last executing test programs: 2m36.896383732s ago: executing program 2 (id=258): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 2m36.689743895s ago: executing program 2 (id=261): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x4040880) 2m36.661235036s ago: executing program 2 (id=263): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xffd0) 2m36.627800787s ago: executing program 2 (id=265): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8=1,utf8=1,utf8\x00\x00,utf8=1,shortname=win95,errors=remount-ro,uni_xlate=1,\x00'], 0x3, 0x236, &(0x7f0000000380)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)='K', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4008014) r0 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x21, r0, 0x0, 0x0) 2m36.541829279s ago: executing program 2 (id=269): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x7fc, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000440)={0xa, 0x4e20, 0x2, @empty, 0x6}, 0x1c, 0x0}}], 0x1, 0x20080058) 2m36.308202903s ago: executing program 2 (id=277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) syz_usbip_server_init(0x4) 2m36.281436224s ago: executing program 32 (id=277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) syz_usbip_server_init(0x4) 2m28.077333432s ago: executing program 0 (id=521): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 2m27.983782644s ago: executing program 0 (id=524): accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x5437, 0x0) 2m27.970844574s ago: executing program 0 (id=526): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 2m27.928955085s ago: executing program 0 (id=528): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$cgroup2(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000), 0x81, 0x0) 2m27.863995406s ago: executing program 0 (id=531): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010067bd7000fbdbdf25010000005cec01"], 0x70}, 0x1, 0x0, 0x0, 0x20004084}, 0x20008800) 2m27.741993319s ago: executing program 0 (id=541): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000500)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c"], 0x280) 2m27.69847325s ago: executing program 33 (id=541): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000500)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c"], 0x280) 2.819867355s ago: executing program 6 (id=5615): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffdffffffffffe}, 0x18) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}]}}) 2.719719667s ago: executing program 6 (id=5619): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 2.700279108s ago: executing program 6 (id=5621): sigaltstack(&(0x7f0000000480)={&(0x7f0000004000)=""/4126, 0x80000001, 0x101e}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.727335366s ago: executing program 5 (id=5641): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) close_range(r1, 0xffffffffffffffff, 0x0) 1.629814248s ago: executing program 5 (id=5642): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010"], 0x28}}, 0x0) 1.495818311s ago: executing program 5 (id=5645): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.272573515s ago: executing program 5 (id=5650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) sendmsg$can_raw(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x38}, 0x2}, 0x24000895) 1.260795095s ago: executing program 3 (id=5651): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 1.139094158s ago: executing program 5 (id=5653): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) unshare(0x62040200) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 783.804505ms ago: executing program 3 (id=5655): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) 714.395576ms ago: executing program 3 (id=5656): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x10001}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4c, 0x0, r2, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0, 0x1000}) io_uring_enter(r2, 0x47f8, 0x0, 0x0, 0x0, 0x0) 442.433061ms ago: executing program 3 (id=5659): fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x2, 0x0, 0x2}, {0x6, 0x4, 0x9, 0xb}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'veth1_vlan\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="05030500d3fc030000004788800509101128", 0x100f, 0x4, &(0x7f0000000140)={0x11, 0x88a8, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 418.388312ms ago: executing program 4 (id=5661): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) 374.222003ms ago: executing program 4 (id=5663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x81) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 366.734993ms ago: executing program 3 (id=5664): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) 337.909833ms ago: executing program 5 (id=5665): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 305.618384ms ago: executing program 3 (id=5666): syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0xd814, 0x8, 0x80000000, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd_index=0x4, 0xfffffffffffffffd, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) 304.138464ms ago: executing program 4 (id=5667): sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000004c0)="924b14", 0x3}], 0x2, 0x0, 0x0, 0x4008080}, 0x20000011) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x3}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 271.344415ms ago: executing program 1 (id=5669): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x1, 0x0) 228.471636ms ago: executing program 4 (id=5670): r0 = io_uring_setup(0x4c2b, &(0x7f00000001c0)={0x0, 0xcf51, 0x400, 0x2}) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x4000045) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000002c0)=""/229, 0xe5}], 0x1, 0x0, 0x18}, 0x40000000) close_range(r0, 0xffffffffffffffff, 0x0) 199.984846ms ago: executing program 1 (id=5671): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a48500000004000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x45885, 0x80, 0x0, 0x8}, &(0x7f0000000340), &(0x7f0000000280)) 131.827998ms ago: executing program 1 (id=5672): r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0xf000, 0x3, &(0x7f0000009000/0xf000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000740)=[{0x200000000006, 0x40, 0x0, 0x7ffc1ffb}]}) utimensat(r0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0) 93.261768ms ago: executing program 6 (id=5673): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r1, @ANYBLOB="080003"], 0x80}}, 0x8000) 80.104388ms ago: executing program 1 (id=5674): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = io_uring_setup(0x6dc6, &(0x7f00000001c0)={0x0, 0xcf51, 0x400, 0x2}) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffff8, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r2, 0x3) close_range(r1, 0xffffffffffffffff, 0x0) 65.000479ms ago: executing program 6 (id=5675): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x16) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) bind$can_raw(r2, &(0x7f0000000080), 0x10) 64.709358ms ago: executing program 4 (id=5676): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r2, 0x0, 0x0, 0x1001f0) fallocate(r2, 0x3, 0xf00, 0x10000) 46.851149ms ago: executing program 1 (id=5677): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = timerfd_create(0x7, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x989680}}, 0x0) readv(r2, 0x0, 0x0) 29.929289ms ago: executing program 6 (id=5678): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') 13.76747ms ago: executing program 4 (id=5679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x10}}], 0x30, 0x8010}, 0x0) 0s ago: executing program 1 (id=5680): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write(r1, 0x0, 0x0) kernel console output (not intermixed with test programs): :syslogd_var_lib_t:s0 is not valid (left unmapped). [ 110.813887][T10651] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2593'. [ 111.050658][T10671] loop5: detected capacity change from 0 to 512 [ 111.078469][T10671] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2603: bad orphan inode 11862016 [ 111.090071][T10671] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 111.103911][T10671] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.223794][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 111.554542][T10709] netlink: 'syz.6.2616': attribute type 29 has an invalid length. [ 111.565357][T10709] netlink: 'syz.6.2616': attribute type 29 has an invalid length. [ 112.228177][T10803] loop6: detected capacity change from 0 to 512 [ 112.247848][T10803] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.261124][T10803] ext4 filesystem being mounted at /415/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.276565][T10803] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.2643: corrupted inode contents [ 112.289665][T10803] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.2643: mark_inode_dirty error [ 112.301653][T10803] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.2643: corrupted inode contents [ 112.314827][T10803] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.2643: mark_inode_dirty error [ 112.361302][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.383528][T10810] pimreg: entered allmulticast mode [ 112.392176][T10810] pimreg: left allmulticast mode [ 113.303086][T10904] __nla_validate_parse: 2 callbacks suppressed [ 113.303108][T10904] netlink: 51 bytes leftover after parsing attributes in process `syz.3.2680'. [ 113.757526][T10939] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 113.837836][T10945] loop6: detected capacity change from 0 to 512 [ 113.874840][T10945] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 113.893156][T10945] System zones: 0-2, 18-18, 34-35 [ 113.911062][T10945] EXT4-fs error (device loop6): ext4_quota_enable:7128: inode #4: comm syz.6.2700: iget: bad i_size value: 5910974510929920 [ 113.925990][T10945] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.2700: Bad quota inode: 4, type: 1 [ 113.943309][T10945] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.960182][T10945] EXT4-fs (loop6): mount failed [ 114.062514][T10977] validate_nla: 2 callbacks suppressed [ 114.062533][T10977] netlink: 'syz.5.2712': attribute type 4 has an invalid length. [ 114.146372][T10987] unsupported nla_type 52263 [ 114.212370][T10998] rdma_op ffff888118164580 conn xmit_rdma 0000000000000000 [ 114.268591][T11005] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2725'. [ 114.369517][T11023] netlink: 68 bytes leftover after parsing attributes in process `syz.6.2733'. [ 114.571650][T11050] netlink: 'syz.3.2742': attribute type 10 has an invalid length. [ 114.610495][T11050] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 115.379584][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 115.379599][ T29] audit: type=1326 audit(1757620616.152:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.425142][ T29] audit: type=1326 audit(1757620616.182:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.425411][T11096] 9pnet: p9_errstr2errno: server reported unknown error [ 115.448761][ T29] audit: type=1326 audit(1757620616.182:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.448835][ T29] audit: type=1326 audit(1757620616.182:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.448865][ T29] audit: type=1326 audit(1757620616.182:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.448906][ T29] audit: type=1326 audit(1757620616.182:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.448950][ T29] audit: type=1326 audit(1757620616.182:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.504475][T11101] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2764'. [ 115.526518][ T29] audit: type=1326 audit(1757620616.182:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.550002][T11101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2764'. [ 115.573500][ T29] audit: type=1326 audit(1757620616.192:3347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.638321][ T29] audit: type=1326 audit(1757620616.192:3348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.5.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 115.745056][T11101] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2764'. [ 115.754060][T11101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2764'. [ 115.977911][T11150] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2781'. [ 116.039604][T11164] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11164 comm=syz.6.2787 [ 116.114183][T11176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11176 comm=syz.3.2793 [ 116.126907][T11176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11176 comm=syz.3.2793 [ 116.210422][T11191] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11191 comm=syz.1.2800 [ 116.293525][T11206] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2805'. [ 116.302640][T11206] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2805'. [ 116.317576][T11208] netlink: 'syz.1.2806': attribute type 3 has an invalid length. [ 116.414466][T11225] netlink: 'syz.3.2810': attribute type 1 has an invalid length. [ 116.437089][T11225] bond4: (slave gretap1): making interface the new active one [ 116.445015][T11225] bond4: (slave gretap1): Enslaving as an active interface with an up link [ 116.543595][T11264] 9pnet: p9_errstr2errno: server reported unknown error [ 116.722012][T11307] netlink: zone id is out of range [ 116.728633][T11307] netlink: zone id is out of range [ 116.743002][T11307] netlink: zone id is out of range [ 117.023245][T11276] Set syz1 is full, maxelem 65536 reached [ 117.125863][T11332] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.133160][T11332] IPv6: NLM_F_CREATE should be set when creating new route [ 117.191194][T11340] netlink: zone id is out of range [ 117.201434][T11340] netlink: zone id is out of range [ 117.207818][T11340] netlink: zone id is out of range [ 117.258299][T11347] I/O error, dev loop13, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 117.267883][T11347] FAT-fs (loop13): unable to read boot sector [ 117.404490][T11363] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 117.412370][T11363] 0ªî{X¹¦: entered allmulticast mode [ 117.419701][T11363] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 117.540002][T11379] vlan2: entered allmulticast mode [ 117.852661][T11426] vlan2: entered allmulticast mode [ 117.857903][T11426] bridge_slave_0: entered allmulticast mode [ 118.052742][ T3372] Process accounting resumed [ 118.124844][T11418] Set syz1 is full, maxelem 65536 reached [ 118.127954][T11464] netlink: 'syz.4.2879': attribute type 2 has an invalid length. [ 118.177190][T11472] 9pnet: p9_errstr2errno: server reported unknown error [ 118.246616][T11487] loop5: detected capacity change from 0 to 1024 [ 118.253528][T11487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.283984][T11487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.433319][T11515] loop6: detected capacity change from 0 to 1024 [ 118.447460][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.472913][T11515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.497246][T11515] ext4 filesystem being mounted at /464/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.543127][T11530] loop5: detected capacity change from 0 to 2048 [ 118.556253][T11515] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 1: comm syz.6.2897: lblock 1 mapped to illegal pblock 1 (length 15) [ 118.596969][T11530] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.618141][T11530] ext4 filesystem being mounted at /458/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.647496][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.689169][T11543] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2902: bg 0: block 345: padding at end of block bitmap is not set [ 118.712696][T11543] EXT4-fs (loop5): Remounting filesystem read-only [ 118.714938][T11545] 9pnet_fd: Insufficient options for proto=fd [ 118.727996][ T4370] EXT4-fs warning (device loop5): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 118.743707][T11547] geneve0: entered allmulticast mode [ 118.772946][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.818681][T11559] __nla_validate_parse: 17 callbacks suppressed [ 118.818703][T11559] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2912'. [ 118.878407][T11557] infiniband syz2: set down [ 118.883020][T11557] infiniband syz2: added bond0 [ 118.896173][T11557] RDS/IB: syz2: added [ 118.900358][T11557] smc: adding ib device syz2 with port count 1 [ 118.907630][T11557] smc: ib device syz2 port 1 has pnetid [ 118.913763][T11563] loop6: detected capacity change from 0 to 4096 [ 118.920922][T11563] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.940649][T11563] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.207386][T11582] loop5: detected capacity change from 0 to 2048 [ 119.228606][T11582] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.341683][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.392962][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.578634][T11610] bridge0: port 1(batadv1) entered blocking state [ 119.585224][T11610] bridge0: port 1(batadv1) entered disabled state [ 119.592985][T11610] batadv1: entered allmulticast mode [ 119.613420][T11610] batadv1: entered promiscuous mode [ 119.880583][T11644] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2943'. [ 119.889721][T11644] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2943'. [ 119.921367][T11646] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.109115][ T4324] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 120.118467][ T4324] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 120.212013][T11712] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2955'. [ 120.223053][T11716] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2956'. [ 120.419943][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 120.419993][ T29] audit: type=1326 audit(1757620621.192:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 120.484722][ T29] audit: type=1326 audit(1757620621.222:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 120.508376][ T29] audit: type=1326 audit(1757620621.222:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 120.556632][T11767] netlink: 'syz.4.2965': attribute type 3 has an invalid length. [ 120.685196][ T29] audit: type=1400 audit(1757620621.462:3584): avc: denied { bind } for pid=11777 comm="syz.5.2970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 120.752673][T11781] loop5: detected capacity change from 0 to 256 [ 121.165647][T11802] IPv6: NLM_F_CREATE should be specified when creating new route [ 121.398352][ T29] audit: type=1326 audit(1757620622.172:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11821 comm="syz.1.2989" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6650beba9 code=0x0 [ 121.529299][T11825] loop6: detected capacity change from 0 to 2048 [ 121.558617][T11825] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.649145][ T29] audit: type=1107 audit(1757620622.422:3586): pid=11839 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 121.746576][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.787463][T11854] sctp: [Deprecated]: syz.6.2998 (pid 11854) Use of struct sctp_assoc_value in delayed_ack socket option. [ 121.787463][T11854] Use struct sctp_sack_info instead [ 121.887731][T11866] loop6: detected capacity change from 0 to 256 [ 121.897513][T11868] netlink: 'syz.5.3006': attribute type 3 has an invalid length. [ 122.041653][T11875] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 122.167034][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3013'. [ 122.206002][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3013'. [ 122.234062][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3013'. [ 122.269451][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3013'. [ 122.297919][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3013'. [ 122.459161][T11910] rdma_rxe: rxe_newlink: failed to add bond0 [ 122.465483][ T29] audit: type=1400 audit(1757620623.232:3587): avc: denied { associate } for pid=11911 comm="syz.4.3023" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 122.487022][ T29] audit: type=1400 audit(1757620623.232:3588): avc: denied { remount } for pid=11903 comm="syz.4.3023" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 122.532752][ T29] audit: type=1400 audit(1757620623.302:3589): avc: denied { associate } for pid=11914 comm="syz.3.3026" name="file1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 122.719449][ T29] audit: type=1326 audit(1757620623.492:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 122.853715][ T10] IPVS: starting estimator thread 0... [ 122.954748][T11936] IPVS: using max 1920 ests per chain, 96000 per kthread [ 123.297191][T12004] netlink: 'syz.6.3059': attribute type 13 has an invalid length. [ 123.305114][T12004] netlink: 'syz.6.3059': attribute type 17 has an invalid length. [ 123.400453][T12004] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.419832][T12004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 124.091671][T12067] can0: slcan on ttyS3. [ 124.144823][T12066] can0 (unregistered): slcan off ttyS3. [ 124.186835][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3083'. [ 124.226418][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3083'. [ 124.247016][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3083'. [ 124.270736][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3083'. [ 124.310406][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3083'. [ 124.440687][T12091] netlink: 'syz.6.3090': attribute type 21 has an invalid length. [ 124.448669][T12091] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3090'. [ 124.478818][T12091] netlink: 'syz.6.3090': attribute type 5 has an invalid length. [ 124.486641][T12091] netlink: 'syz.6.3090': attribute type 6 has an invalid length. [ 124.494398][T12091] netlink: 3 bytes leftover after parsing attributes in process `syz.6.3090'. [ 124.641549][T12096] loop6: detected capacity change from 0 to 512 [ 124.662499][T12096] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.3093: bad orphan inode 13 [ 124.687617][T12096] ext4_test_bit(bit=12, block=4) = 1 [ 124.693015][T12096] is_bad_inode(inode)=0 [ 124.697238][T12096] NEXT_ORPHAN(inode)=0 [ 124.701311][T12096] max_ino=32 [ 124.704532][T12096] i_nlink=1 [ 124.730817][T12096] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.761596][T12096] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.3093: Unrecognised inode hash code 20 [ 124.773070][T12096] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3093: Corrupt directory, running e2fsck is recommended [ 124.786087][T12096] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3093: corrupted in-inode xattr: e_value out of bounds [ 124.835462][T12100] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.3093: Unrecognised inode hash code 20 [ 124.846974][T12100] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3093: Corrupt directory, running e2fsck is recommended [ 124.919645][T12100] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3093: corrupted in-inode xattr: e_value out of bounds [ 124.985483][T12101] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.3093: Unrecognised inode hash code 20 [ 124.997063][T12101] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3093: Corrupt directory, running e2fsck is recommended [ 125.096473][T12101] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3093: corrupted in-inode xattr: e_value out of bounds [ 125.148882][T12096] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.3093: Unrecognised inode hash code 20 [ 125.160436][T12096] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3093: Corrupt directory, running e2fsck is recommended [ 125.176679][T12106] netlink: 'syz.5.3095': attribute type 1 has an invalid length. [ 125.224751][T12096] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3093: corrupted in-inode xattr: e_value out of bounds [ 125.284802][T12100] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.3093: Unrecognised inode hash code 20 [ 125.296326][T12100] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3093: Corrupt directory, running e2fsck is recommended [ 125.314327][T12100] EXT4-fs error (device loop6): ext4_find_dest_de:2052: inode #2: block 13: comm syz.6.3093: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 125.379578][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.459312][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 125.459331][ T29] audit: type=1326 audit(1757620626.232:3692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.500325][ T29] audit: type=1326 audit(1757620626.262:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.524023][ T29] audit: type=1326 audit(1757620626.262:3694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.547664][ T29] audit: type=1326 audit(1757620626.262:3695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.571287][ T29] audit: type=1326 audit(1757620626.272:3696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.594832][ T29] audit: type=1326 audit(1757620626.272:3697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.618342][ T29] audit: type=1326 audit(1757620626.272:3698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.642104][ T29] audit: type=1326 audit(1757620626.272:3699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.642244][T12140] netlink: 'syz.5.3110': attribute type 3 has an invalid length. [ 125.665816][ T29] audit: type=1326 audit(1757620626.272:3700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.697073][ T29] audit: type=1326 audit(1757620626.272:3701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12129 comm="syz.6.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 125.792415][T12145] pimreg: entered allmulticast mode [ 125.797711][T12150] netlink: 168 bytes leftover after parsing attributes in process `syz.6.3114'. [ 125.811039][T12145] pimreg: left allmulticast mode [ 126.133991][T12192] netlink: 'syz.4.3130': attribute type 21 has an invalid length. [ 126.153761][T12192] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3130'. [ 126.163052][T12192] netlink: 'syz.4.3130': attribute type 1 has an invalid length. [ 126.228565][T12196] program syz.5.3132 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.306918][T12201] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3134'. [ 126.685247][T12250] netlink: 'syz.4.3148': attribute type 13 has an invalid length. [ 126.693191][T12250] netlink: 'syz.4.3148': attribute type 17 has an invalid length. [ 126.799865][T12250] $Hÿ: left promiscuous mode [ 126.804847][T12250] bond_slave_0: left promiscuous mode [ 126.810747][T12250] bond_slave_1: left promiscuous mode [ 126.841391][T12265] program syz.3.3158 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.853103][T12250] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 126.879495][T12250] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.907164][T12250] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 127.123038][T12320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=12320 comm=syz.3.3170 [ 127.518127][ T4352] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.536073][ T4352] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.547273][ T4352] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.556281][ T4352] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.578348][T12369] netlink: 'syz.1.3188': attribute type 13 has an invalid length. [ 127.586319][T12369] netlink: 'syz.1.3188': attribute type 17 has an invalid length. [ 127.597979][T12369] 0ªî{X¹¦: left allmulticast mode [ 127.626934][T12369] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 128.413105][ T3372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3372 comm=kworker/1:3 [ 128.431243][T12454] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 128.472607][T12461] macvtap1: entered allmulticast mode [ 128.478198][T12461] bridge0: entered allmulticast mode [ 128.484196][T12461] bridge0: port 1(macvtap1) entered blocking state [ 128.490920][T12461] bridge0: port 1(macvtap1) entered disabled state [ 128.498563][T12461] bridge0: left allmulticast mode [ 128.629753][T12487] 9pnet_fd: Insufficient options for proto=fd [ 129.215360][T12517] __nla_validate_parse: 10 callbacks suppressed [ 129.215390][T12517] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3239'. [ 129.249573][T12522] tipc: Enabling of bearer rejected, failed to enable media [ 129.764245][T12585] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3262'. [ 130.371949][T12664] rdma_op ffff888102435980 conn xmit_rdma 0000000000000000 [ 130.616687][T12686] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3309'. [ 130.666824][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 130.666843][ T29] audit: type=1400 audit(1757620631.442:3864): avc: denied { setattr } for pid=12691 comm="syz.3.3311" name="UDP-Lite" dev="sockfs" ino=29408 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 130.700082][T12692] wireguard0: entered promiscuous mode [ 130.705743][T12692] wireguard0: entered allmulticast mode [ 130.805669][ T29] audit: type=1326 audit(1757620631.582:3865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12704 comm="syz.1.3315" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x0 [ 130.848290][ T29] audit: type=1326 audit(1757620631.622:3866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.871985][ T29] audit: type=1326 audit(1757620631.622:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.897995][ T29] audit: type=1326 audit(1757620631.622:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.921776][ T29] audit: type=1326 audit(1757620631.622:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.945413][ T29] audit: type=1326 audit(1757620631.622:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.968972][ T29] audit: type=1326 audit(1757620631.622:3871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 130.992600][ T29] audit: type=1326 audit(1757620631.622:3872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 131.022191][ T29] audit: type=1326 audit(1757620631.722:3873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.3.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 131.685819][T12753] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3324'. [ 131.999526][T12801] wg2: entered promiscuous mode [ 132.004462][T12801] wg2: entered allmulticast mode [ 132.023988][T12757] netlink: 'syz.3.3325': attribute type 13 has an invalid length. [ 132.031928][T12757] netlink: 'syz.3.3325': attribute type 17 has an invalid length. [ 132.048342][T12757] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 132.129015][T12808] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3338'. [ 132.166116][T12810] tipc: Enabling of bearer rejected, failed to enable media [ 132.234458][T12822] netlink: 5 bytes leftover after parsing attributes in process `syz.5.3345'. [ 132.254472][T12822] 0ªî{X¹¦: renamed from gretap0 [ 132.261395][T12822] 0ªî{X¹¦: entered allmulticast mode [ 132.290009][T12822] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 132.501736][T12869] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 132.847204][T12919] netlink: 'syz.6.3384': attribute type 4 has an invalid length. [ 132.897384][T12921] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3385'. [ 132.913922][T12921] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3385'. [ 132.923214][ T4292] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.938992][ T4292] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.948924][ T4292] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.968382][ T4292] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.294481][T12984] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3409'. [ 133.303543][T12984] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3409'. [ 133.590008][T13011] ipvlan2: entered promiscuous mode [ 133.597862][T13011] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 133.606156][T13011] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 134.715408][T13070] netlink: 'syz.4.3441': attribute type 13 has an invalid length. [ 134.723411][T13070] netlink: 'syz.4.3441': attribute type 17 has an invalid length. [ 134.758458][T13070] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 135.053633][T13140] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13140 comm=syz.6.3460 [ 135.066357][T13140] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13140 comm=syz.6.3460 [ 135.079768][T13142] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13142 comm=syz.3.3461 [ 135.856302][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 135.865695][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 135.901914][T13213] geneve2: entered promiscuous mode [ 135.907504][T13213] geneve2: entered allmulticast mode [ 135.922505][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 135.931768][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 135.970522][T13220] rdma_op ffff8881148b3980 conn xmit_rdma 0000000000000000 [ 135.993521][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 136.002630][T13211] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3490'. [ 136.150781][T13240] 9pnet: p9_errstr2errno: server reported unknown error [ 136.155108][T13233] netlink: 180 bytes leftover after parsing attributes in process `syz.5.3498'. [ 136.169577][T13233] netlink: 180 bytes leftover after parsing attributes in process `syz.5.3498'. [ 136.175649][T13238] rdma_op ffff88811842c180 conn xmit_rdma 0000000000000000 [ 136.282612][T13254] geneve2: entered promiscuous mode [ 136.288001][T13254] geneve2: entered allmulticast mode [ 136.468508][T13272] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3511'. [ 136.477634][T13272] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3511'. [ 136.544204][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 136.544223][ T29] audit: type=1400 audit(1757620637.312:4070): avc: denied { listen } for pid=13274 comm="syz.6.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.623748][T13283] 9pnet: p9_errstr2errno: server reported unknown error [ 136.634670][ T29] audit: type=1400 audit(1757620637.342:4071): avc: denied { accept } for pid=13274 comm="syz.6.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.715635][T13293] rdma_op ffff88811842cd80 conn xmit_rdma 0000000000000000 [ 136.739792][ T29] audit: type=1326 audit(1757620637.512:4072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.763541][ T29] audit: type=1326 audit(1757620637.512:4073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.787227][ T29] audit: type=1326 audit(1757620637.512:4074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.810889][ T29] audit: type=1326 audit(1757620637.512:4075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.834418][ T29] audit: type=1326 audit(1757620637.512:4076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.858037][ T29] audit: type=1326 audit(1757620637.512:4077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.881766][ T29] audit: type=1326 audit(1757620637.512:4078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.931397][ T29] audit: type=1326 audit(1757620637.512:4079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13294 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 136.985793][T13304] loop5: detected capacity change from 0 to 128 [ 137.182056][T13317] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 137.189363][T13317] IPv6: NLM_F_CREATE should be set when creating new route [ 137.196609][T13317] IPv6: NLM_F_CREATE should be set when creating new route [ 137.204744][T13317] ------------[ cut here ]------------ [ 137.210245][T13317] WARNING: CPU: 1 PID: 13317 at drivers/net/netdevsim/fib.c:831 nsim_fib_event_nb+0xc41/0xcb0 [ 137.220597][T13317] Modules linked in: [ 137.224788][T13317] CPU: 1 UID: 0 PID: 13317 Comm: syz.3.3530 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.234697][T13317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.245034][T13317] RIP: 0010:nsim_fib_event_nb+0xc41/0xcb0 [ 137.250981][T13317] Code: ab 12 fe be 01 00 00 00 4c 8b 74 24 18 49 8d 7e 2c e8 d3 77 a8 fe 4c 8b 2c 24 48 8b 6c 24 10 e9 93 f6 ff ff e8 40 ab 12 fe 90 <0f> 0b 90 e9 5a fc ff ff e8 32 ab 12 fe e9 a5 f9 ff ff e8 28 ab 12 [ 137.270800][T13317] RSP: 0018:ffffc900013cf618 EFLAGS: 00010283 [ 137.277051][T13317] RAX: ffffffff83454fb0 RBX: 0000000000000001 RCX: 0000000000080000 [ 137.285086][T13317] RDX: ffffc90004672000 RSI: 0000000000001c7e RDI: 0000000000001c7f [ 137.293171][T13317] RBP: 0000000000000001 R08: 0001c900013cf733 R09: 0000000000000000 [ 137.301234][T13317] R10: ffff888119779140 R11: 0000000000800000 R12: ffffc900013cf718 [ 137.309303][T13317] R13: ffff888118e2ec00 R14: ffffc900013cf730 R15: 0000000000000002 [ 137.317322][T13317] FS: 00007f6d0ae8f6c0(0000) GS:ffff8882aef40000(0000) knlGS:0000000000000000 [ 137.326423][T13317] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.333033][T13317] CR2: 0000200000002000 CR3: 0000000126e52000 CR4: 00000000003506f0 [ 137.341060][T13317] DR0: 0000000000007fff DR1: 0000000000000000 DR2: 0000000000000000 [ 137.349144][T13317] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 137.357176][T13317] Call Trace: [ 137.360539][T13317] [ 137.363497][T13317] ? __pfx_nsim_fib_event_nb+0x10/0x10 [ 137.369032][T13317] atomic_notifier_call_chain+0x73/0x1c0 [ 137.374822][T13317] call_fib_notifiers+0x65/0xa0 [ 137.379825][T13317] call_fib6_notifiers+0x30/0x40 [ 137.384882][T13317] call_fib6_multipath_entry_notifiers+0x94/0xc0 [ 137.391343][T13317] inet6_rtm_newroute+0xaf1/0x1020 [ 137.396644][T13317] ? __pfx_inet6_rtm_newroute+0x10/0x10 [ 137.402437][T13317] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 137.407496][T13317] netlink_rcv_skb+0x123/0x220 [ 137.412302][T13317] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 137.418045][T13317] rtnetlink_rcv+0x1c/0x30 [ 137.422596][T13317] netlink_unicast+0x5bd/0x690 [ 137.427424][T13317] netlink_sendmsg+0x58b/0x6b0 [ 137.432234][T13317] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.437588][T13317] __sock_sendmsg+0x142/0x180 [ 137.442354][T13317] ____sys_sendmsg+0x31e/0x4e0 [ 137.447200][T13317] ___sys_sendmsg+0x17b/0x1d0 [ 137.451969][T13317] __x64_sys_sendmsg+0xd4/0x160 [ 137.456933][T13317] x64_sys_call+0x191e/0x2ff0 [ 137.461670][T13317] do_syscall_64+0xd2/0x200 [ 137.466262][T13317] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 137.472351][T13317] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 137.478150][T13317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.484118][T13317] RIP: 0033:0x7f6d0c42eba9 [ 137.488591][T13317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.508334][T13317] RSP: 002b:00007f6d0ae8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.516999][T13317] RAX: ffffffffffffffda RBX: 00007f6d0c675fa0 RCX: 00007f6d0c42eba9 [ 137.525078][T13317] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000005 [ 137.533077][T13317] RBP: 00007f6d0c4b1e19 R08: 0000000000000000 R09: 0000000000000000 [ 137.541260][T13317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 137.549304][T13317] R13: 00007f6d0c676038 R14: 00007f6d0c675fa0 R15: 00007ffc2295de08 [ 137.557326][T13317] [ 137.560387][T13317] ---[ end trace 0000000000000000 ]--- [ 137.773548][T13341] rdma_op ffff88811842c180 conn xmit_rdma 0000000000000000 [ 137.810749][T13347] rdma_op ffff88811842c180 conn xmit_rdma 0000000000000000 [ 138.419563][T13425] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13425 comm=syz.1.3568 [ 138.716268][T13467] netlink: 'syz.1.3586': attribute type 1 has an invalid length. [ 139.606921][T13579] bridge: RTM_NEWNEIGH with invalid state 0x10 [ 139.677834][T13584] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13584 comm=syz.5.3613 [ 139.792024][T13592] loop5: detected capacity change from 0 to 1024 [ 139.884489][T13592] EXT4-fs: Ignoring removed i_version option [ 139.890607][T13592] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.966625][T13592] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.994785][T13592] ext4 filesystem being mounted at /598/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.168692][T13615] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 140.280993][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.387805][T13634] openvswitch: netlink: Message has 6 unknown bytes. [ 140.457809][T13639] hsr_slave_0: left promiscuous mode [ 140.482414][T13639] hsr_slave_1: left promiscuous mode [ 140.921189][T13654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13654 comm=syz.3.3637 [ 141.381875][T13678] __nla_validate_parse: 7 callbacks suppressed [ 141.381909][T13678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3648'. [ 141.621563][T13702] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3657'. [ 141.682389][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 141.682426][ T29] audit: type=1326 audit(1757620642.442:4174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.3660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 141.712244][ T29] audit: type=1326 audit(1757620642.442:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.3660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 141.735879][ T29] audit: type=1326 audit(1757620642.442:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.3660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 141.763420][ T29] audit: type=1400 audit(1757620642.532:4177): avc: denied { create } for pid=13710 comm="syz.4.3661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 141.850798][T13723] loop6: detected capacity change from 0 to 8192 [ 141.867820][T13729] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3663'. [ 141.987829][T13750] IPVS: Error connecting to the multicast addr [ 142.036601][ T29] audit: type=1326 audit(1757620642.812:4178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.060223][ T29] audit: type=1326 audit(1757620642.812:4179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.083809][ T29] audit: type=1326 audit(1757620642.812:4180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.107380][ T29] audit: type=1326 audit(1757620642.812:4181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.130918][ T29] audit: type=1326 audit(1757620642.812:4182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.154556][ T29] audit: type=1326 audit(1757620642.812:4183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13755 comm="syz.4.3676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 142.258900][T13776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3684'. [ 142.270044][T13776] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3684'. [ 142.313818][T13784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3688'. [ 142.331402][T13784] erspan0: entered promiscuous mode [ 142.343016][T13784] macvtap1: entered promiscuous mode [ 142.348548][T13784] macvtap1: entered allmulticast mode [ 142.354069][T13784] erspan0: entered allmulticast mode [ 142.363783][T13784] erspan0: left allmulticast mode [ 142.369045][T13784] erspan0: left promiscuous mode [ 142.495771][T13804] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3697'. [ 142.710251][T13830] netdevsim netdevsim4: Direct firmware load for ..€ failed with error -2 [ 143.031697][T13868] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3722'. [ 143.147919][T13879] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3726'. [ 143.403975][T13911] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3732'. [ 143.639081][T13937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13937 comm=syz.5.3742 [ 143.666585][T13937] netlink: 'syz.5.3742': attribute type 1 has an invalid length. [ 143.697251][T13937] bond3: (slave bridge2): making interface the new active one [ 143.705438][T13937] bond3: (slave bridge2): Enslaving as an active interface with an up link [ 144.262457][T14047] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 144.605962][T14084] netlink: 'syz.5.3791': attribute type 39 has an invalid length. [ 144.919928][T14145] netlink: zone id is out of range [ 144.936793][T14145] netlink: zone id is out of range [ 145.068021][T14176] IPVS: Error connecting to the multicast addr [ 145.437692][T14209] netlink: zone id is out of range [ 145.442876][T14209] netlink: zone id is out of range [ 145.914568][T14266] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 146.069626][T14284] pim6reg: entered allmulticast mode [ 146.078411][T14284] pim6reg: left allmulticast mode [ 146.168040][T14292] netlink: 'syz.1.3867': attribute type 10 has an invalid length. [ 146.176220][T14292] ipvlan0: entered allmulticast mode [ 146.181536][T14292] veth0_vlan: entered allmulticast mode [ 146.189939][T14292] team0: Device ipvlan0 failed to register rx_handler [ 146.921117][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 146.921137][ T29] audit: type=1326 audit(1757620647.692:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14392 comm="syz.4.3903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 146.921207][T14393] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 146.927501][ T29] audit: type=1326 audit(1757620647.692:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14392 comm="syz.4.3903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 146.950849][T14393] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 146.951049][T14393] vhci_hcd vhci_hcd.0: Device attached [ 146.994297][ T29] audit: type=1326 audit(1757620647.762:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.3.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 147.018390][ T29] audit: type=1326 audit(1757620647.762:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.3.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 147.028698][T14394] vhci_hcd: connection closed [ 147.042226][ T29] audit: type=1326 audit(1757620647.762:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.3.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 147.042886][ T4308] vhci_hcd: stop threads [ 147.047126][ T29] audit: type=1326 audit(1757620647.762:4382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.3.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 147.070545][ T4308] vhci_hcd: release socket [ 147.070622][ T4308] vhci_hcd: disconnect device [ 147.074857][ T29] audit: type=1326 audit(1757620647.762:4383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.3.3904" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x0 [ 147.130662][ T29] audit: type=1326 audit(1757620647.772:4384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14392 comm="syz.4.3903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 147.154326][ T29] audit: type=1326 audit(1757620647.772:4385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14392 comm="syz.4.3903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 147.177838][ T29] audit: type=1326 audit(1757620647.772:4386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14392 comm="syz.4.3903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 147.511012][T14429] __nla_validate_parse: 9 callbacks suppressed [ 147.511035][T14429] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3915'. [ 147.735380][T14457] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3929'. [ 148.131670][T14498] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3944'. [ 148.366872][T14509] netem: change failed [ 148.389964][T14512] rdma_op ffff88810b67f180 conn xmit_rdma 0000000000000000 [ 148.496119][T14516] SELinux: failed to load policy [ 148.612302][T14536] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3959'. [ 148.648173][T14541] netlink: 'syz.5.3963': attribute type 4 has an invalid length. [ 148.688331][T14541] netlink: 'syz.5.3963': attribute type 4 has an invalid length. [ 148.862619][T14578] binfmt_misc: register: failed to install interpreter file ./file2 [ 148.885503][T14580] IPVS: Error connecting to the multicast addr [ 149.116306][T14628] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3985'. [ 149.130180][T14627] loop5: detected capacity change from 0 to 512 [ 149.154735][T14627] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 149.190921][T14627] EXT4-fs (loop5): 1 truncate cleaned up [ 149.205241][T14627] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.462204][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.527305][T14661] tipc: New replicast peer: 255.255.255.255 [ 149.533382][T14661] tipc: Enabled bearer , priority 10 [ 149.571161][T14665] netlink: 'syz.1.4000': attribute type 4 has an invalid length. [ 149.579005][T14665] netlink: 14345 bytes leftover after parsing attributes in process `syz.1.4000'. [ 149.621245][T14667] SELinux: failed to load policy [ 150.644854][ T3404] tipc: Node number set to 2886997007 [ 151.306453][T14804] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4056'. [ 151.315522][T14804] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4056'. [ 151.325605][T14804] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4056'. [ 151.334513][T14804] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4056'. [ 151.376474][T14807] bridge0: entered promiscuous mode [ 151.383758][T14807] bridge0: port 1(macsec1) entered blocking state [ 151.390286][T14807] bridge0: port 1(macsec1) entered disabled state [ 151.397194][T14807] macsec1: entered allmulticast mode [ 151.402543][T14807] bridge0: entered allmulticast mode [ 151.415001][T14807] macsec1: left allmulticast mode [ 151.420315][T14807] bridge0: left allmulticast mode [ 151.434409][T14807] bridge0: left promiscuous mode [ 152.003360][T14870] infiniband syz!: set down [ 152.007971][T14870] infiniband syz!: added team_slave_0 [ 152.020079][T14870] RDS/IB: syz!: added [ 152.024344][T14870] smc: adding ib device syz! with port count 1 [ 152.030634][T14870] smc: ib device syz! port 1 has pnetid [ 152.236518][T14889] bridge0: entered promiscuous mode [ 152.251616][T14889] bridge0: port 3(macsec1) entered blocking state [ 152.258389][T14889] bridge0: port 3(macsec1) entered disabled state [ 152.277089][T14889] macsec1: entered allmulticast mode [ 152.282458][T14889] bridge0: entered allmulticast mode [ 152.290034][T14889] macsec1: left allmulticast mode [ 152.295270][T14889] bridge0: left allmulticast mode [ 152.325093][T14889] bridge0: left promiscuous mode [ 152.622022][T14926] __nla_validate_parse: 4 callbacks suppressed [ 152.622042][T14926] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4101'. [ 152.637344][T14926] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4101'. [ 152.646357][T14926] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4101'. [ 152.676198][T14926] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4101'. [ 152.685257][T14926] netlink: 'syz.1.4101': attribute type 6 has an invalid length. [ 152.862676][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 152.862694][ T29] audit: type=1400 audit(1757620653.632:4564): avc: denied { read } for pid=14945 comm="syz.1.4108" lport=55600 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 153.065411][ T29] audit: type=1326 audit(1757620653.832:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.102367][ T29] audit: type=1326 audit(1757620653.872:4566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.126050][ T29] audit: type=1326 audit(1757620653.872:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.149573][ T29] audit: type=1326 audit(1757620653.872:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.151297][T14973] netlink: 80 bytes leftover after parsing attributes in process `syz.4.4116'. [ 153.173236][ T29] audit: type=1326 audit(1757620653.872:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.205658][ T29] audit: type=1326 audit(1757620653.872:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.229316][ T29] audit: type=1326 audit(1757620653.872:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.252905][ T29] audit: type=1326 audit(1757620653.872:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.276431][ T29] audit: type=1326 audit(1757620653.872:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14968 comm="syz.1.4114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 153.380494][T14991] netlink: 'syz.1.4124': attribute type 1 has an invalid length. [ 153.418644][T14991] bond2: (slave geneve2): making interface the new active one [ 153.475730][T14991] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 153.698316][T15053] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 153.716965][T15053] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 153.962295][T15084] 9pnet: p9_errstr2errno: server reported unknown error @íÎ0x0000000000000007 [ 153.984286][T15088] siw: device registration error -23 [ 154.007732][T15094] all: renamed from bridge_slave_0 (while UP) [ 154.163494][T15106] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 154.278402][T15122] ref_ctr_offset mismatch. inode: 0xf64 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x18 [ 154.480985][T15152] loop5: detected capacity change from 0 to 512 [ 154.493322][T15152] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 154.506376][T15154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15154 comm=syz.3.4179 [ 154.539473][T15152] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 154.586499][T15152] EXT4-fs (loop5): orphan cleanup on readonly fs [ 154.611615][T15152] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.4177: Invalid block bitmap block 0 in block_group 0 [ 154.627467][T15152] EXT4-fs (loop5): Remounting filesystem read-only [ 154.658822][T15152] EXT4-fs (loop5): 1 orphan inode deleted [ 154.682704][T15152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 154.722276][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.910801][T15198] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4195'. [ 154.936729][T15198] netlink: 312 bytes leftover after parsing attributes in process `syz.6.4195'. [ 154.945873][T15198] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4195'. [ 155.093515][T15215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4202'. [ 155.110280][T15215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4202'. [ 155.290433][T15236] loop6: detected capacity change from 0 to 512 [ 155.336321][T15236] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.4211: corrupted in-inode xattr: bad e_name length [ 155.376186][T15236] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4211: couldn't read orphan inode 15 (err -117) [ 155.436105][T15236] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.456371][T15236] EXT4-fs warning (device loop6): dx_probe:861: inode #2: comm syz.6.4211: dx entry: limit 0 != root limit 125 [ 155.468246][T15236] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4211: Corrupt directory, running e2fsck is recommended [ 155.481466][T15236] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 3: comm syz.6.4211: path /708/file7: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 155.563642][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.639462][T15269] atomic_op ffff888102435928 conn xmit_atomic 0000000000000000 [ 155.708854][T15270] loop6: detected capacity change from 0 to 512 [ 155.763447][T15270] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.779492][T15270] ext4 filesystem being mounted at /710/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.804458][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.552125][T15360] netlink: 'syz.3.4260': attribute type 6 has an invalid length. [ 156.904331][T15402] netlink: 'syz.3.4278': attribute type 1 has an invalid length. [ 157.128870][T15418] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 157.445685][T15467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.465988][T15467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.548643][T15490] netlink: 'syz.3.4315': attribute type 1 has an invalid length. [ 157.867098][T15533] __nla_validate_parse: 16 callbacks suppressed [ 157.867119][T15533] netlink: 360 bytes leftover after parsing attributes in process `syz.4.4336'. [ 157.953920][T15535] loop5: detected capacity change from 0 to 1024 [ 158.022960][T15535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.055078][T15542] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4340'. [ 158.055414][ C0] vcan0: j1939_tp_txtimer: 0xffff888119833000: tx aborted with unknown reason: -2 [ 158.073389][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119833800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 158.090877][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119833000: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 158.098163][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 158.098186][ T29] audit: type=1400 audit(1757620658.862:4655): avc: denied { unlink } for pid=15534 comm="syz.5.4337" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 158.193600][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.207643][ T29] audit: type=1400 audit(1757620658.922:4656): avc: denied { add_name } for pid=15534 comm="syz.5.4337" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 158.228299][ T29] audit: type=1400 audit(1757620658.922:4657): avc: denied { remove_name } for pid=15534 comm="syz.5.4337" name="file2" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 158.250849][ T29] audit: type=1400 audit(1757620658.922:4658): avc: denied { rename } for pid=15534 comm="syz.5.4337" name="file2" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 158.273658][ T29] audit: type=1400 audit(1757620658.922:4659): avc: denied { reparent } for pid=15534 comm="syz.5.4337" name="file2" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 158.296597][ T29] audit: type=1400 audit(1757620658.922:4660): avc: denied { rmdir } for pid=15534 comm="syz.5.4337" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.318922][ T29] audit: type=1400 audit(1757620658.922:4661): avc: denied { rename } for pid=15534 comm="syz.5.4337" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.341976][ T29] audit: type=1400 audit(1757620658.922:4662): avc: denied { reparent } for pid=15534 comm="syz.5.4337" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.364641][ T29] audit: type=1400 audit(1757620658.922:4663): avc: denied { rmdir } for pid=15534 comm="syz.5.4337" name="file2" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 158.432909][T15559] netlink: zone id is out of range [ 158.438752][T15559] netlink: zone id is out of range [ 158.472611][T15564] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4348'. [ 158.483787][T15564] bridge_slave_1: left allmulticast mode [ 158.489641][T15564] bridge_slave_1: left promiscuous mode [ 158.495396][T15564] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.536486][T15564] bridge_slave_0: left promiscuous mode [ 158.542228][T15564] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.631614][ T29] audit: type=1326 audit(1757620659.402:4664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.1.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 158.688649][T15580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15580 comm=syz.1.4356 [ 158.704730][T15580] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4356'. [ 158.717956][T15574] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4353'. [ 158.756464][T15580] bond3: (slave vcan0): The slave device specified does not support setting the MAC address [ 158.776841][T15580] bond3: (slave vcan0): Error -95 calling set_mac_address [ 158.815270][T15625] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4360'. [ 158.941259][T15635] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4365'. [ 158.951479][T15638] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4362'. [ 158.971447][T15635] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4365'. [ 159.259223][T15689] netlink: 360 bytes leftover after parsing attributes in process `syz.6.4393'. [ 159.736759][T15740] macvtap0: refused to change device tx_queue_len [ 159.760261][T15743] netlink: 'syz.4.4406': attribute type 4 has an invalid length. [ 160.158460][T15792] pimreg: entered allmulticast mode [ 160.165485][T15792] pimreg: left allmulticast mode [ 160.483614][T15821] bond3: entered promiscuous mode [ 160.488867][T15821] bond3: entered allmulticast mode [ 160.494486][T15821] 8021q: adding VLAN 0 to HW filter on device bond3 [ 160.517546][T15821] bond3 (unregistering): Released all slaves [ 160.594363][T15890] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 161.901061][T15986] loop5: detected capacity change from 0 to 1024 [ 161.938390][T15986] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.983305][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.122775][T16017] atomic_op ffff88811f6d9528 conn xmit_atomic 0000000000000000 [ 162.159022][T16024] bond4: entered promiscuous mode [ 162.164137][T16024] bond4: entered allmulticast mode [ 162.175654][T16024] 8021q: adding VLAN 0 to HW filter on device bond4 [ 162.189758][T16024] bond4 (unregistering): Released all slaves [ 162.389691][T16127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=16127 comm=syz.5.4498 [ 162.646942][T16159] bond0: (slave dummy0): Releasing backup interface [ 162.663522][T16159] batman_adv: batadv0: Adding interface: dummy0 [ 162.669958][T16159] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.695291][T16159] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 162.959349][T16194] __nla_validate_parse: 3 callbacks suppressed [ 162.959363][T16194] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4521'. [ 163.008520][T16196] bond4: entered promiscuous mode [ 163.013621][T16196] bond4: entered allmulticast mode [ 163.019961][T16196] 8021q: adding VLAN 0 to HW filter on device bond4 [ 163.049439][T16196] bond4 (unregistering): Released all slaves [ 163.176115][T16275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4529'. [ 163.204404][T16275] ipvlan2: entered promiscuous mode [ 163.211759][T16281] netlink: 'syz.5.4531': attribute type 10 has an invalid length. [ 163.279958][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 163.280014][ T29] audit: type=1326 audit(1757620664.052:4786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.311898][ T29] audit: type=1326 audit(1757620664.082:4787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.335483][ T29] audit: type=1326 audit(1757620664.082:4788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.359086][ T29] audit: type=1326 audit(1757620664.082:4789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.382658][ T29] audit: type=1326 audit(1757620664.082:4790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.406212][ T29] audit: type=1326 audit(1757620664.082:4791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.429847][ T29] audit: type=1326 audit(1757620664.082:4792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.453401][ T29] audit: type=1326 audit(1757620664.082:4793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 163.477003][ T29] audit: type=1326 audit(1757620664.082:4794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0f1284d80a code=0x7ffc0000 [ 163.500360][ T29] audit: type=1326 audit(1757620664.082:4795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16286 comm="syz.6.4533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0f12881465 code=0x7ffc0000 [ 163.582786][T16302] bond5: entered promiscuous mode [ 163.588085][T16302] bond5: entered allmulticast mode [ 163.593647][T16302] 8021q: adding VLAN 0 to HW filter on device bond5 [ 163.617890][T16302] bond5 (unregistering): Released all slaves [ 163.680288][T16377] syz.1.4543 (16377) used greatest stack depth: 8728 bytes left [ 163.707231][T16381] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4555'. [ 164.415130][T16456] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4569'. [ 164.437390][T16456] bridge0: entered promiscuous mode [ 164.442807][T16456] macsec1: entered allmulticast mode [ 164.448250][T16456] bridge0: entered allmulticast mode [ 164.470247][T16456] bridge0: port 2(macsec1) entered blocking state [ 164.476942][T16456] bridge0: port 2(macsec1) entered disabled state [ 164.488675][T16456] bridge0: left allmulticast mode [ 164.493953][T16456] bridge0: left promiscuous mode [ 164.518173][T16465] loop6: detected capacity change from 0 to 128 [ 164.525837][T16465] EXT4-fs: test_dummy_encryption option not supported [ 164.605997][T16482] batman_adv: batadv0: Adding interface: dummy0 [ 164.612383][T16482] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.642684][T16482] batman_adv: batadv0: Interface activated: dummy0 [ 164.688954][T16482] batadv0: mtu less than device minimum [ 164.695991][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.706932][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.717786][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.728537][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.739281][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.750024][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.760782][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.771580][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.782466][T16482] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 165.031972][T16530] loop6: detected capacity change from 0 to 512 [ 165.047105][T16530] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 165.099562][T16530] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4588: invalid indirect mapped block 4294967295 (level 0) [ 165.133984][T16530] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4588: invalid indirect mapped block 4294967295 (level 1) [ 165.149270][T16530] EXT4-fs (loop6): 1 orphan inode deleted [ 165.155117][T16530] EXT4-fs (loop6): 1 truncate cleaned up [ 165.161460][T16530] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.187750][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.207182][T16547] batman_adv: batadv0: Adding interface: dummy0 [ 165.213518][T16547] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.243015][T16547] batman_adv: batadv0: Interface activated: dummy0 [ 165.252919][T16549] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4595'. [ 165.355251][T16566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16566 comm=syz.3.4603 [ 165.768462][T16631] loop5: detected capacity change from 0 to 1024 [ 165.776424][T16631] EXT4-fs: Ignoring removed bh option [ 165.798862][T16631] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 165.819184][T16631] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.874340][T16640] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4633'. [ 165.905945][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.159712][T16671] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4645'. [ 166.169111][T16671] netlink: 'syz.5.4645': attribute type 14 has an invalid length. [ 166.187362][T16671] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4645'. [ 166.196663][T16671] netlink: 'syz.5.4645': attribute type 14 has an invalid length. [ 166.292077][T16682] loop5: detected capacity change from 0 to 512 [ 166.300926][T16682] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 166.318726][T16682] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 166.342885][T16682] System zones: 1-12 [ 166.363565][T16682] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.4650: corrupted in-inode xattr: e_value size too large [ 166.427620][T16682] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4650: couldn't read orphan inode 15 (err -117) [ 166.450125][T16682] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.484454][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.732177][T16735] loop5: detected capacity change from 0 to 256 [ 166.750686][T16735] syz.5.4672: attempt to access beyond end of device [ 166.750686][T16735] loop5: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 166.767328][T16735] syz.5.4672: attempt to access beyond end of device [ 166.767328][T16735] loop5: rw=34817, sector=261, nr_sectors = 27 limit=256 [ 167.363619][T16822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4708'. [ 167.496213][T16837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16837 comm=syz.3.4715 [ 167.508901][T16837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16837 comm=syz.3.4715 [ 167.582630][T16848] batman_adv: batadv0: Adding interface: dummy0 [ 167.589103][T16848] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.628697][T16848] batman_adv: batadv0: Interface activated: dummy0 [ 168.275920][T16909] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.286318][T16909] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.304375][T16913] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 168.327513][T16919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16919 comm=syz.6.4753 [ 168.343336][T16919] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4753'. [ 168.366917][T16923] vlan3: entered allmulticast mode [ 168.384477][T16909] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.394970][T16909] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.458992][T16968] atomic_op ffff888118731128 conn xmit_atomic 0000000000000000 [ 168.506012][T16909] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.516490][T16909] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.568780][T16909] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.579184][T16909] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.609899][T16978] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4760'. [ 168.620725][T16978] netem: change failed [ 168.656428][T16984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16984 comm=syz.5.4763 [ 168.677980][ T4357] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.686295][ T4357] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.708303][ T4357] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.716728][ T4357] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.743579][ T4357] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.751880][ T4357] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.768673][ T4357] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.777087][ T4357] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.833262][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 168.833278][ T29] audit: type=1326 audit(1757620669.602:5141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.875702][ T29] audit: type=1326 audit(1757620669.612:5142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.899418][ T29] audit: type=1326 audit(1757620669.612:5143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.923029][ T29] audit: type=1326 audit(1757620669.612:5144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.946643][ T29] audit: type=1326 audit(1757620669.612:5145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.970217][ T29] audit: type=1326 audit(1757620669.612:5146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 168.993825][ T29] audit: type=1326 audit(1757620669.612:5147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 169.017380][ T29] audit: type=1326 audit(1757620669.612:5148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 169.040915][ T29] audit: type=1326 audit(1757620669.612:5149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 169.064444][ T29] audit: type=1326 audit(1757620669.612:5150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17008 comm="syz.5.4771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a04ceba9 code=0x7ffc0000 [ 169.137543][T17024] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 169.211152][T17043] netlink: 'syz.3.4783': attribute type 10 has an invalid length. [ 169.241760][T17043] team0: Device hsr_slave_0 failed to register rx_handler [ 169.296172][T17054] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4788'. [ 169.305457][T17054] IPVS: Unknown mcast interface: vcan0 [ 169.306465][T17056] netlink: 'syz.1.4789': attribute type 1 has an invalid length. [ 169.334768][T17056] 8021q: adding VLAN 0 to HW filter on device bond4 [ 169.409951][T17099] macsec1: entered promiscuous mode [ 169.415346][T17099] bridge0: entered promiscuous mode [ 169.422948][T17099] bridge0: port 1(macsec1) entered blocking state [ 169.429535][T17099] bridge0: port 1(macsec1) entered disabled state [ 169.436335][T17099] macsec1: entered allmulticast mode [ 169.441738][T17099] bridge0: entered allmulticast mode [ 169.447729][T17099] macsec1: left allmulticast mode [ 169.452854][T17099] bridge0: left allmulticast mode [ 169.460502][T17099] bridge0: left promiscuous mode [ 169.497871][T17113] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4799'. [ 169.588410][T17125] loop6: detected capacity change from 0 to 8192 [ 169.671937][T17133] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4807'. [ 169.687728][T17135] netlink: 'syz.5.4808': attribute type 1 has an invalid length. [ 169.922334][T17158] batman_adv: batadv0: Interface deactivated: dummy0 [ 169.929173][T17158] batman_adv: batadv0: Removing interface: dummy0 [ 169.967290][T17164] netlink: 'syz.1.4818': attribute type 10 has an invalid length. [ 169.975192][T17164] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4818'. [ 170.022438][T17166] netlink: 16178 bytes leftover after parsing attributes in process `syz.5.4821'. [ 170.042133][T17158] batadv1: left allmulticast mode [ 170.047301][T17158] batadv1: left promiscuous mode [ 170.052522][T17158] bridge0: port 1(batadv1) entered disabled state [ 170.095172][T17170] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4823'. [ 170.105844][T17158] bond2: (slave geneve2): Releasing active interface [ 170.117473][T17164] batman_adv: batadv0: Adding interface: veth1_vlan [ 170.124242][T17164] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.151418][T17164] batman_adv: batadv0: Interface activated: veth1_vlan [ 170.158733][T17171] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4823'. [ 170.245925][T17179] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4828'. [ 171.492664][T17317] loop5: detected capacity change from 0 to 512 [ 171.522135][T17317] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.541910][T17317] ext4 filesystem being mounted at /838/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.584224][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.607049][T17331] netlink: 'syz.5.4872': attribute type 10 has an invalid length. [ 171.607846][T17327] batman_adv: batadv0: Interface deactivated: dummy0 [ 171.621710][T17327] batman_adv: batadv0: Removing interface: dummy0 [ 171.638164][T17327] bridge_slave_0: left promiscuous mode [ 171.644060][T17327] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.652184][T17327] bridge_slave_1: left allmulticast mode [ 171.658016][T17327] bridge_slave_1: left promiscuous mode [ 171.663871][T17327] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.672045][T17335] netlink: 'syz.5.4872': attribute type 10 has an invalid length. [ 171.680222][T17338] netlink: 'syz.6.4873': attribute type 10 has an invalid length. [ 171.690002][T17327] team0: Port device team_slave_0 removed [ 171.704255][T17327] team0: Port device team_slave_1 removed [ 171.710871][T17327] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.720017][T17327] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.728270][T17327] batman_adv: batadv0: Removing interface: vxlan0 [ 171.737088][T17331] team0: Port device dummy0 added [ 171.751869][T17335] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 171.761870][T17335] team0: Failed to send options change via netlink (err -105) [ 171.769821][T17335] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 171.779367][T17335] team0: Port device dummy0 removed [ 171.785198][T17338] veth1_vlan: left promiscuous mode [ 171.799593][T17338] batman_adv: batadv0: Adding interface: veth1_vlan [ 171.806342][T17338] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.833588][T17338] batman_adv: batadv0: Interface activated: veth1_vlan [ 171.873282][T17354] IPVS: Error connecting to the multicast addr [ 171.911797][T17356] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.930787][T17358] loop6: detected capacity change from 0 to 512 [ 171.942147][T17358] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.965358][T17358] ext4 filesystem being mounted at /808/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.992142][T17356] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.070353][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.088678][T17356] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.159692][T17356] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.257994][ T4313] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.291198][ T4313] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.315609][ T4313] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.347701][ T4292] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.697212][T17441] net_ratelimit: 400 callbacks suppressed [ 172.697230][T17441] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 173.494198][T17543] __nla_validate_parse: 1 callbacks suppressed [ 173.494229][T17543] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4939'. [ 173.606125][T17553] loop5: detected capacity change from 0 to 256 [ 173.626348][T17553] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 173.648625][T17553] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 174.002537][T17622] tipc: Started in network mode [ 174.007646][T17622] tipc: Node identity ac141413, cluster identity 4711 [ 174.014813][T17622] tipc: New replicast peer: 10.1.1.2 [ 174.020376][T17622] tipc: Enabled bearer , priority 10 [ 174.053021][T17626] tipc: Enabling of bearer rejected, already enabled [ 174.145988][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 174.146007][ T29] audit: type=1326 audit(2000000004.660:5348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.186985][ T29] audit: type=1326 audit(2000000004.660:5349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.210763][ T29] audit: type=1326 audit(2000000004.660:5350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.234371][ T29] audit: type=1326 audit(2000000004.660:5351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.257978][ T29] audit: type=1326 audit(2000000004.660:5352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.281583][ T29] audit: type=1326 audit(2000000004.660:5353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.305093][ T29] audit: type=1326 audit(2000000004.660:5354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.328756][ T29] audit: type=1326 audit(2000000004.660:5355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.352437][ T29] audit: type=1326 audit(2000000004.660:5356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.375994][ T29] audit: type=1326 audit(2000000004.660:5357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17637 comm="syz.6.4973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 174.548600][T17653] loop6: detected capacity change from 0 to 2048 [ 174.598796][T17653] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.617274][T17653] ext4 filesystem being mounted at /839/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.673772][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.034191][T17716] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5004'. [ 175.043493][T17716] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5004'. [ 175.052569][ T3372] tipc: Node number set to 2886997011 [ 175.067895][T17716] bridge0: port 1(macsec1) entered blocking state [ 175.074517][T17716] bridge0: port 1(macsec1) entered disabled state [ 175.082713][T17716] macsec1: entered allmulticast mode [ 175.089484][T17716] macsec1: left allmulticast mode [ 175.787933][T17782] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5032'. [ 176.608366][T17819] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5044'. [ 176.888951][T17841] capability: warning: `syz.1.5053' uses 32-bit capabilities (legacy support in use) [ 176.903477][T17839] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5054'. [ 177.004380][T17860] SELinux: Context  is not valid (left unmapped). [ 177.108899][T17866] 9pnet_fd: Insufficient options for proto=fd [ 177.558728][T17876] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.621920][T17876] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.725344][T17876] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.807185][T17876] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.931463][ T4354] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.945869][ T37] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.984679][ T37] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.006654][ T37] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.124023][T17911] loop6: detected capacity change from 0 to 2048 [ 178.179254][T17911] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.306223][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.331040][T17921] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5076'. [ 178.384128][T17927] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 178.426675][T17932] netlink: 'syz.5.5082': attribute type 3 has an invalid length. [ 178.802317][T17959] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5093'. [ 178.830121][T17959] batman_adv: batadv0: Removing interface: dummy0 [ 178.952084][T17981] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5101'. [ 179.033231][T17987] macvtap0: refused to change device tx_queue_len [ 179.824563][T18024] pimreg: entered allmulticast mode [ 179.859505][T18024] pimreg: left allmulticast mode [ 180.204466][ T4422] kernel write not supported for file bpf-prog (pid: 4422 comm: kworker/0:4) [ 180.697837][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 180.697856][ T29] audit: type=1326 audit(2000000011.210:5503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.735449][ T29] audit: type=1326 audit(2000000011.250:5504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.759113][ T29] audit: type=1326 audit(2000000011.250:5505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.782767][ T29] audit: type=1326 audit(2000000011.250:5506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.807708][ T29] audit: type=1326 audit(2000000011.250:5507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.831280][ T29] audit: type=1326 audit(2000000011.250:5508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.854828][ T29] audit: type=1326 audit(2000000011.250:5509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.878352][ T29] audit: type=1326 audit(2000000011.270:5510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.901873][ T29] audit: type=1326 audit(2000000011.270:5511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 180.925401][ T29] audit: type=1326 audit(2000000011.270:5512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18082 comm="syz.3.5136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 181.098799][T18121] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5155'. [ 181.220304][T18133] netlink: 'syz.5.5160': attribute type 1 has an invalid length. [ 181.299276][T18140] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5162'. [ 181.315622][T18140] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5162'. [ 181.484855][T18177] rdma_op ffff8881552fe180 conn xmit_rdma 0000000000000000 [ 181.576605][T18192] netlink: 256 bytes leftover after parsing attributes in process `syz.6.5176'. [ 181.608802][T18197] netlink: 'syz.5.5177': attribute type 2 has an invalid length. [ 182.054545][T18260] block device autoloading is deprecated and will be removed. [ 182.059176][T18262] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5201'. [ 182.613402][T18297] vhci_hcd: invalid port number 96 [ 182.618766][T18297] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 182.870164][T18326] pimreg: entered allmulticast mode [ 182.881423][T18326] pimreg: left allmulticast mode [ 182.885641][T18330] loop6: detected capacity change from 0 to 512 [ 182.896318][T18330] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 182.925115][T18330] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.5228: Failed to acquire dquot type 1 [ 182.938186][T18330] EXT4-fs (loop6): 1 truncate cleaned up [ 182.944355][T18330] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.960424][T18330] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.5228: Failed to acquire dquot type 1 [ 182.988076][ T4860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.991948][T18342] ipip1: entered promiscuous mode [ 183.125560][T18368] loop5: detected capacity change from 0 to 4096 [ 183.136121][T18368] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.193567][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.224169][T18385] netlink: 'syz.5.5244': attribute type 13 has an invalid length. [ 183.382954][ T4357] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.391576][ T4357] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.400488][ T4357] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.409448][ T4357] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.446654][T18402] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5250'. [ 183.459030][T18402] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5250'. [ 183.476351][T18407] netlink: 62967 bytes leftover after parsing attributes in process `syz.4.5252'. [ 183.590790][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.598464][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.614196][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.621710][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.629162][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.636636][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.644103][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.651639][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.659118][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.666586][ T4422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 183.677049][ T4422] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 183.782903][T18459] netlink: 'syz.1.5271': attribute type 1 has an invalid length. [ 184.054938][T18489] loop5: detected capacity change from 0 to 4096 [ 184.064080][T18489] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.137933][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.170706][T18514] loop5: detected capacity change from 0 to 128 [ 184.185562][T18514] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 184.191651][T18518] tap0: tun_chr_ioctl cmd 1074025675 [ 184.202936][T18518] tap0: persist enabled [ 184.206944][T18514] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 184.208161][T18518] tap0: tun_chr_ioctl cmd 1074025675 [ 184.221555][T18518] tap0: persist enabled [ 184.264039][ T4357] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 184.456394][T18546] netlink: 'syz.5.5303': attribute type 10 has an invalid length. [ 185.151868][T18616] __nla_validate_parse: 2 callbacks suppressed [ 185.151926][T18616] netlink: 332 bytes leftover after parsing attributes in process `syz.1.5328'. [ 185.363889][T18643] IPVS: Error connecting to the multicast addr [ 185.495868][T18661] netlink: 'syz.1.5349': attribute type 1 has an invalid length. [ 185.517556][T18661] bond5: (slave geneve3): making interface the new active one [ 185.525963][T18661] bond5: (slave geneve3): Enslaving as an active interface with an up link [ 185.535581][ T4379] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 185.543958][ T4379] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 185.554005][ T4379] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 185.574766][ T4379] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 186.173053][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 186.173070][ T29] audit: type=1326 audit(2000000016.680:5741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18739 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 186.228488][ T29] audit: type=1326 audit(2000000016.680:5742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18739 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 186.252108][ T29] audit: type=1326 audit(2000000016.680:5743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18739 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 186.275925][ T29] audit: type=1326 audit(2000000016.680:5744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18739 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 186.299726][ T29] audit: type=1326 audit(2000000016.680:5745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18739 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c42eba9 code=0x7ffc0000 [ 186.428871][T18755] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5374'. [ 187.300965][ T29] audit: type=1326 audit(2000000017.810:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18802 comm="syz.6.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 187.324749][ T29] audit: type=1326 audit(2000000017.810:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18802 comm="syz.6.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 187.348430][ T29] audit: type=1326 audit(2000000017.810:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18802 comm="syz.6.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 187.372032][ T29] audit: type=1326 audit(2000000017.810:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18802 comm="syz.6.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 187.395638][ T29] audit: type=1326 audit(2000000017.810:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18802 comm="syz.6.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f1284eba9 code=0x7ffc0000 [ 187.466675][T18807] program syz.5.5398 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 187.534127][T18815] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5402'. [ 187.573144][T18823] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5406'. [ 187.584460][T18821] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5405'. [ 187.641284][T18827] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 187.659023][T18833] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5411'. [ 188.270622][T18888] loop6: detected capacity change from 0 to 128 [ 188.281674][T18888] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 188.306127][T18888] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 188.451984][T18908] vlan2: entered allmulticast mode [ 188.485701][T18915] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5441'. [ 188.855164][T18944] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5454'. [ 189.049109][T18972] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5462'. [ 189.065694][T18972] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5462'. [ 189.695585][T19019] loop5: detected capacity change from 0 to 1024 [ 189.702614][T19019] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 189.713585][T19019] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 189.725176][T19019] JBD2: no valid journal superblock found [ 189.730997][T19019] EXT4-fs (loop5): Could not load journal inode [ 189.743747][T19019] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 189.975351][T19037] netlink: 'syz.5.5489': attribute type 13 has an invalid length. [ 190.117888][T19042] loop5: detected capacity change from 0 to 1024 [ 190.137825][T19042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.176033][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.247817][T19057] __nla_validate_parse: 3 callbacks suppressed [ 190.247838][T19057] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5495'. [ 190.418107][T19071] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5499'. [ 190.484441][T19075] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5501'. [ 190.493546][T19075] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5501'. [ 190.679672][T19086] atomic_op ffff8881552ff128 conn xmit_atomic 0000000000000000 [ 190.876479][T19083] loop5: detected capacity change from 0 to 512 [ 190.898182][T19083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.914271][T19083] ext4 filesystem being mounted at /982/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.958065][ T4151] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.097947][T19117] netlink: 'syz.5.5517': attribute type 1 has an invalid length. [ 191.124733][T19117] bond4: (slave bridge3): making interface the new active one [ 191.133118][T19117] bond4: (slave bridge3): Enslaving as an active interface with an up link [ 191.214899][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 191.214979][ T29] audit: type=1326 audit(2000000021.730:5878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.255171][ T29] audit: type=1326 audit(2000000021.730:5879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.278802][ T29] audit: type=1326 audit(2000000021.730:5880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.302412][ T29] audit: type=1326 audit(2000000021.730:5881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.326097][ T29] audit: type=1326 audit(2000000021.730:5882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.349885][ T29] audit: type=1326 audit(2000000021.730:5883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.373628][ T29] audit: type=1326 audit(2000000021.730:5884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.397248][ T29] audit: type=1326 audit(2000000021.730:5885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.420825][ T29] audit: type=1326 audit(2000000021.730:5886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.444344][ T29] audit: type=1326 audit(2000000021.730:5887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddd5f4eba9 code=0x7ffc0000 [ 191.759202][T19181] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.808123][T19181] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.856191][T19181] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.906397][T19181] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.942653][T19199] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 191.944864][T19198] IPVS: stopping master sync thread 19199 ... [ 191.966975][ T4357] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.978320][ T4357] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.990242][ T4357] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.009250][ T4357] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.226292][T19236] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 192.523921][T19290] loop6: detected capacity change from 0 to 128 [ 192.565733][T19290] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.641106][T19290] ext4 filesystem being mounted at /925/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 192.687815][T19290] EXT4-fs (loop6): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.717451][T19290] EXT4-fs (loop6): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.773068][ T4860] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.815057][T19327] netlink: 'syz.5.5564': attribute type 10 has an invalid length. [ 192.830159][T19327] team0: Port device dummy0 added [ 192.891869][T19341] vlan2: entered allmulticast mode [ 193.328597][T19418] loop5: detected capacity change from 0 to 128 [ 193.872015][T19510] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5601'. [ 193.888737][T19510] netem: change failed [ 193.896222][T19512] pim6reg: entered allmulticast mode [ 193.912445][T19512] pim6reg: left allmulticast mode [ 193.960493][T19525] syz.6.5605: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 193.975151][T19525] CPU: 0 UID: 0 PID: 19525 Comm: syz.6.5605 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 193.975190][T19525] Tainted: [W]=WARN [ 193.975200][T19525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.975216][T19525] Call Trace: [ 193.975224][T19525] [ 193.975234][T19525] __dump_stack+0x1d/0x30 [ 193.975256][T19525] dump_stack_lvl+0xe8/0x140 [ 193.975311][T19525] dump_stack+0x15/0x1b [ 193.975333][T19525] warn_alloc+0x12b/0x1a0 [ 193.975463][T19525] ? audit_log_end+0x1d7/0x1f0 [ 193.975555][T19525] ? audit_log_end+0x1d7/0x1f0 [ 193.975597][T19525] __vmalloc_node_range_noprof+0x9c/0xe00 [ 193.975697][T19525] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 193.975734][T19525] ? slow_avc_audit+0x104/0x140 [ 193.975827][T19525] ? should_fail_ex+0x30/0x280 [ 193.975892][T19525] ? xskq_create+0x36/0xe0 [ 193.975925][T19525] vmalloc_user_noprof+0x7d/0xb0 [ 193.975966][T19525] ? xskq_create+0x80/0xe0 [ 193.975991][T19525] xskq_create+0x80/0xe0 [ 193.976013][T19525] xsk_init_queue+0x95/0xf0 [ 193.976051][T19525] xsk_setsockopt+0x477/0x640 [ 193.976096][T19525] ? __pfx_xsk_setsockopt+0x10/0x10 [ 193.976133][T19525] __sys_setsockopt+0x181/0x200 [ 193.976165][T19525] __x64_sys_setsockopt+0x64/0x80 [ 193.976215][T19525] x64_sys_call+0x20ec/0x2ff0 [ 193.976243][T19525] do_syscall_64+0xd2/0x200 [ 193.976312][T19525] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.976343][T19525] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 193.976396][T19525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.976418][T19525] RIP: 0033:0x7f0f1284eba9 [ 193.976433][T19525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.976452][T19525] RSP: 002b:00007f0f112b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 193.976502][T19525] RAX: ffffffffffffffda RBX: 00007f0f12a95fa0 RCX: 00007f0f1284eba9 [ 193.976518][T19525] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000005 [ 193.976533][T19525] RBP: 00007f0f128d1e19 R08: 0000000000000004 R09: 0000000000000000 [ 193.976578][T19525] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 193.976590][T19525] R13: 00007f0f12a96038 R14: 00007f0f12a95fa0 R15: 00007ffc15ec48c8 [ 193.976610][T19525] [ 193.976636][T19525] Mem-Info: [ 193.984692][T19522] ªªªªªªÿÿ: renamed from vlan0 (while UP) [ 193.988182][T19525] active_anon:38750 inactive_anon:23 isolated_anon:29 [ 193.988182][T19525] active_file:16750 inactive_file:13163 isolated_file:0 [ 193.988182][T19525] unevictable:16886 dirty:303 writeback:0 [ 193.988182][T19525] slab_reclaimable:3631 slab_unreclaimable:70420 [ 193.988182][T19525] mapped:29845 shmem:35077 pagetables:1447 [ 193.988182][T19525] sec_pagetables:0 bounce:0 [ 193.988182][T19525] kernel_misc_reclaimable:0 [ 193.988182][T19525] free:1764433 free_pcp:10376 free_cma:0 [ 194.259085][T19525] Node 0 active_anon:162772kB inactive_anon:92kB active_file:67000kB inactive_file:52652kB unevictable:67544kB isolated(anon):116kB isolated(file):0kB mapped:127036kB dirty:1212kB writeback:0kB shmem:147964kB kernel_stack:4800kB pagetables:5788kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 194.287441][T19525] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 194.316177][T19525] lowmem_reserve[]: 0 2883 7862 7862 [ 194.321528][T19525] Node 0 DMA32 free:2949192kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 194.352009][T19525] lowmem_reserve[]: 0 0 4978 4978 [ 194.357293][T19525] Node 0 Normal free:4007548kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:162772kB inactive_anon:92kB active_file:67000kB inactive_file:52652kB unevictable:67544kB writepending:1212kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:27928kB local_pcp:7652kB free_cma:0kB [ 194.390009][T19525] lowmem_reserve[]: 0 0 0 0 [ 194.394779][T19525] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 194.407748][T19525] Node 0 DMA32: 4*4kB (M) 1*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949192kB [ 194.424141][T19525] Node 0 Normal: 929*4kB (U) 559*8kB (UM) 294*16kB (UM) 255*32kB (UM) 273*64kB (UME) 114*128kB (UME) 69*256kB (UME) 49*512kB (UME) 40*1024kB (UME) 10*2048kB (UME) 912*4096kB (UME) = 3892860kB [ 194.443651][T19525] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 194.453105][T19525] 83812 total pagecache pages [ 194.457935][T19525] 31 pages in swap cache [ 194.462180][T19525] Free swap = 124892kB [ 194.466408][T19525] Total swap = 124996kB [ 194.470568][T19525] 2097051 pages RAM [ 194.474382][T19525] 0 pages HighMem/MovableOnly [ 194.479172][T19525] 80445 pages reserved [ 194.722420][T19541] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5613'. [ 194.731536][T19541] netem: unknown loss type 12 [ 194.736633][T19541] netem: change failed [ 194.872383][T19558] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5620'. [ 195.435728][T19574] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5625'. [ 195.551460][T19586] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5631'. [ 196.015265][T19616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19616 comm=syz.5.5642 [ 196.027715][T19530] syz.4.5604 (19530) used greatest stack depth: 6376 bytes left [ 196.263425][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 196.263446][ T29] audit: type=1400 audit(2000000026.760:6143): avc: denied { block_suspend } for pid=19625 comm="syz.3.5646" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.316474][T19630] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 196.451317][ T29] audit: type=1400 audit(2000000026.890:6144): avc: denied { create } for pid=19637 comm="syz.5.5650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 196.471138][ T29] audit: type=1400 audit(2000000026.890:6145): avc: denied { connect } for pid=19637 comm="syz.5.5650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 196.490996][ T29] audit: type=1400 audit(2000000026.890:6146): avc: denied { write } for pid=19637 comm="syz.5.5650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 196.779656][T19614] Set syz1 is full, maxelem 65536 reached [ 196.792611][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5654'. [ 196.827130][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5654'. [ 196.881297][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5654'. [ 196.891439][ T29] audit: type=1400 audit(2000000027.370:6147): avc: denied { create } for pid=19652 comm="syz.3.5655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 196.911030][ T29] audit: type=1400 audit(2000000027.370:6148): avc: denied { write } for pid=19652 comm="syz.3.5655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 196.933579][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5654'. [ 196.984049][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5654'. [ 197.333957][ T29] audit: type=1326 audit(2000000027.840:6149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19702 comm="syz.1.5669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 197.422149][ T29] audit: type=1326 audit(2000000027.840:6150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19702 comm="syz.1.5669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 197.445748][ T29] audit: type=1326 audit(2000000027.840:6151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19702 comm="syz.1.5669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 197.469445][ T29] audit: type=1326 audit(2000000027.840:6152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19702 comm="syz.1.5669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6650beba9 code=0x7ffc0000 [ 197.597181][ T4345] ================================================================== [ 197.605332][ T4345] BUG: KCSAN: data-race in copy_process / free_pid [ 197.611850][ T4345] [ 197.614176][ T4345] read-write to 0xffffffff8685fc48 of 4 bytes by task 19743 on cpu 1: [ 197.622328][ T4345] free_pid+0x77/0x180 [ 197.626404][ T4345] free_pids+0x7a/0xb0 [ 197.630479][ T4345] release_task+0x9a9/0xb60 [ 197.635002][ T4345] do_exit+0xd81/0x15c0 [ 197.639192][ T4345] call_usermodehelper_exec_async+0x247/0x250 [ 197.645281][ T4345] ret_from_fork+0x11f/0x1b0 [ 197.649885][ T4345] ret_from_fork_asm+0x1a/0x30 [ 197.654659][ T4345] [ 197.656986][ T4345] read to 0xffffffff8685fc48 of 4 bytes by task 4345 on cpu 0: [ 197.664534][ T4345] copy_process+0x14a6/0x2000 [ 197.669229][ T4345] kernel_clone+0x16c/0x5c0 [ 197.673749][ T4345] user_mode_thread+0x7d/0xb0 [ 197.678440][ T4345] call_usermodehelper_exec_work+0x41/0x160 [ 197.684362][ T4345] process_scheduled_works+0x4cb/0x9d0 [ 197.689841][ T4345] worker_thread+0x582/0x770 [ 197.694453][ T4345] kthread+0x489/0x510 [ 197.698530][ T4345] ret_from_fork+0x11f/0x1b0 [ 197.703131][ T4345] ret_from_fork_asm+0x1a/0x30 [ 197.707905][ T4345] [ 197.710237][ T4345] value changed: 0x80000140 -> 0x8000013f [ 197.715955][ T4345] [ 197.718286][ T4345] Reported by Kernel Concurrency Sanitizer on: [ 197.724443][ T4345] CPU: 0 UID: 0 PID: 4345 Comm: kworker/u8:54 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 197.736090][ T4345] Tainted: [W]=WARN [ 197.739893][ T4345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 197.749959][ T4345] Workqueue: events_unbound call_usermodehelper_exec_work [ 197.757098][ T4345] ==================================================================