit(1750802376.956:9466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1180.330235][ T29] audit: type=1326 audit(1750802376.956:9467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1180.357391][ T29] audit: type=1326 audit(1750802377.096:9468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1180.381058][ T29] audit: type=1326 audit(1750802377.096:9469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1180.404690][ T29] audit: type=1326 audit(1750802377.096:9470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20857 comm="syz.0.19641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1180.522646][T20779] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1180.545900][T20779] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1180.579263][T20779] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1180.597740][T20779] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1180.717763][T20779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1180.747665][T20779] 8021q: adding VLAN 0 to HW filter on device team0 [ 1180.769343][T20889] netlink: 'syz.0.19651': attribute type 12 has an invalid length. [ 1180.779799][T20095] bridge0: port 1(bridge_slave_0) entered blocking state [ 1180.786906][T20095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1180.829219][T20095] bridge0: port 2(bridge_slave_1) entered blocking state [ 1180.836379][T20095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1180.993423][T20779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1181.142518][T20928] loop0: detected capacity change from 0 to 512 [ 1181.156485][T20928] EXT4-fs: Ignoring removed i_version option [ 1181.162645][T20928] EXT4-fs: Ignoring removed mblk_io_submit option [ 1181.276572][T20779] veth0_vlan: entered promiscuous mode [ 1181.286095][T20779] veth1_vlan: entered promiscuous mode [ 1181.331011][T20779] veth0_macvtap: entered promiscuous mode [ 1181.338477][T20779] veth1_macvtap: entered promiscuous mode [ 1181.353271][T20779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1181.363891][T20779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1181.372583][T20779] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.381512][T20779] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.390470][T20779] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.399276][T20779] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.845781][T20939] tipc: Started in network mode [ 1181.850789][T20939] tipc: Node identity ac14140f, cluster identity 4711 [ 1181.857706][T20939] tipc: New replicast peer: 0.0.255.255 [ 1181.863420][T20939] tipc: Enabled bearer , priority 10 [ 1182.079040][T20960] netlink: 96 bytes leftover after parsing attributes in process `syz.6.19612'. [ 1182.409469][T20969] loop0: detected capacity change from 0 to 1024 [ 1182.436844][T20969] EXT4-fs: Ignoring removed nobh option [ 1182.442617][T20969] EXT4-fs: Ignoring removed bh option [ 1182.994623][T29673] tipc: Node number set to 2886997007 [ 1183.492747][T21008] netlink: 44 bytes leftover after parsing attributes in process `syz.5.19690'. [ 1183.506666][T21010] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19691'. [ 1183.568661][T21014] loop5: detected capacity change from 0 to 1024 [ 1183.592135][T21014] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1183.691450][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1184.562575][T21045] loop6: detected capacity change from 0 to 8192 [ 1184.582700][T21045] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 1184.591414][T21045] FAT-fs (loop6): Filesystem has been set read-only [ 1184.846020][T21047] loop5: detected capacity change from 0 to 128 [ 1185.393047][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.393047][T21047] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 1185.407241][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.407241][T21047] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 1185.422393][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.422393][T21047] loop5: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 1185.499286][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 1185.499303][ T29] audit: type=1326 audit(1750802382.226:9537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21056 comm="syz.4.19706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1185.529318][ T29] audit: type=1326 audit(1750802382.226:9538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21056 comm="syz.4.19706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1185.553030][ T29] audit: type=1326 audit(1750802382.226:9539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21056 comm="syz.4.19706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1185.576570][ T29] audit: type=1326 audit(1750802382.226:9540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21056 comm="syz.4.19706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1185.600205][ T29] audit: type=1326 audit(1750802382.226:9541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21056 comm="syz.4.19706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1185.638592][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.638592][T21047] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 1185.794495][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.794495][T21047] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 1185.820845][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.820845][T21047] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 1185.849160][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.849160][T21047] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 1185.873070][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.873070][T21047] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 1185.910227][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.910227][T21047] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 1185.950092][T21047] syz.5.19704: attempt to access beyond end of device [ 1185.950092][T21047] loop5: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 1185.996547][ T29] audit: type=1400 audit(1750802382.736:9542): avc: denied { unmount } for pid=16272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1186.233166][ T29] audit: type=1400 audit(1750802382.976:9543): avc: denied { read write } for pid=21086 comm="syz.5.19720" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1186.282950][ T29] audit: type=1400 audit(1750802382.976:9544): avc: denied { open } for pid=21086 comm="syz.5.19720" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1186.306506][ T29] audit: type=1400 audit(1750802382.976:9545): avc: denied { ioctl } for pid=21086 comm="syz.5.19720" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1186.409824][T21093] loop5: detected capacity change from 0 to 512 [ 1186.425796][T21093] EXT4-fs: Ignoring removed i_version option [ 1186.432004][T21093] EXT4-fs: Ignoring removed mblk_io_submit option [ 1186.438870][T21093] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1186.451992][T21093] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal [ 1186.533359][ T29] audit: type=1400 audit(1750802383.276:9546): avc: denied { create } for pid=21084 comm="syz.4.19719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1187.091218][T20095] bond0 (unregistering): Released all slaves [ 1187.110127][T20095] bond1 (unregistering): Released all slaves [ 1187.124157][T21101] tipc: Started in network mode [ 1187.129147][T21101] tipc: Node identity ac14140f, cluster identity 4711 [ 1187.136031][T21101] tipc: New replicast peer: 0.0.255.255 [ 1187.141807][T21101] tipc: Enabled bearer , priority 10 [ 1187.158692][T20095] hsr_slave_0: left promiscuous mode [ 1187.169870][T20095] hsr_slave_1: left promiscuous mode [ 1187.188193][T20095] veth1_macvtap: left promiscuous mode [ 1187.202142][T20095] veth0_macvtap: left promiscuous mode [ 1187.214050][T20095] veth1_vlan: left promiscuous mode [ 1187.225614][T20095] veth0_vlan: left promiscuous mode [ 1187.878529][T21139] netlink: 96 bytes leftover after parsing attributes in process `syz.0.19739'. [ 1188.314901][T21142] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19738'. [ 1188.324695][T29673] tipc: Node number set to 2886997007 [ 1188.419709][T21144] binfmt_misc: register: failed to install interpreter file ./file2 [ 1188.806452][T21159] netlink: 24 bytes leftover after parsing attributes in process `syz.0.19745'. [ 1188.820271][T21158] loop1: detected capacity change from 0 to 1024 [ 1188.841945][T21158] EXT4-fs: Ignoring removed orlov option [ 1189.603391][T21194] netlink: 'syz.4.19760': attribute type 8 has an invalid length. [ 1190.016893][T21213] hub 6-0:1.0: USB hub found [ 1190.021675][T21213] hub 6-0:1.0: 8 ports detected [ 1190.299294][T21236] netlink: 12 bytes leftover after parsing attributes in process `syz.5.19778'. [ 1190.308535][T21236] netlink: 20 bytes leftover after parsing attributes in process `syz.5.19778'. [ 1190.632033][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 1190.632052][ T29] audit: type=1400 audit(1750802387.366:9579): avc: denied { mount } for pid=21258 comm="syz.0.19789" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1190.649202][T21261] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19790'. [ 1190.660511][ T29] audit: type=1400 audit(1750802387.376:9580): avc: denied { unmount } for pid=21258 comm="syz.0.19789" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1190.719658][T21267] serio: Serial port ptm0 [ 1190.755703][T21253] lo: entered allmulticast mode [ 1190.762869][T21253] tunl0: entered allmulticast mode [ 1190.769644][T21253] gre0: entered allmulticast mode [ 1190.779823][T21253] gretap0: entered allmulticast mode [ 1190.802343][T21253] erspan0: entered allmulticast mode [ 1190.821211][T21253] ip_vti0: entered allmulticast mode [ 1190.828570][T21253] ip6_vti0: entered allmulticast mode [ 1190.833900][T21276] loop0: detected capacity change from 0 to 512 [ 1190.836498][T21253] sit0: entered allmulticast mode [ 1190.840959][T21276] EXT4-fs: Ignoring removed mblk_io_submit option [ 1190.850195][T21253] ip6tnl0: entered allmulticast mode [ 1190.852088][T21276] EXT4-fs: test_dummy_encryption option not supported [ 1190.860577][T21253] ip6gre0: entered allmulticast mode [ 1190.873528][T21253] syz_tun: entered allmulticast mode [ 1190.880964][T21253] ip6gretap0: entered allmulticast mode [ 1190.888221][T21253] bridge0: port 2(bridge_slave_1) entered disabled state [ 1190.895583][T21253] bridge0: port 1(bridge_slave_0) entered disabled state [ 1190.903408][T21253] bridge0: entered allmulticast mode [ 1190.910566][T21253] vcan0: entered allmulticast mode [ 1190.916878][T21253] bond0: entered allmulticast mode [ 1190.922142][T21253] bond_slave_0: entered allmulticast mode [ 1190.927994][T21253] bond_slave_1: entered allmulticast mode [ 1190.935814][T21253] team0: entered allmulticast mode [ 1190.993982][T21253] team_slave_0: entered allmulticast mode [ 1190.999975][T21253] team_slave_1: entered allmulticast mode [ 1191.008449][T21253] dummy0: entered allmulticast mode [ 1191.015646][T21253] nlmon0: entered allmulticast mode [ 1191.023084][T21253] caif0: entered allmulticast mode [ 1191.028566][T21253] batadv0: entered allmulticast mode [ 1191.035905][T21253] vxcan0: entered allmulticast mode [ 1191.042125][T21253] vxcan1: entered allmulticast mode [ 1191.048335][T21253] veth0: entered allmulticast mode [ 1191.055206][T21253] veth1: entered allmulticast mode [ 1191.067032][T21253] wg0: entered allmulticast mode [ 1191.074106][T21253] wg1: entered allmulticast mode [ 1191.081257][T21253] wg2: left promiscuous mode [ 1191.087466][T21253] veth0_to_bridge: entered allmulticast mode [ 1191.097290][T21253] veth1_to_bridge: entered allmulticast mode [ 1191.106573][T21253] veth0_to_bond: entered allmulticast mode [ 1191.114989][T21253] veth1_to_bond: entered allmulticast mode [ 1191.123025][T21253] veth0_to_team: entered allmulticast mode [ 1191.132282][T21253] veth1_to_team: entered allmulticast mode [ 1191.141193][T21253] veth0_to_batadv: entered allmulticast mode [ 1191.150522][T21253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1191.158142][T21253] batadv_slave_0: entered allmulticast mode [ 1191.166407][T21253] veth1_to_batadv: entered allmulticast mode [ 1191.174126][T21253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1191.181803][T21253] batadv_slave_1: entered allmulticast mode [ 1191.189348][T21253] xfrm0: entered allmulticast mode [ 1191.195899][T21253] veth0_to_hsr: entered allmulticast mode [ 1191.203078][T21253] hsr_slave_0: entered allmulticast mode [ 1191.211139][T21253] veth1_to_hsr: entered allmulticast mode [ 1191.218474][T21253] hsr_slave_1: entered allmulticast mode [ 1191.226158][T21253] hsr0: entered allmulticast mode [ 1191.233387][T21253] veth1_virt_wifi: entered allmulticast mode [ 1191.241679][T21253] veth0_virt_wifi: entered allmulticast mode [ 1191.249227][T21253] veth1_vlan: entered allmulticast mode [ 1191.256354][T21253] veth0_vlan: entered allmulticast mode [ 1191.266442][T21253] vlan0: entered allmulticast mode [ 1191.271800][T21253] vlan1: entered allmulticast mode [ 1191.277317][T21253] macvlan0: entered allmulticast mode [ 1191.284742][T21253] macvlan1: entered allmulticast mode [ 1191.291512][T21253] ipvlan0: entered allmulticast mode [ 1191.296960][T21253] ipvlan1: entered allmulticast mode [ 1191.303132][T21253] veth1_macvtap: entered allmulticast mode [ 1191.310339][T21253] veth0_macvtap: entered allmulticast mode [ 1191.317704][T21253] macvtap0: entered allmulticast mode [ 1191.324377][T21253] macsec0: entered allmulticast mode [ 1191.331138][T21253] geneve0: entered allmulticast mode [ 1191.337725][T21253] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1191.346796][T21253] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1191.355786][T21253] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1191.364719][T21253] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1191.373967][T21253] geneve1: entered allmulticast mode [ 1191.380741][T21253] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 1191.390908][T21253] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 1191.399686][T21253] netdevsim netdevsim1 netdevsim2: entered allmulticast mode [ 1191.408030][T21253] netdevsim netdevsim1 netdevsim3: entered allmulticast mode [ 1191.621634][ T29] audit: type=1404 audit(1750802388.366:9581): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 1191.643071][ T29] audit: type=1404 audit(1750802388.386:9582): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 1191.679039][ T29] audit: type=1400 audit(1750802388.416:9583): avc: denied { read write } for pid=19805 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1191.703601][ T29] audit: type=1400 audit(1750802388.416:9584): avc: denied { open } for pid=19805 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1191.727907][ T29] audit: type=1400 audit(1750802388.416:9585): avc: denied { ioctl } for pid=19805 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1191.783564][T21299] loop0: detected capacity change from 0 to 2048 [ 1191.788774][ T29] audit: type=1400 audit(1750802388.476:9586): avc: denied { read write } for pid=16568 comm="syz-executor" name="loop0" dev="devtmpfs" ino=667 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1191.813772][ T29] audit: type=1400 audit(1750802388.476:9587): avc: denied { open } for pid=16568 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=667 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1191.837154][ T29] audit: type=1400 audit(1750802388.476:9588): avc: denied { ioctl } for pid=16568 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=667 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1191.879897][T21299] loop0: p1 < > p3 [ 1191.885989][T21299] loop0: p3 size 134217728 extends beyond EOD, truncated [ 1192.003768][T21323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21323 comm=syz.6.19815 [ 1192.282534][T21332] loop6: detected capacity change from 0 to 512 [ 1192.315400][T21332] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.19819: Failed to acquire dquot type 1 [ 1192.338464][T21332] EXT4-fs (loop6): 1 truncate cleaned up [ 1192.349629][T21332] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1192.376638][T21332] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1192.391048][T21338] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21338 comm=syz.4.19820 [ 1192.403779][T21338] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21338 comm=syz.4.19820 [ 1192.417420][T20779] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1192.853088][T21360] loop0: detected capacity change from 0 to 512 [ 1192.861704][T21360] EXT4-fs: Ignoring removed i_version option [ 1192.867840][T21360] EXT4-fs: Ignoring removed mblk_io_submit option [ 1193.475466][T21372] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19834'. [ 1193.874582][T21379] loop0: detected capacity change from 0 to 1024 [ 1193.902791][T21379] EXT4-fs: Ignoring removed nobh option [ 1193.908548][T21379] EXT4-fs: Ignoring removed bh option [ 1194.210340][T21420] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19855'. [ 1194.268700][T21424] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19854'. [ 1194.634052][T21443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1194.643054][T21443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1195.070623][T21447] loop0: detected capacity change from 0 to 256 [ 1195.135828][T21449] loop6: detected capacity change from 0 to 2048 [ 1195.152834][T21449] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1195.170328][T21449] EXT4-fs error (device loop6): ext4_lookup:1787: inode #16: comm syz.6.19867: iget: bad i_size value: 8796093031208 [ 1195.185000][T21449] EXT4-fs error (device loop6): ext4_lookup:1787: inode #16: comm syz.6.19867: iget: bad i_size value: 8796093031208 [ 1195.207440][T20779] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1195.300460][T21456] loop0: detected capacity change from 0 to 512 [ 1195.313828][T21456] 9pnet_fd: Insufficient options for proto=fd [ 1195.691986][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 1195.692005][ T29] audit: type=1400 audit(2000000001.430:9734): avc: denied { watch } for pid=21465 comm="syz.4.19873" path="/279/control" dev="tmpfs" ino=1454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1195.746658][ T29] audit: type=1400 audit(2000000001.480:9735): avc: denied { module_request } for pid=21470 comm="syz.4.19875" kmod="ip6table_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1195.777991][ T29] audit: type=1400 audit(2000000001.510:9736): avc: denied { create } for pid=21467 comm="syz.6.19874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1195.818207][ T29] audit: type=1400 audit(2000000001.550:9737): avc: denied { read } for pid=21474 comm="syz.4.19876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1195.854919][T21477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1195.863978][T21477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1195.915469][ T29] audit: type=1400 audit(2000000001.650:9738): avc: denied { write } for pid=21482 comm="syz.4.19880" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1195.939125][ T29] audit: type=1400 audit(2000000001.650:9739): avc: denied { open } for pid=21482 comm="syz.4.19880" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1195.970220][T21483] netlink: 4 bytes leftover after parsing attributes in process `syz.4.19880'. [ 1196.416900][T21495] IPv4: Oversized IP packet from 127.202.26.0 [ 1196.443958][ T29] audit: type=1400 audit(2000000002.180:9740): avc: denied { read } for pid=21496 comm="syz.6.19885" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1196.847024][ T29] audit: type=1326 audit(2000000002.580:9741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21498 comm="syz.5.19886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1196.870718][ T29] audit: type=1326 audit(2000000002.580:9742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21498 comm="syz.5.19886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f209b8be929 code=0x7ffc0000 [ 1196.894426][ T29] audit: type=1326 audit(2000000002.580:9743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21498 comm="syz.5.19886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f209b8bd290 code=0x7ffc0000 [ 1196.943480][T21501] SELinux: ebitmap: truncated map [ 1196.949455][T21501] SELinux: failed to load policy [ 1197.488658][T21532] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19899'. [ 1197.589711][T21536] loop1: detected capacity change from 0 to 128 [ 1197.645945][T21541] loop1: detected capacity change from 0 to 512 [ 1197.652815][T21541] EXT4-fs: Ignoring removed i_version option [ 1197.658852][T21541] EXT4-fs: Ignoring removed mblk_io_submit option [ 1198.313382][T21549] loop4: detected capacity change from 0 to 512 [ 1198.386234][T21557] loop5: detected capacity change from 0 to 512 [ 1198.394202][T21557] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1198.442726][T21557] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1198.450764][T21557] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 1198.460358][T21557] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1198.466897][T21557] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1198.481545][T21557] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 1198.546879][T21557] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.19909: bg 0: block 40: padding at end of block bitmap is not set [ 1198.601820][T21562] netlink: 4 bytes leftover after parsing attributes in process `syz.6.19911'. [ 1198.756877][T21557] EXT4-fs (loop5): Remounting filesystem read-only [ 1198.765900][T21557] EXT4-fs (loop5): 1 truncate cleaned up [ 1198.774594][T21557] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1198.966356][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1200.791102][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 1200.791122][ T29] audit: type=1400 audit(2000000006.530:9829): avc: denied { write } for pid=21614 comm="syz.6.19929" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1200.820844][ T29] audit: type=1400 audit(2000000006.530:9830): avc: denied { open } for pid=21614 comm="syz.6.19929" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1200.881825][ T29] audit: type=1400 audit(2000000006.620:9831): avc: denied { module_request } for pid=21614 comm="syz.6.19929" kmod="netdev-syz_tun" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1200.887698][T21615] netlink: 4 bytes leftover after parsing attributes in process `syz.6.19929'. [ 1200.937129][ T29] audit: type=1400 audit(2000000006.620:9832): avc: denied { sys_module } for pid=21614 comm="syz.6.19929" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1201.021357][ T29] audit: type=1326 audit(2000000006.760:9833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1201.049621][ T29] audit: type=1326 audit(2000000006.760:9834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1201.073367][ T29] audit: type=1326 audit(2000000006.790:9835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1201.097069][ T29] audit: type=1326 audit(2000000006.790:9836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1201.120738][ T29] audit: type=1326 audit(2000000006.790:9837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1201.144387][ T29] audit: type=1326 audit(2000000006.790:9838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21623 comm="syz.6.19932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f038e929 code=0x7ffc0000 [ 1202.022432][T21664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.19947'. [ 1202.322231][T21678] loop4: detected capacity change from 0 to 512 [ 1202.334983][T21678] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1202.343366][T21678] EXT4-fs (loop4): write access unavailable, skipping orphan cleanup [ 1202.351973][T21678] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1202.405510][T21685] loop6: detected capacity change from 0 to 512 [ 1202.412816][T21685] EXT4-fs: Ignoring removed i_version option [ 1202.418911][T21685] EXT4-fs: Ignoring removed mblk_io_submit option [ 1202.426701][T21685] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 1202.472075][T21685] EXT4-fs (loop6): can't mount with data_err=abort, fs mounted w/o journal [ 1202.738109][T21694] tipc: Started in network mode [ 1202.743124][T21694] tipc: Node identity ac14140f, cluster identity 4711 [ 1202.750135][T21694] tipc: New replicast peer: 0.0.255.255 [ 1202.755728][T21694] tipc: Enabled bearer , priority 10 [ 1203.759114][ T3427] tipc: Node number set to 2886997007 [ 1206.981740][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 1206.981757][ T29] audit: type=1400 audit(2000000012.720:9882): avc: denied { create } for pid=21746 comm="syz.0.19977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1207.061568][ T29] audit: type=1400 audit(2000000012.760:9883): avc: denied { ioctl } for pid=21749 comm="syz.6.19978" path="socket:[189677]" dev="sockfs" ino=189677 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1207.087806][ T29] audit: type=1400 audit(2000000012.760:9884): avc: denied { bind } for pid=21749 comm="syz.6.19978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1207.107664][ T29] audit: type=1400 audit(2000000012.760:9885): avc: denied { setopt } for pid=21749 comm="syz.6.19978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1207.127584][ T29] audit: type=1400 audit(2000000012.770:9886): avc: denied { write } for pid=21749 comm="syz.6.19978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1207.148430][T21752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19979'. [ 1207.219723][T21758] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19979'. [ 1207.304444][T21764] loop5: detected capacity change from 0 to 128 [ 1207.611979][T21764] EXT4-fs: Ignoring removed nobh option [ 1207.640391][T21764] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1207.668509][T21764] ext4 filesystem being mounted at /431/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1207.696827][ T29] audit: type=1400 audit(2000000013.430:9887): avc: denied { add_name } for pid=21763 comm="syz.5.19983" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1207.717938][ T29] audit: type=1400 audit(2000000013.430:9888): avc: denied { create } for pid=21763 comm="syz.5.19983" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1207.758822][T16272] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1207.778385][ T29] audit: type=1326 audit(2000000013.510:9889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1207.802065][ T29] audit: type=1326 audit(2000000013.510:9890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1207.825739][ T29] audit: type=1326 audit(2000000013.510:9891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1208.109785][T21789] tipc: Started in network mode [ 1208.114791][T21789] tipc: Node identity ac14140f, cluster identity 4711 [ 1208.121781][T21789] tipc: New replicast peer: 0.0.255.255 [ 1208.127496][T21789] tipc: Enabled bearer , priority 10 [ 1208.148784][T17796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1208.474519][T21802] loop4: detected capacity change from 0 to 512 [ 1208.489807][T21802] EXT4-fs: Ignoring removed mblk_io_submit option [ 1208.496334][T21802] EXT4-fs: inline encryption not supported [ 1208.509497][T21802] EXT4-fs: test_dummy_encryption option not supported [ 1209.139121][T29674] tipc: Node number set to 2886997007 [ 1209.644799][T21849] tipc: Enabling of bearer rejected, already enabled [ 1210.034966][T21859] loop4: detected capacity change from 0 to 512 [ 1210.042093][T21859] EXT4-fs: Ignoring removed mblk_io_submit option [ 1210.048593][T21859] EXT4-fs: inline encryption not supported [ 1210.054701][T21859] EXT4-fs: test_dummy_encryption option not supported [ 1210.160053][T21864] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21864 comm=syz.5.20020 [ 1211.276281][T21878] SELinux: failed to load policy [ 1211.870715][T21884] netlink: 'syz.6.20033': attribute type 1 has an invalid length. [ 1212.062904][T21895] netem: invalid attributes len -24 [ 1212.068221][T21895] netem: change failed [ 1212.167845][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 1212.167863][ T29] audit: type=1400 audit(2000000017.900:9931): avc: denied { write } for pid=21900 comm="syz.0.20040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1212.693570][T21919] tipc: Enabling of bearer rejected, already enabled [ 1213.064440][T21923] netlink: 4 bytes leftover after parsing attributes in process `syz.5.20048'. [ 1213.779614][T21936] netem: change failed [ 1213.930962][T21953] x_tables: ip_tables: ah match: only valid for protocol 51 [ 1214.014233][T21955] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20063'. [ 1214.048776][ T29] audit: type=1326 audit(2000000019.780:9932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.072634][ T29] audit: type=1326 audit(2000000019.780:9933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.096444][ T29] audit: type=1326 audit(2000000019.780:9934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.476773][T21976] sch_fq: defrate 0 ignored. [ 1214.585481][ T29] audit: type=1326 audit(2000000019.780:9935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.609297][ T29] audit: type=1326 audit(2000000019.780:9936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.632920][ T29] audit: type=1326 audit(2000000019.780:9937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.656582][ T29] audit: type=1326 audit(2000000019.780:9938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.680315][ T29] audit: type=1326 audit(2000000019.780:9939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.703938][ T29] audit: type=1326 audit(2000000019.780:9940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21968 comm="syz.1.20066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedad2de929 code=0x7ffc0000 [ 1214.951218][T22006] loop5: detected capacity change from 0 to 4096 [ 1214.957216][T22008] netlink: 24 bytes leftover after parsing attributes in process `syz.1.20082'. [ 1214.968931][T22006] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1215.980228][T16272] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1216.171390][T22083] kernel profiling enabled (shift: 5) [ 1216.210591][T22088] loop5: detected capacity change from 0 to 128 [ 1216.666995][T22111] tipc: Enabling of bearer rejected, already enabled [ 1217.465513][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 1217.465529][ T29] audit: type=1326 audit(2000000023.200:9968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22118 comm="syz.0.20101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1217.662303][ T29] audit: type=1326 audit(2000000023.240:9969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22118 comm="syz.0.20101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1217.686098][ T29] audit: type=1326 audit(2000000023.240:9970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22118 comm="syz.0.20101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1c6b53d3df code=0x7ffc0000 [ 1217.709561][ T29] audit: type=1326 audit(2000000023.240:9971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22118 comm="syz.0.20101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1217.733386][ T29] audit: type=1326 audit(2000000023.240:9972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22118 comm="syz.0.20101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6b53e929 code=0x7ffc0000 [ 1217.852187][T22131] loop4: detected capacity change from 0 to 512 [ 1218.028883][ T29] audit: type=1326 audit(2000000023.500:9973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22125 comm="syz.4.20104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1218.052608][ T29] audit: type=1326 audit(2000000023.500:9974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22125 comm="syz.4.20104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1218.076263][ T29] audit: type=1326 audit(2000000023.500:9975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22125 comm="syz.4.20104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1218.099854][ T29] audit: type=1326 audit(2000000023.500:9976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22125 comm="syz.4.20104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1218.123549][ T29] audit: type=1326 audit(2000000023.500:9977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22125 comm="syz.4.20104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f24c7e929 code=0x7ffc0000 [ 1218.470354][T22154] futex_wake_op: syz.5.20114 tries to shift op by -1; fix this program [ 1218.508376][T22158] loop4: detected capacity change from 0 to 1024 [ 1218.590391][T22163] loop6: detected capacity change from 0 to 4096 [ 1218.623028][T22163] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1218.653710][T20779] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1219.167361][T22169] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20119'. [ 1219.191069][T22180] loop6: detected capacity change from 0 to 8192 [ 1219.291750][T22198] veth0_vlan: left promiscuous mode [ 1219.297148][T22198] veth0_vlan: entered promiscuous mode [ 1219.386664][T22196] vhci_hcd: invalid port number 96 [ 1219.391982][T22196] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 1219.742719][T22237] loop5: detected capacity change from 0 to 512 [ 1219.751768][T22237] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 1221.327139][T22252] netlink: 24 bytes leftover after parsing attributes in process `syz.0.20149'. [ 1221.669641][T22275] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20159'. [ 1222.702332][T22323] netlink: 4 bytes leftover after parsing attributes in process `syz.6.20173'. [ 1222.721976][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 1222.721992][ T29] audit: type=1400 audit(2000000028.460:10075): avc: denied { read } for pid=22321 comm="syz.5.20174" dev="nsfs" ino=4026532679 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1222.770494][ T29] audit: type=1400 audit(2000000028.460:10076): avc: denied { open } for pid=22321 comm="syz.5.20174" path="net:[4026532679]" dev="nsfs" ino=4026532679 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1222.794098][ T29] audit: type=1400 audit(2000000028.460:10077): avc: denied { create } for pid=22321 comm="syz.5.20174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1222.814327][ T29] audit: type=1400 audit(2000000028.500:10078): avc: denied { bind } for pid=22321 comm="syz.5.20174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1222.834534][ T29] audit: type=1400 audit(2000000028.500:10079): avc: denied { write } for pid=22321 comm="syz.5.20174" path="socket:[190686]" dev="sockfs" ino=190686 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1223.117799][T22356] loop4: detected capacity change from 0 to 1024 [ 1223.132524][T22356] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1223.251972][ T29] audit: type=1400 audit(2000000028.990:10080): avc: denied { module_request } for pid=22310 comm="syz.1.20172" kmod="crypto-cbc(des)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1223.336049][T22367] netlink: 'syz.6.20181': attribute type 4 has an invalid length. [ 1223.373247][ T29] audit: type=1400 audit(2000000029.060:10081): avc: denied { map_create } for pid=22357 comm="syz.6.20181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1223.392916][ T29] audit: type=1400 audit(2000000029.060:10082): avc: denied { bpf } for pid=22357 comm="syz.6.20181" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1223.413900][ T29] audit: type=1400 audit(2000000029.060:10083): avc: denied { map_read map_write } for pid=22357 comm="syz.6.20181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1223.434076][ T29] audit: type=1400 audit(2000000029.060:10084): avc: denied { prog_load } for pid=22357 comm="syz.6.20181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1224.018936][T22417] loop6: detected capacity change from 0 to 1024 [ 1224.063373][T22417] EXT4-fs: Ignoring removed bh option [ 1224.068924][T22417] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1224.125949][T22417] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1224.242452][T22417] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.20192: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 1224.729264][T22427] ================================================================== [ 1224.737436][T22427] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 1224.746704][T22427] [ 1224.749055][T22427] write to 0xffff88811a821758 of 4 bytes by task 22417 on cpu 0: [ 1224.756817][T22427] writeback_single_inode+0x14a/0x3e0 [ 1224.762233][T22427] sync_inode_metadata+0x5b/0x90 [ 1224.767210][T22427] generic_buffers_fsync_noflush+0xd9/0x120 [ 1224.773144][T22427] ext4_sync_file+0x1ab/0x690 [ 1224.777842][T22427] vfs_fsync_range+0x10a/0x130 [ 1224.782640][T22427] ext4_buffered_write_iter+0x34f/0x3c0 [ 1224.788214][T22427] ext4_file_write_iter+0x383/0xf00 [ 1224.793432][T22427] iter_file_splice_write+0x5ef/0x970 [ 1224.798831][T22427] direct_splice_actor+0x153/0x2a0 [ 1224.803967][T22427] splice_direct_to_actor+0x30f/0x680 [ 1224.809370][T22427] do_splice_direct+0xda/0x150 [ 1224.814158][T22427] do_sendfile+0x380/0x650 [ 1224.818595][T22427] __x64_sys_sendfile64+0x105/0x150 [ 1224.823819][T22427] x64_sys_call+0xb39/0x2fb0 [ 1224.828426][T22427] do_syscall_64+0xd2/0x200 [ 1224.832943][T22427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1224.838900][T22427] [ 1224.841235][T22427] read to 0xffff88811a821758 of 4 bytes by task 22427 on cpu 1: [ 1224.848894][T22427] generic_buffers_fsync_noflush+0x80/0x120 [ 1224.854818][T22427] ext4_sync_file+0x1ab/0x690 [ 1224.859515][T22427] vfs_fsync_range+0x10a/0x130 [ 1224.864307][T22427] ext4_buffered_write_iter+0x34f/0x3c0 [ 1224.869871][T22427] ext4_file_write_iter+0x383/0xf00 [ 1224.875090][T22427] iter_file_splice_write+0x5ef/0x970 [ 1224.880489][T22427] direct_splice_actor+0x153/0x2a0 [ 1224.885629][T22427] splice_direct_to_actor+0x30f/0x680 [ 1224.891029][T22427] do_splice_direct+0xda/0x150 [ 1224.895819][T22427] do_sendfile+0x380/0x650 [ 1224.900255][T22427] __x64_sys_sendfile64+0x105/0x150 [ 1224.905471][T22427] x64_sys_call+0xb39/0x2fb0 [ 1224.910085][T22427] do_syscall_64+0xd2/0x200 [ 1224.914603][T22427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1224.920531][T22427] [ 1224.922870][T22427] value changed: 0x00000038 -> 0x00000002 [ 1224.928602][T22427] [ 1224.930940][T22427] Reported by Kernel Concurrency Sanitizer on: [ 1224.937130][T22427] CPU: 1 UID: 0 PID: 22427 Comm: syz.6.20192 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 1224.949743][T22427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1224.959816][T22427] ================================================================== [ 1225.276080][T20779] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.