last executing test programs: 4m31.08129695s ago: executing program 32 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r2, r2, 0x0, 0x4800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) 4m31.07751397s ago: executing program 33 (id=19): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)={0x3c, r2, 0xa72704fd2dfb5147, 0xf0bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x3c}}, 0x0) 4m28.633284209s ago: executing program 34 (id=22): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="de", 0x1}], 0x1, 0x0, 0x0) 4m28.633162729s ago: executing program 35 (id=23): r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, r2}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@loopback, 0x80, r2}) 3m37.060144113s ago: executing program 7 (id=2608): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x1d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) rmdir(0x0) 3m37.017461664s ago: executing program 7 (id=2611): setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 3m36.983335404s ago: executing program 7 (id=2613): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r1, 0xffffffffffffffff, 0x100000000000000) 3m36.944014905s ago: executing program 7 (id=2614): mlockall(0x1) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r0, r0, r0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) mlock2(&(0x7f0000001000/0x12000)=nil, 0x12000, 0x0) 3m36.398045895s ago: executing program 36 (id=2636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 3m36.126825941s ago: executing program 37 (id=2638): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf251500000008000300", @ANYRES32=r3, @ANYBLOB="20002b80080001000000000014000380060001"], 0x3c}, 0x1, 0x0, 0x0, 0x400089c}, 0x4000080) 3m36.118009621s ago: executing program 38 (id=2640): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x6, 0x8012, r0, 0x0) 3m36.077464232s ago: executing program 7 (id=2648): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 3m35.824995527s ago: executing program 7 (id=2642): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 3m35.824789627s ago: executing program 39 (id=2642): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 3m21.536109853s ago: executing program 9 (id=3035): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000004440)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000800)='P', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1af3050000f2bd5b", 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={0x0, @in={{0x2, 0x6e20, @local}}}, 0x84) 3m21.507199394s ago: executing program 9 (id=3037): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 3m21.419757956s ago: executing program 9 (id=3046): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 3m21.371841027s ago: executing program 9 (id=3052): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 3m21.337696727s ago: executing program 9 (id=3055): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) 3m21.164515281s ago: executing program 9 (id=3068): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) ioctl$TCSETSW2(r0, 0x5453, 0x0) 3m21.125681352s ago: executing program 40 (id=3068): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) ioctl$TCSETSW2(r0, 0x5453, 0x0) 2m44.188025432s ago: executing program 5 (id=4753): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {0xfff1, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@deltfilter={0x2c, 0x2d, 0x1, 0x78bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xfff3, 0x8}, {0xfff2, 0xffff}, {0x0, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffa}]}, 0x2c}}, 0x20044800) 2m44.171480192s ago: executing program 5 (id=4766): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) shmdt(0x0) 2m44.011824125s ago: executing program 5 (id=4756): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="0203000311"], 0x88}, 0x1, 0x7}, 0x0) 2m43.250357971s ago: executing program 5 (id=4787): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 2m43.214462301s ago: executing program 5 (id=4778): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setitimer(0x1, 0x0, 0x0) 2m43.083938204s ago: executing program 5 (id=4786): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) 2m43.026971965s ago: executing program 41 (id=4786): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) 2m42.088083684s ago: executing program 4 (id=4823): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x20, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 2m42.038516205s ago: executing program 4 (id=4824): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000168d0000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 2m42.013089036s ago: executing program 4 (id=4825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x52, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0xfffffffffffffd10}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) 2m41.964879666s ago: executing program 4 (id=4826): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 2m41.946217027s ago: executing program 4 (id=4827): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 2m41.717239921s ago: executing program 4 (id=4828): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1200004, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) fallocate(r1, 0x8, 0x4000, 0x4000) 2m41.717118412s ago: executing program 42 (id=4828): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1200004, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$eJzs3T9sG2UbAPDnznHTP/m+9JO+T/pAHSpAKlJVJ+kfKEztiqhUqQMSC0SOG1Vx4ipOoIkike4VogMC1KVsMDCCGBgQCyMrC4gZqaIRSE0HMHJ8TtPULk6I4xL/ftLZ73t39vO+d35e+053cgB962j9IY14KiIuJhHDG5YNRLbwaGO91ZWl4v2VpWIStdqlX5JIIuLeylKxuX6SPR+KiOWI+H9EfJOPOJ6uv+W+ZqG6sDg1Xi6XZrP6yNz01ZHqwuKJK9Pjk6XJ0sypF186c/b0mbGTYxube7+2sZbfWl9v/Hjz3RvfvXL75qefHVkuvj+exLkYypZt7MdOamyTfJzbNP90N4L1UNLrBrAtuSzP66n0vxiOXJb1rdQ2Dg6Du9I8oItqgxE1oE8l8h/6VPN3QP34tznt5u+PO+cbByD1uKsrS8V3ohl/oHFuIvavHZsc/DV56Mikfrx5eDcbyp60fD0iRgcGHv38J9nnb/tGd6KBdNXX5xs76tH9n66PP9Fi/Blqnjv9m5rj32o2/q22iJ9rM/5d7DDG76//9FHb+NcH4+mW8ZP1+EmL+GlEvNlh/FuvfXm23bLaxxHHonX8puTx54dHLl8pl0Ybjy1jfHXsyMvt+x9xsE38xjnb/WtfMxv7vy9rU9ph/7/49vNnlh8T//lnH7//W23/AxHxXofx/3Pvk1fbLbtzPblb/xWw1f2fRD5udxj/hXNHf8iKzhoCAAAAAAAAAMAOSteuZUvSwno5TQuFxj28/42DablSnTt+uTI/M9G45u1w5NPmlVbDjXpSr49l1+M26yc31U/lsoC5A2v1QrFSnuhx3wEAAAAAAAAAAAAAAAAAAOBJcWjT/f+/5dbu/9/8d9XAXtX+L7+BvU7+Q/96OP+TnrUD2H2+/6Fv1eQ/9C/5D/1L/kP/kv/Qv+Q/9C/5D/1L/gMAAAAAAAAAAAAAAAAAAAAAAAAAQFdcvHChPtXurywV6/WJgYX5qcpbJyZK1anC9HyxUKzMXi1MViqT5VKhWJn+q/dLKpWrozEzf21krlSdG6kuLL4xXZmfaf6naCnf9R4BAAAAAAAAAAAAAAAAAADAP8/Q2pSkhYh8o56mhULEvyLicBLJ5Svl0mhE/Dsivs/lB+v1sV43GgAAAAAAAAAAAAAAAAAAAPaY6sLi1Hi5XJrtXmEgC9XFEJ0XBrayckQs72wz6u+45Vflsw3Y4023Nwq5J+Nz+OQXejgoAQAAAAAAAAAAAAAAAABAn3pw02+nr/ijuw0CAAAAAAAAAAAAAAAAAACAvpT+nEREfTo2/NzQ5qX7ktXc2nNEvH3r0gfXxufmZsfq8++uz5/7MJt/shftBzrVzNM0Iup5DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADxQXVicGi+XS7PbLAx2sE6v+wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwHX8GAAD//xLkz18=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) fallocate(r1, 0x8, 0x4000, 0x4000) 33.916922904s ago: executing program 0 (id=9963): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x80802, 0x0) write$cgroup_int(r2, 0x0, 0x2) 33.747122728s ago: executing program 0 (id=9968): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x52, &(0x7f0000000040)=0x2, 0x4) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/182, 0xb6}], 0x1) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x44000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 33.679829878s ago: executing program 0 (id=9974): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000000)={0x2a, 0x0, 0x2}, 0xc) bind$qrtr(r1, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) 33.664418169s ago: executing program 0 (id=9975): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d822c4361be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a9219f8f13a7a86f34dd828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d7624954800164936cb9f4f3f51c3952be1fa87148db1e825e83516163f095435ec824bfa2e7340b5c75b84773cec6cc3798c645426b9acf7d7f92d3af9112c2961c4ebb89249e4d138599e81448b9b607001eb55d99dee547c7412915a4a4af762d6d631ff0c904c6648d3129e009739fdf87e03df5a6bdf4190d16d82b1827d02c75a4dcc99c21c185a399f7a022c295dfed5169189d425893e0ca9e51c00c85a5d665993dd96a07f8cc93004939", @ANYRESOCT, @ANYRESHEX=0x0], 0xf, 0x2c1, &(0x7f00000010c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000140)='./file0/../file0/file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x901018, 0x0) 33.63627913s ago: executing program 0 (id=9977): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], &(0x7f0000000080)=""/45, 0xc9, 0x2d, 0x1, 0x8ed}, 0x28) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x18c95, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xf5, 0x30a, &(0x7f0000000480)="$eJzs3c9rE00YwPEnaZM07du3Pb28iMJQQRTp0hS8ebBIC2JAaRvBCsLWbjVkm5RsKETE9iB49eyhB48iiODNi4jXXvwL/HXrpTcLFkc2+6NpsmxjpbWt38+hme48z+zszmybTpPN+sUnC6V5x/iuu6WFXvYLK3Lu/eqnU1Pv/vG+V2pibDo3qlRSRG49eDH0ttZ34/W/bzKyNnh7fWP069rJaZEf0/ckqYqOKmuttZqtVGoJN3mu6JQMpa7blulYqlh2rGpNmY16c9a21LxdWVysK7M819+7WLUcR5nluipZdVWrqFq1rsy7ZrGsDMNQ/b2tff47DYalZFtdIi6x8HxTa9lwByizIlrriOiVoJDyHzO/11kcJi3jHxvbNjm69rNnOAibujsc//Qu44/jx7v+Pz/t5PrH8TN1c+bqWD4/PqlUj8jC46XCUsF79Oo/9klRbLFkdfL8zJa4c8QnCffrxJX8+IhqGJQzC8t+/vJSwfvlMDbv5+dkwH2e0pQvQX7Oy1c781PS25QfPOmIyh8N8iXZlJ+Ws6eb9m/IgHy4IxWxZa7Rznb+w5xSl6/lW/afbcQBAAAAAAAAAHAUGSq0vX6fCP/VmzWMTOMVH2F91t3sxnkB4fr6iAzIVvT6/Ejk+n63nGh7yQkAAAAAANgPTv1+ybRtq/rrBekgputZNmYXKRFxCyKPhtzOxDb4n9/jliq3jYistIi0t9PVSZ/9QvaCt7+Xk37HZK8nah8LSRFp3uK9WcM9ePtVEJONOj9OMn4CNOoS4TkcTrefedO2ew70kJuPVLTWkcHSs7eJnYk8wE4Kia1gy/+RMTphp3ZrR5tBTHBh7rb3S9GXQ3whnAnu6Hsj2Hqihr947doxPzS+hUt8AAAAAI6Qpj+cAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAH7KnO7EF9+3fWSX+R8S335Kt9XPiue8/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEPoZwAAAP//k0Cqiw==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b40)={r0, &(0x7f0000000a80), &(0x7f0000000ac0)=""/68}, 0x20) 33.357415755s ago: executing program 0 (id=9986): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) 33.357325364s ago: executing program 43 (id=9986): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) 957.645752ms ago: executing program 8 (id=11972): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x300, &(0x7f0000000300)=[{&(0x7f0000000340)="d8000000210081044e81f782db44b9040200", 0x12}, {&(0x7f0000004200)="3d8c5ddb30a3718cef4f5210732f747226e8d7f41c83b136ac097b9a3c24c45639c2d70ee16c4b00790aca819a43b054bd01626eb0402783358806f064ef1fd963ab9b3f56cd18c60b0906d39e860184856b478f1ba6888cc780673762b0ee290d2b7dc0c21ff48175f779a7249c3f043c08a71a2f5abe07c7374fb92b8b3b61da1fa2d87a5263140bb672027b87cacc1b26a07901697eab4911135583935d28d3deb4720aad045d01d80f00db35ede34e1db4a9b9c9e4c8521575a0c0641a92ff7327130f1c", 0xc6}], 0x2}, 0x0) 938.394482ms ago: executing program 8 (id=11974): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 938.086592ms ago: executing program 8 (id=11975): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x12, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYRES32=0x0], 0x10, 0x11e5, &(0x7f0000002480)="$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") chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/49, 0x2d) getdents(r0, 0xfffffffffffffffd, 0x58) 829.382884ms ago: executing program 8 (id=11990): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f6873720000000014"], 0xfc}}, 0x0) 781.862154ms ago: executing program 8 (id=11983): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x300) 760.496485ms ago: executing program 8 (id=11985): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002240)=[{&(0x7f00000002c0)=@in={0x2, 0x4e22, @private=0xa010105}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000000)='!(', 0x2}], 0x1, 0x0, 0x0, 0x10}], 0x1, 0x2000d001) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000780)=@in={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000003c0)='5', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x800) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000008c0), &(0x7f0000000340)=0x8) 700.899066ms ago: executing program 3 (id=11992): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x6ef2, 0x400, 0xa, 0xffffff}, &(0x7f0000000080), &(0x7f0000000b00)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 682.577217ms ago: executing program 3 (id=11994): prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 637.104717ms ago: executing program 2 (id=11997): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) alarm(0x54) 617.045948ms ago: executing program 2 (id=11999): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xe4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x1b0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 343.186373ms ago: executing program 2 (id=12001): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f00000003c0)=[{0xc, 0x2f, 0x7, 0x9, @time={0x5}, {0xf7}, {0xc, 0x9}, @ext={0x0, 0x0}}, {0x2, 0xc, 0x0, 0x48, @time={0x5, 0x5}, {0x7f, 0xff}, {0x2b, 0xd5}, @addr={0x0, 0x3}}], 0x38) read$watch_queue(r1, &(0x7f0000000200)=""/134, 0x86) 343.094973ms ago: executing program 3 (id=12002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000300000001"], 0x48) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000050000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f0000001d80)=""/183, &(0x7f0000000500), &(0x7f00000006c0), 0x3, r0}, 0x38) 342.868233ms ago: executing program 1 (id=12003): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu>=0||!') 332.816214ms ago: executing program 3 (id=12005): unshare(0x20000400) r0 = getpid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000048000000ac1e000100000000000000000000000000000000000000000a"], 0xb8}}, 0x4000) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x39, &(0x7f0000000000)={0x2, 0xfffffffd, 0x85}, 0x0) 332.516213ms ago: executing program 2 (id=12006): setreuid(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) 314.400514ms ago: executing program 3 (id=12008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='mm_page_free\x00', r0, 0x0, 0x3}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 289.184755ms ago: executing program 1 (id=12009): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4891, 0x0, @perf_bp={0x0, 0x7}, 0xc00, 0xc8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033200fc08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 259.201125ms ago: executing program 2 (id=12011): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 258.832265ms ago: executing program 1 (id=12012): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000540)={@broadcast, @random="80cc03df2bac", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391100005efefd7f1a9aa8f6f3a6060ffc0e896f38da", "0b3d22b336984ffb47476e10c3ae64b1", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc660b8cd26e095f24ab642591"}}}}}}}, 0x0) 225.035556ms ago: executing program 2 (id=12013): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) listen(r1, 0x7) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 224.750966ms ago: executing program 1 (id=12014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) getegid() 224.442276ms ago: executing program 6 (id=12015): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000f40)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x6c}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xdef98b386264d0e0}, 0x0) 201.568616ms ago: executing program 1 (id=12016): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x44450) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0xfb}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200000054000480500001800a0001006d6174636800000040000280080002400000000124000300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d5324520e000100636f6e6e6c696d69740000000900010073797a30000000000900020073797a32"], 0xa8}}, 0x4048010) 153.075947ms ago: executing program 6 (id=12017): r0 = socket(0x11, 0x2, 0x100001) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}, 0x1) 152.868377ms ago: executing program 6 (id=12018): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x900, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xb, "1b01f7000000000000000000af88008300"}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) r1 = syz_open_pts(r0, 0x141601) ioctl$TCSETSF(r1, 0x541d, 0x0) 152.750467ms ago: executing program 6 (id=12019): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 42.154079ms ago: executing program 3 (id=12020): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 41.793989ms ago: executing program 1 (id=12031): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) request_key(0x0, 0x0, 0x0, 0x0) 41.571619ms ago: executing program 6 (id=12022): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {0x0, 0x0, 0x200000000000000}}}, 0xb8}}, 0x2c000010) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x4008011}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x2, 0x0, 0xa, 0x10, 0x0, 0x8}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0xffffffff}, {}, 0x0, 0x6e6bb5}}, 0xb8}}, 0x0) 0s ago: executing program 6 (id=12023): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x81ff) kernel console output (not intermixed with test programs): e9 code=0x7ffc0000 [ 213.132713][ T29] audit: type=1326 audit(469.012:8072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20306 comm="syz.1.7113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 213.177214][T20319] sctp: [Deprecated]: syz.0.7117 (pid 20319) Use of int in max_burst socket option deprecated. [ 213.177214][T20319] Use struct sctp_assoc_value instead [ 213.222672][T20323] rdma_op ffff88811ff3a980 conn xmit_rdma 0000000000000000 [ 213.295442][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7120'. [ 213.304641][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7120'. [ 214.454833][T20355] netlink: 'syz.1.7134': attribute type 21 has an invalid length. [ 214.485842][T20355] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7134'. [ 214.494988][T20355] netlink: 'syz.1.7134': attribute type 1 has an invalid length. [ 215.514908][T20417] netlink: 'syz.2.7163': attribute type 3 has an invalid length. [ 216.192139][T20441] 8021q: adding VLAN 0 to HW filter on device bond1 [ 216.206651][T20441] bond1: entered promiscuous mode [ 216.398087][T20441] bond1 (unregistering): Released all slaves [ 216.804597][T20454] macvtap0: refused to change device tx_queue_len [ 217.509090][T20506] netlink: 256 bytes leftover after parsing attributes in process `syz.0.7201'. [ 217.845143][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 217.845158][ T29] audit: type=1326 audit(473.832:8100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 217.901151][ T29] audit: type=1326 audit(473.872:8101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 217.924094][ T29] audit: type=1326 audit(473.872:8102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 217.947035][ T29] audit: type=1326 audit(473.872:8103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 217.969920][ T29] audit: type=1326 audit(473.872:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 217.992819][ T29] audit: type=1326 audit(473.872:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 218.015725][ T29] audit: type=1326 audit(473.872:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 218.038616][ T29] audit: type=1326 audit(473.872:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 218.061473][ T29] audit: type=1326 audit(473.872:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 218.084523][ T29] audit: type=1326 audit(473.872:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20512 comm="syz.6.7204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 218.537872][T20543] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 218.537872][T20543] program syz.3.7218 not setting count and/or reply_len properly [ 219.230995][T20629] netlink: 'syz.0.7250': attribute type 1 has an invalid length. [ 219.485919][T20668] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7268'. [ 219.940211][T20710] netlink: 'syz.0.7289': attribute type 10 has an invalid length. [ 219.985665][T20710] team0: Device hsr_slave_0 failed to register rx_handler [ 220.127517][T20728] netlink: 'syz.1.7297': attribute type 4 has an invalid length. [ 221.199253][T20788] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7324'. [ 221.237117][T20781] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 221.243676][T20781] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 221.251442][T20781] vhci_hcd vhci_hcd.0: Device attached [ 221.259425][T20791] vhci_hcd: connection closed [ 221.259598][ T3699] vhci_hcd: stop threads [ 221.268609][ T3699] vhci_hcd: release socket [ 221.273014][ T3699] vhci_hcd: disconnect device [ 221.279933][T20793] netlink: 'syz.6.7325': attribute type 13 has an invalid length. [ 221.301385][T20793] gretap0: refused to change device tx_queue_len [ 221.321135][T20793] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 221.475227][T20823] 9pnet_fd: Insufficient options for proto=fd [ 221.669282][ T1047] kernel read not supported for file /eth0 (pid: 1047 comm: kworker/0:2) [ 221.726589][T20854] netlink: 116 bytes leftover after parsing attributes in process `syz.6.7352'. [ 221.878974][T20881] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7365'. [ 222.056774][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.064497][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.072210][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.079662][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.087093][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.094490][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.101916][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.109417][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.116893][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.124396][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 222.134507][ T23] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 222.216690][T20909] netlink: 'syz.3.7379': attribute type 1 has an invalid length. [ 222.278191][T20919] block device autoloading is deprecated and will be removed. [ 222.285805][T20919] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 222.355686][T20936] IPv6: Can't replace route, no match found [ 222.398658][T20942] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7393'. [ 222.494789][T20959] netlink: 7 bytes leftover after parsing attributes in process `syz.6.7401'. [ 222.523066][T20959] netlink: 7 bytes leftover after parsing attributes in process `syz.6.7401'. [ 222.619641][T20984] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 222.619641][T20984] program syz.6.7413 not setting count and/or reply_len properly [ 222.806334][T21018] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7429'. [ 222.827780][T21018] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7429'. [ 222.871115][T21034] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7436'. [ 222.882848][T21033] loop0: detected capacity change from 0 to 4096 [ 222.901752][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 222.901808][ T29] audit: type=1400 audit(478.892:8377): avc: denied { mounton } for pid=21031 comm="syz.0.7435" path="/930/file0" dev="tmpfs" ino=4775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 222.937831][T21033] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 222.949849][T21036] 9pnet_fd: Insufficient options for proto=fd [ 222.970696][T21033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.991574][T21043] netlink: '+}[@': attribute type 21 has an invalid length. [ 223.009085][ T29] audit: type=1400 audit(478.932:8378): avc: denied { watch watch_reads } for pid=21038 comm="syz.3.7438" path="/1028" dev="tmpfs" ino=5251 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 223.031763][ T29] audit: type=1400 audit(478.982:8379): avc: denied { mount } for pid=21031 comm="syz.0.7435" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 223.042309][T21043] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 223.092688][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.103235][ T29] audit: type=1400 audit(479.082:8380): avc: denied { unmount } for pid=9528 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 223.123451][ T29] audit: type=1400 audit(479.092:8381): avc: denied { create } for pid=21049 comm="syz.3.7443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 223.186847][ T29] audit: type=1400 audit(479.172:8382): avc: denied { override_creds } for pid=21061 comm="syz.0.7448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 223.347110][ T29] audit: type=1400 audit(479.332:8383): avc: denied { create } for pid=21083 comm="syz.1.7459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.366128][ T29] audit: type=1400 audit(479.332:8384): avc: denied { write } for pid=21083 comm="syz.1.7459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.385175][ T29] audit: type=1400 audit(479.332:8385): avc: denied { create } for pid=21087 comm="syz.3.7461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 223.404306][ T29] audit: type=1400 audit(479.342:8386): avc: denied { connect } for pid=21087 comm="syz.3.7461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 223.429845][T21095] netlink: 'syz.3.7465': attribute type 3 has an invalid length. [ 223.473737][T21103] pim6reg: entered allmulticast mode [ 223.483805][T21103] pim6reg: left allmulticast mode [ 223.714943][T21134] loop0: detected capacity change from 0 to 8192 [ 223.767078][T21152] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 223.858780][T21169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21169 comm=syz.1.7500 [ 223.871405][T21169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21169 comm=syz.1.7500 [ 223.925428][T21182] 9pnet_fd: Insufficient options for proto=fd [ 224.028959][T21199] netlink: 'syz.6.7514': attribute type 1 has an invalid length. [ 224.186054][T21229] netlink: 'syz.0.7529': attribute type 1 has an invalid length. [ 224.193886][T21229] netlink: 'syz.0.7529': attribute type 2 has an invalid length. [ 224.330832][T21251] netlink: 'syz.2.7539': attribute type 10 has an invalid length. [ 224.338763][T21251] netlink: 14536 bytes leftover after parsing attributes in process `syz.2.7539'. [ 224.416911][T21265] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7545'. [ 224.425844][T21265] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7545'. [ 224.615509][T21292] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 72 [ 225.194240][T21384] sctp: [Deprecated]: syz.3.7598 (pid 21384) Use of int in max_burst socket option deprecated. [ 225.194240][T21384] Use struct sctp_assoc_value instead [ 225.409889][T21410] netlink: 176 bytes leftover after parsing attributes in process `syz.1.7610'. [ 225.678389][ T1047] kernel write not supported for file bpf-prog (pid: 1047 comm: kworker/0:2) [ 225.703728][T21467] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7638'. [ 225.716107][T21467] hsr0: entered promiscuous mode [ 225.721249][T21467] macsec1: entered promiscuous mode [ 225.726534][T21467] macsec1: entered allmulticast mode [ 225.731855][T21467] hsr0: entered allmulticast mode [ 225.736905][T21467] hsr_slave_0: entered allmulticast mode [ 225.742584][T21467] hsr_slave_1: entered allmulticast mode [ 225.756206][T21467] hsr0: left allmulticast mode [ 225.761125][T21467] hsr_slave_0: left allmulticast mode [ 225.766583][T21467] hsr_slave_1: left allmulticast mode [ 225.848743][T21487] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 225.895283][T21495] rdma_op ffff88811101ed80 conn xmit_rdma 0000000000000000 [ 225.906735][T21499] program syz.1.7653 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.240773][T21580] IPv6: NLM_F_CREATE should be specified when creating new route [ 226.636252][T21618] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 226.773570][T21625] loop0: detected capacity change from 0 to 512 [ 226.789530][T21625] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 226.813124][T21625] EXT4-fs (loop0): 1 truncate cleaned up [ 226.843065][T21625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.885199][ T23] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 226.935414][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.080002][T21645] validate_nla: 1 callbacks suppressed [ 227.080017][T21645] netlink: 'syz.1.7720': attribute type 3 has an invalid length. [ 227.206950][T21667] batadv_slave_1: entered promiscuous mode [ 227.213332][T21663] batadv_slave_1: left promiscuous mode [ 227.501571][T21731] hub 9-0:1.0: USB hub found [ 227.506295][T21731] hub 9-0:1.0: 8 ports detected [ 227.546329][T21742] __nla_validate_parse: 9 callbacks suppressed [ 227.546341][T21742] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7767'. [ 227.596647][T21748] netlink: 'syz.3.7770': attribute type 1 has an invalid length. [ 227.604449][T21748] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.7770'. [ 227.666575][T21759] @: renamed from vlan0 (while UP) [ 227.682128][T21762] 9pnet_fd: Insufficient options for proto=fd [ 227.727374][T21770] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7782'. [ 227.773809][T21781] IPVS: Error connecting to the multicast addr [ 227.914699][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 227.914713][ T29] audit: type=1400 audit(2000000004.249:8800): avc: denied { create } for pid=21815 comm="syz.1.7809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 227.942481][T21816] siw: device registration error -23 [ 227.952364][ T29] audit: type=1400 audit(2000000004.289:8801): avc: denied { write } for pid=21815 comm="syz.1.7809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 228.013225][ T29] audit: type=1400 audit(2000000004.349:8802): avc: denied { create } for pid=21826 comm="syz.1.7806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 228.054822][ T29] audit: type=1400 audit(2000000004.379:8803): avc: denied { getopt } for pid=21826 comm="syz.1.7806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 228.074625][ T29] audit: type=1400 audit(2000000004.389:8804): avc: denied { mounton } for pid=21831 comm="syz.2.7808" path="/1066/file1" dev="tmpfs" ino=5451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 228.198640][T21846] netlink: '+}[@': attribute type 21 has an invalid length. [ 228.205946][T21846] netlink: 128 bytes leftover after parsing attributes in process `+}[@'. [ 228.223840][T21846] netlink: '+}[@': attribute type 5 has an invalid length. [ 228.231108][T21846] netlink: 3 bytes leftover after parsing attributes in process `+}[@'. [ 228.267135][ T29] audit: type=1400 audit(2000000004.609:8805): avc: denied { write } for pid=21851 comm="syz.2.7818" path="socket:[66952]" dev="sockfs" ino=66952 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 228.379038][ T29] audit: type=1400 audit(2000000004.709:8806): avc: denied { read write } for pid=21863 comm="syz.6.7823" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 228.402401][ T29] audit: type=1400 audit(2000000004.709:8807): avc: denied { open } for pid=21863 comm="syz.6.7823" path="/dev/ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 228.425646][ T29] audit: type=1400 audit(2000000004.719:8808): avc: denied { ioctl } for pid=21863 comm="syz.6.7823" path="/dev/ppp" dev="devtmpfs" ino=139 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 228.509716][T21868] netlink: 160 bytes leftover after parsing attributes in process `syz.6.7825'. [ 228.525054][T21868] netlink: 160 bytes leftover after parsing attributes in process `syz.6.7825'. [ 228.551359][ T29] audit: type=1326 audit(2000000004.889:8809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21871 comm="syz.1.7828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 228.708410][T21905] netlink: 96 bytes leftover after parsing attributes in process `syz.6.7844'. [ 228.854056][T21928] sctp: [Deprecated]: syz.1.7854 (pid 21928) Use of int in max_burst socket option deprecated. [ 228.854056][T21928] Use struct sctp_assoc_value instead [ 229.122023][T21972] syzkaller1: entered promiscuous mode [ 229.127572][T21972] syzkaller1: entered allmulticast mode [ 229.262123][T21994] netlink: 'syz.0.7883': attribute type 21 has an invalid length. [ 229.270882][T21994] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7883'. [ 229.279950][T21994] netlink: 'syz.0.7883': attribute type 1 has an invalid length. [ 229.479696][T22042] loop0: detected capacity change from 0 to 512 [ 229.514975][T22042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.541361][T22042] ext4 filesystem being mounted at /1023/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.583843][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.668500][T22065] netlink: 'syz.6.7928': attribute type 3 has an invalid length. [ 229.977801][T22103] macvtap0: refused to change device tx_queue_len [ 230.307290][T22160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 230.325399][T22160] bond0: (slave bond1): Enslaving as an active interface with an up link [ 231.468946][T22217] loop0: detected capacity change from 0 to 512 [ 231.503204][T22217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.524871][T22217] ext4 filesystem being mounted at /1041/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.560332][T22217] EXT4-fs (loop0): shut down requested (0) [ 231.567211][T22230] netlink: 256 bytes leftover after parsing attributes in process `syz.6.8004'. [ 231.651377][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.117688][T22325] netlink: 'syz.3.8037': attribute type 10 has an invalid length. [ 232.128681][T22325] team0: Device hsr_slave_0 failed to register rx_handler [ 232.707188][T22351] netlink: 'syz.2.8049': attribute type 1 has an invalid length. [ 232.970997][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 232.971048][ T29] audit: type=1326 audit(2000000009.309:9030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.001036][ T29] audit: type=1326 audit(2000000009.309:9031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.026651][T22404] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8076'. [ 233.047845][ T29] audit: type=1326 audit(2000000009.339:9032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.071428][ T29] audit: type=1326 audit(2000000009.339:9033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.094993][ T29] audit: type=1326 audit(2000000009.339:9034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.118487][ T29] audit: type=1326 audit(2000000009.339:9035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.142014][ T29] audit: type=1326 audit(2000000009.339:9036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.165560][ T29] audit: type=1326 audit(2000000009.339:9037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.189049][ T29] audit: type=1326 audit(2000000009.339:9038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.212599][ T29] audit: type=1326 audit(2000000009.369:9039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22405 comm="syz.6.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 233.278514][T22418] netlink: 'syz.2.8082': attribute type 13 has an invalid length. [ 233.291747][T22418] gretap0: refused to change device tx_queue_len [ 233.301399][T22418] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 233.392307][T22441] 9pnet_fd: Insufficient options for proto=fd [ 233.509529][T22468] 9pnet_fd: Insufficient options for proto=fd [ 233.559575][T22476] netlink: 116 bytes leftover after parsing attributes in process `syz.1.8109'. [ 233.660449][T22499] 9pnet_rdma: rdma_create_trans (22499): problem binding to privport: 13 [ 233.844144][ T1047] hid_parser_main: 17 callbacks suppressed [ 233.844162][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.857602][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.864973][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.872445][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.879841][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.887236][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.894643][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.902040][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.909437][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.916857][ T1047] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 233.926749][ T1047] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 233.954682][T22536] netlink: 'syz.6.8136': attribute type 1 has an invalid length. [ 234.077717][T22551] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 234.122658][T22557] IPv6: Can't replace route, no match found [ 234.186452][T22569] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8151'. [ 234.425951][T22596] netlink: 7 bytes leftover after parsing attributes in process `syz.2.8162'. [ 234.437255][T22596] netlink: 7 bytes leftover after parsing attributes in process `syz.2.8162'. [ 234.940842][T22678] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8197'. [ 234.965650][T22678] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8197'. [ 234.994740][T22688] loop0: detected capacity change from 0 to 1024 [ 235.012051][T22688] EXT4-fs: Ignoring removed nobh option [ 235.031503][T22688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.061256][T22702] netlink: '+}[@': attribute type 21 has an invalid length. [ 235.069944][T22702] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 235.080399][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.122697][T22717] netlink: 'syz.0.8210': attribute type 3 has an invalid length. [ 235.236651][T22739] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 235.580123][T22817] pim6reg: left allmulticast mode [ 235.589747][T22817] bridge0: left allmulticast mode [ 235.611795][T22823] netlink: 'syz.0.8263': attribute type 1 has an invalid length. [ 235.793842][T22859] netdevsim netdevsim6: Direct firmware load for 0.€ failed with error -2 [ 235.854446][T22869] netlink: 'syz.3.8285': attribute type 10 has an invalid length. [ 235.862356][T22869] netlink: 'syz.3.8285': attribute type 19 has an invalid length. [ 235.870198][T22869] netlink: 14536 bytes leftover after parsing attributes in process `syz.3.8285'. [ 235.925787][T22879] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8290'. [ 235.986585][T22880] loop0: detected capacity change from 0 to 8192 [ 236.037957][T22880] loop0: p1 p2 p3 p4 [ 236.044251][T22880] loop0: p3 start 331777 is beyond EOD, truncated [ 236.050793][T22880] loop0: p4 size 262144 extends beyond EOD, truncated [ 236.193516][T22925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22925 comm=syz.0.8312 [ 236.206177][T22925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=22925 comm=syz.0.8312 [ 237.177033][T23051] hsr0: entered promiscuous mode [ 237.182257][T23051] macsec1: entered promiscuous mode [ 237.187661][T23051] macsec1: entered allmulticast mode [ 237.192971][T23051] hsr0: entered allmulticast mode [ 237.196551][ T23] kernel write not supported for file bpf-prog (pid: 23 comm: kworker/1:0) [ 237.198011][T23051] hsr_slave_0: entered allmulticast mode [ 237.212211][T23051] hsr_slave_1: entered allmulticast mode [ 237.227461][T23051] hsr0: left allmulticast mode [ 237.232257][T23051] hsr_slave_0: left allmulticast mode [ 237.237680][T23051] hsr_slave_1: left allmulticast mode [ 237.378058][T23081] rdma_op ffff888131b1fd80 conn xmit_rdma 0000000000000000 [ 237.489850][T23108] sctp: [Deprecated]: syz.2.8396 (pid 23108) Use of int in max_burst socket option deprecated. [ 237.489850][T23108] Use struct sctp_assoc_value instead [ 237.550034][T23115] vhci_hcd: invalid port number 96 [ 237.555229][T23115] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 238.033349][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 238.033364][ T29] audit: type=1400 audit(2000000002.429:9656): avc: denied { write } for pid=23196 comm="syz.1.8439" name="tcp6" dev="proc" ino=4026533111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 238.111510][ T29] audit: type=1400 audit(2000000002.509:9657): avc: denied { kexec_image_load } for pid=23202 comm="syz.1.8441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 238.224387][T23205] netlink: 'syz.0.8442': attribute type 3 has an invalid length. [ 238.249809][ T29] audit: type=1400 audit(2000000002.649:9658): avc: denied { mounton } for pid=23206 comm="syz.0.8443" path="/proc/2405/cgroup" dev="proc" ino=71296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 238.339570][T23210] openvswitch: netlink: Message has 6 unknown bytes. [ 238.348499][T23211] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 238.364344][ T29] audit: type=1400 audit(2000000002.759:9659): avc: denied { load_policy } for pid=23212 comm="syz.0.8446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 238.384816][T23213] SELinux: failed to load policy [ 238.411199][T23216] __nla_validate_parse: 8 callbacks suppressed [ 238.411212][T23216] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8450'. [ 238.441759][T23216] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8450'. [ 238.476673][ T29] audit: type=1400 audit(2000000002.869:9660): avc: denied { create } for pid=23220 comm="syz.0.8452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 238.516266][ T29] audit: type=1400 audit(2000000002.909:9661): avc: denied { getopt } for pid=23222 comm="syz.2.8454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 238.590573][ T29] audit: type=1400 audit(2000000002.989:9662): avc: denied { create } for pid=23228 comm="syz.2.8466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 238.637532][ T29] audit: type=1400 audit(2000000003.039:9663): avc: denied { write } for pid=23228 comm="syz.2.8466" path="socket:[71937]" dev="sockfs" ino=71937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 238.804177][ T29] audit: type=1400 audit(2000000003.199:9664): avc: denied { create } for pid=23238 comm="syz.0.8469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 238.825052][ T29] audit: type=1400 audit(2000000003.219:9665): avc: denied { connect } for pid=23238 comm="syz.0.8469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 238.920218][T23253] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8463'. [ 238.970534][T23258] netlink: 'syz.6.8464': attribute type 1 has an invalid length. [ 238.978464][T23258] netlink: 199820 bytes leftover after parsing attributes in process `syz.6.8464'. [ 239.151471][T23270] IPVS: Error connecting to the multicast addr [ 239.387629][T23304] netlink: 'syz.6.8492': attribute type 1 has an invalid length. [ 239.395377][T23304] netlink: 'syz.6.8492': attribute type 2 has an invalid length. [ 239.498756][T23314] random: crng reseeded on system resumption [ 240.061722][T23383] netlink: 'syz.2.8529': attribute type 21 has an invalid length. [ 240.082567][T23383] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8529'. [ 240.091733][T23383] netlink: 'syz.2.8529': attribute type 1 has an invalid length. [ 240.198375][T23402] sctp: [Deprecated]: syz.2.8536 (pid 23402) Use of int in max_burst socket option deprecated. [ 240.198375][T23402] Use struct sctp_assoc_value instead [ 240.221664][T23406] netlink: 'syz.0.8548': attribute type 3 has an invalid length. [ 240.849803][T23422] netlink: '+}[@': attribute type 21 has an invalid length. [ 240.857162][T23422] netlink: 128 bytes leftover after parsing attributes in process `+}[@'. [ 240.865707][T23422] netlink: '+}[@': attribute type 5 has an invalid length. [ 240.872924][T23422] netlink: 3 bytes leftover after parsing attributes in process `+}[@'. [ 241.144115][T23464] IPv6: NLM_F_CREATE should be specified when creating new route [ 241.288666][T23487] loop0: detected capacity change from 0 to 1024 [ 241.308037][T23487] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.320530][T23487] ext4 filesystem being mounted at /1132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.335548][T23487] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8576: bg 0: block 393: padding at end of block bitmap is not set [ 241.351329][T23487] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 241.363863][T23487] EXT4-fs (loop0): This should not happen!! Data will be lost [ 241.363863][T23487] [ 241.397651][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.433019][T23500] loop0: detected capacity change from 0 to 512 [ 241.451959][T23500] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 241.471451][T23502] macvtap0: refused to change device tx_queue_len [ 241.499235][T23500] EXT4-fs (loop0): 1 truncate cleaned up [ 241.505339][T23500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.568025][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.579451][T23505] netlink: 24 bytes leftover after parsing attributes in process `syz.6.8593'. [ 242.042117][T23555] hub 9-0:1.0: USB hub found [ 242.051562][T23555] hub 9-0:1.0: 8 ports detected [ 242.171878][T23587] syzkaller1: entered promiscuous mode [ 242.177493][T23587] syzkaller1: entered allmulticast mode [ 242.758869][T23605] netlink: 'syz.6.8628': attribute type 1 has an invalid length. [ 243.112871][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 243.112884][ T29] audit: type=1400 audit(2000000007.499:9808): avc: denied { watch watch_reads } for pid=23641 comm="syz.0.8645" path="/1144/file1" dev="tmpfs" ino=5868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 243.167340][ T29] audit: type=1107 audit(2000000007.559:9809): pid=23653 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 243.200748][ T29] audit: type=1400 audit(2000000007.599:9810): avc: denied { relabelfrom } for pid=23658 comm="syz.0.8655" name="NETLINK" dev="sockfs" ino=73133 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 243.225481][ T29] audit: type=1400 audit(2000000007.599:9811): avc: denied { relabelto } for pid=23658 comm="syz.0.8655" name="NETLINK" dev="sockfs" ino=73133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 243.269532][T23663] netlink: 160 bytes leftover after parsing attributes in process `syz.0.8656'. [ 243.279364][T23663] netlink: 160 bytes leftover after parsing attributes in process `syz.0.8656'. [ 243.305822][ T29] audit: type=1400 audit(2000000007.699:9812): avc: denied { map } for pid=23664 comm="syz.0.8657" path="socket:[73149]" dev="sockfs" ino=73149 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 243.329308][ T29] audit: type=1400 audit(2000000007.699:9813): avc: denied { read } for pid=23664 comm="syz.0.8657" path="socket:[73149]" dev="sockfs" ino=73149 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 243.489174][ T2959] kernel write not supported for file /1700/oom_adj (pid: 2959 comm: kworker/1:2) [ 243.548307][T23700] netlink: 'syz.0.8674': attribute type 1 has an invalid length. [ 243.556100][T23700] netlink: 16150 bytes leftover after parsing attributes in process `syz.0.8674'. [ 243.596944][ T29] audit: type=1400 audit(2000000000.169:9814): avc: denied { map_create } for pid=23704 comm="syz.6.8677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 243.616236][ T29] audit: type=1400 audit(2000000000.169:9815): avc: denied { bpf } for pid=23704 comm="syz.6.8677" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.636909][ T29] audit: type=1400 audit(2000000000.169:9816): avc: denied { open } for pid=23703 comm="syz.0.8676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 243.656208][ T29] audit: type=1400 audit(2000000000.169:9817): avc: denied { perfmon } for pid=23703 comm="syz.0.8676" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.678229][T23705] 9pnet_fd: Insufficient options for proto=fd [ 243.890763][ T2959] kernel read not supported for file /eth0 (pid: 2959 comm: kworker/1:2) [ 243.963079][T23757] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8697'. [ 244.116119][T23790] netlink: 'syz.6.8725': attribute type 10 has an invalid length. [ 244.135252][T23790] team0: Device hsr_slave_0 failed to register rx_handler [ 244.244112][T23810] netlink: 'syz.1.8721': attribute type 13 has an invalid length. [ 244.259240][T23810] gretap0: refused to change device tx_queue_len [ 244.266330][T23810] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 244.368697][T23823] bond2: entered promiscuous mode [ 244.373758][T23823] bond2: entered allmulticast mode [ 244.379233][T23823] 8021q: adding VLAN 0 to HW filter on device bond2 [ 244.395011][T23823] bond2 (unregistering): Released all slaves [ 244.924785][T23854] siw: device registration error -23 [ 245.101763][T23900] syzkaller1: entered promiscuous mode [ 245.107515][T23900] syzkaller1: entered allmulticast mode [ 245.140564][T23906] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8770'. [ 245.221916][T23916] raw_sendmsg: syz.3.8775 forgot to set AF_INET. Fix it! [ 245.247349][T23922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8778'. [ 245.263566][T23922] team_slave_0: entered promiscuous mode [ 245.269241][T23922] team_slave_1: entered promiscuous mode [ 245.300604][T23922] team0: Device macsec1 is already an upper device of the team interface [ 245.316243][T23922] team_slave_0: left promiscuous mode [ 245.321678][T23922] team_slave_1: left promiscuous mode [ 245.466136][T23956] syzkaller1: entered promiscuous mode [ 245.471746][T23956] syzkaller1: entered allmulticast mode [ 245.510136][T23966] netlink: 48 bytes leftover after parsing attributes in process `syz.1.8798'. [ 245.548809][T23975] vhci_hcd: invalid port number 182 [ 245.554040][T23975] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 245.746160][T24011] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8820'. [ 245.868104][T24042] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8835'. [ 245.902351][T24046] IPv6: NLM_F_CREATE should be specified when creating new route [ 246.124891][T24097] 8021q: adding VLAN 0 to HW filter on device bond1 [ 246.141855][T24097] bond1 (unregistering): Released all slaves [ 246.624940][T24167] wireguard0: entered promiscuous mode [ 246.625373][T24169] block device autoloading is deprecated and will be removed. [ 246.630615][T24167] wireguard0: entered allmulticast mode [ 246.890161][T24192] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8910'. [ 246.899318][T24192] netlink: 6 bytes leftover after parsing attributes in process `syz.1.8910'. [ 246.939081][T24198] loop0: detected capacity change from 0 to 1024 [ 246.946292][T24198] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 246.957260][T24198] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 246.973001][T24198] JBD2: no valid journal superblock found [ 246.978787][T24198] EXT4-fs (loop0): Could not load journal inode [ 247.004314][T24198] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 247.018787][T24210] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 247.071459][T24222] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8907'. [ 247.134286][T24236] rdma_op ffff88811cd07580 conn xmit_rdma 0000000000000000 [ 247.184812][T24248] netlink: 'syz.3.8922': attribute type 139 has an invalid length. [ 247.204572][T24252] netlink: 'syz.6.8925': attribute type 21 has an invalid length. [ 247.213857][T24252] netlink: 'syz.6.8925': attribute type 1 has an invalid length. [ 247.958280][T24343] netlink: 'syz.0.8966': attribute type 1 has an invalid length. [ 247.988198][T24346] loop0: detected capacity change from 0 to 2048 [ 247.998977][T24346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.014168][T24346] EXT4-fs (loop0): shut down requested (0) [ 248.021666][T24346] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 248.034544][T24346] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 248.047040][T24346] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 248.066556][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.098531][T24359] netlink: 'syz.0.8971': attribute type 3 has an invalid length. [ 248.158045][T24376] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 248.174143][T24376] 0ªî{X¹¦: entered allmulticast mode [ 248.182705][T24376] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 248.209423][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 248.209438][ T29] audit: type=1400 audit(2000000003.609:10232): avc: denied { ioctl } for pid=24377 comm="syz.6.8982" path="socket:[75277]" dev="sockfs" ino=75277 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 248.240780][ T29] audit: type=1400 audit(2000000003.609:10233): avc: denied { execmem } for pid=24379 comm="syz.0.8983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 248.313927][ T29] audit: type=1400 audit(2000000003.719:10234): avc: denied { read } for pid=24390 comm="syz.1.8988" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 248.353048][ T29] audit: type=1400 audit(2000000003.719:10235): avc: denied { open } for pid=24390 comm="syz.1.8988" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 248.376855][ T29] audit: type=1400 audit(2000000003.749:10236): avc: denied { ioctl } for pid=24390 comm="syz.1.8988" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 248.442874][ T29] audit: type=1326 audit(2000000003.849:10237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.6.8993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 248.466685][ T29] audit: type=1326 audit(2000000003.849:10238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.6.8993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 248.490373][ T29] audit: type=1326 audit(2000000003.849:10239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.6.8993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 248.513996][ T29] audit: type=1326 audit(2000000003.849:10240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.6.8993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 248.537568][ T29] audit: type=1326 audit(2000000003.849:10241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24400 comm="syz.6.8993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 248.728132][T24440] random: crng reseeded on system resumption [ 248.740243][T24449] __nla_validate_parse: 8 callbacks suppressed [ 248.740258][T24449] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9014'. [ 248.770505][T24454] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9016'. [ 248.828225][T24468] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.839769][T24468] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.927335][T24489] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9033'. [ 248.955660][T24493] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9035'. [ 248.965007][T24495] openvswitch: netlink: Message has 6 unknown bytes. [ 249.037192][T24511] syzkaller1: entered promiscuous mode [ 249.042695][T24511] syzkaller1: entered allmulticast mode [ 249.078293][T24522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9048'. [ 249.087270][T24522] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9048'. [ 249.103604][ T3634] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.121612][ T3634] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.134722][ T3634] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.161912][ T3634] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.211712][T24546] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9060'. [ 249.221031][T24546] netlink: 'syz.6.9060': attribute type 7 has an invalid length. [ 249.228849][T24546] netlink: 'syz.6.9060': attribute type 8 has an invalid length. [ 249.236572][T24546] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9060'. [ 249.271916][T24551] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9062'. [ 249.280951][T24551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9062'. [ 249.320517][T24551] wireguard0: entered promiscuous mode [ 249.388236][T24561] program syz.6.9063 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 249.679991][T24599] SELinux: failed to load policy [ 249.701031][T24602] netlink: 'syz.0.9083': attribute type 10 has an invalid length. [ 249.707277][T24603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24603 comm=syz.3.9084 [ 249.744347][T24602] team0: Port device dummy0 added [ 249.778657][T24610] netlink: 'syz.0.9083': attribute type 10 has an invalid length. [ 249.812322][T24610] team0: Port device dummy0 removed [ 250.121317][T24674] openvswitch: netlink: Message has 6 unknown bytes. [ 250.135986][T24673] SELinux: failed to load policy [ 250.262301][T24692] 9pnet_rdma: rdma_create_trans (24692): problem binding to privport: 13 [ 250.720528][T24766] random: crng reseeded on system resumption [ 250.728555][T24768] siw: device registration error -23 [ 250.843204][T24782] vhci_hcd: invalid port number 96 [ 250.848372][T24782] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 251.007303][ T1047] kernel read not supported for file /eth0 (pid: 1047 comm: kworker/0:2) [ 251.139500][T24836] IPv6: NLM_F_CREATE should be specified when creating new route [ 251.170135][T24840] 9pnet_fd: Insufficient options for proto=fd [ 251.190582][T24839] sctp: [Deprecated]: syz.6.9197 (pid 24839) Use of int in max_burst socket option deprecated. [ 251.190582][T24839] Use struct sctp_assoc_value instead [ 251.334685][T24859] batadv_slave_1: entered promiscuous mode [ 251.343181][T24858] batadv_slave_1: left promiscuous mode [ 251.353705][ T1047] hid_parser_main: 16 callbacks suppressed [ 251.353723][ T1047] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 251.399521][ T1047] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 251.403145][ T36] kernel write not supported for file bpf-prog (pid: 36 comm: kworker/1:1) [ 251.658313][T24904] netlink: 'syz.1.9217': attribute type 10 has an invalid length. [ 251.666279][T24904] netlink: 'syz.1.9217': attribute type 19 has an invalid length. [ 251.705220][T24911] netlink: 'syz.1.9220': attribute type 1 has an invalid length. [ 251.713161][T24911] netlink: 'syz.1.9220': attribute type 2 has an invalid length. [ 251.832603][T24930] loop1: detected capacity change from 0 to 1024 [ 251.852019][T24930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.856509][T24936] siw: device registration error -23 [ 251.878034][T24930] ext4 filesystem being mounted at /892/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.903564][T14969] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.046182][T24967] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 252.295357][T25016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 252.315785][T25016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.983722][T25080] 9pnet: Could not find request transport: 0xffffffffffffffff [ 253.151900][T25087] IPv6: NLM_F_CREATE should be specified when creating new route [ 253.217199][ T29] kauditd_printk_skb: 401 callbacks suppressed [ 253.217212][ T29] audit: type=1326 audit(2000000008.619:10643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.247045][ T29] audit: type=1326 audit(2000000008.619:10644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.271591][ T29] audit: type=1326 audit(2000000008.679:10645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.295026][ T29] audit: type=1326 audit(2000000008.679:10646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.318749][ T29] audit: type=1326 audit(2000000008.679:10647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.342559][ T29] audit: type=1326 audit(2000000008.679:10648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.366168][ T29] audit: type=1326 audit(2000000008.679:10649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.389988][ T29] audit: type=1326 audit(2000000008.679:10650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25088 comm="syz.6.9301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 253.437839][ T29] audit: type=1400 audit(2000000008.839:10651): avc: denied { read } for pid=25100 comm="syz.3.9307" dev="nsfs" ino=4026532753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 253.459381][ T29] audit: type=1400 audit(2000000008.839:10652): avc: denied { open } for pid=25100 comm="syz.3.9307" path="net:[4026532753]" dev="nsfs" ino=4026532753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 253.739935][T25136] loop1: detected capacity change from 0 to 8192 [ 253.756718][T25143] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 253.777269][T25136] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 253.875267][T25151] @: renamed from vlan0 (while UP) [ 253.909140][T25155] __nla_validate_parse: 7 callbacks suppressed [ 253.909156][T25155] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9333'. [ 253.924468][T25155] netlink: 6 bytes leftover after parsing attributes in process `syz.2.9333'. [ 253.994403][T25167] hub 9-0:1.0: USB hub found [ 254.000330][T25167] hub 9-0:1.0: 8 ports detected [ 254.133325][T25193] loop1: detected capacity change from 0 to 1024 [ 254.146706][T25193] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 254.157729][T25193] EXT4-fs (loop1): group descriptors corrupted! [ 254.283818][T25224] io-wq is not configured for unbound workers [ 254.324797][T25230] netlink: 'syz.6.9362': attribute type 21 has an invalid length. [ 254.357185][T25230] netlink: 132 bytes leftover after parsing attributes in process `syz.6.9362'. [ 254.366234][T25230] netlink: 'syz.6.9362': attribute type 1 has an invalid length. [ 254.622998][T25280] syzkaller1: entered promiscuous mode [ 254.628551][T25280] syzkaller1: entered allmulticast mode [ 254.742944][T25308] loop0: detected capacity change from 0 to 2048 [ 254.767277][T25308] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.970342][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.012307][T25351] netlink: 'syz.3.9420': attribute type 29 has an invalid length. [ 255.029286][T25351] netlink: 'syz.3.9420': attribute type 29 has an invalid length. [ 255.042022][T25351] netlink: 500 bytes leftover after parsing attributes in process `syz.3.9420'. [ 255.088957][T25365] vhci_hcd: invalid port number 182 [ 255.094282][T25365] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 255.165817][T25364] loop1: detected capacity change from 0 to 8192 [ 255.207589][T25364] loop1: p1 p2 p3 p4 [ 255.216848][T25364] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 255.234016][T25364] loop1: p2 start 4293394688 is beyond EOD, truncated [ 255.240844][T25364] loop1: p3 start 150994944 is beyond EOD, truncated [ 255.247548][T25364] loop1: p4 size 50331648 extends beyond EOD, truncated [ 255.264487][T25395] netlink: 'syz.0.9441': attribute type 3 has an invalid length. [ 255.472916][T25440] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9462'. [ 255.704467][T25480] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9480'. [ 255.779105][T25493] sctp: [Deprecated]: syz.6.9486 (pid 25493) Use of int in max_burst socket option deprecated. [ 255.779105][T25493] Use struct sctp_assoc_value instead [ 256.004848][T25509] syzkaller1: entered promiscuous mode [ 256.010391][T25509] syzkaller1: entered allmulticast mode [ 256.123546][T25519] netlink: 'syz.0.9498': attribute type 10 has an invalid length. [ 256.131421][T25519] netlink: 65015 bytes leftover after parsing attributes in process `syz.0.9498'. [ 256.195766][T25525] syzkaller1: entered promiscuous mode [ 256.201349][T25525] syzkaller1: entered allmulticast mode [ 256.250086][T25529] binfmt_misc: register: failed to install interpreter file ./file1 [ 256.269702][T25531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9504'. [ 256.281013][T25531] team_slave_0: entered promiscuous mode [ 256.286647][T25531] team_slave_1: entered promiscuous mode [ 256.293714][T25531] team0: Device macsec1 is already an upper device of the team interface [ 256.302718][T25531] team_slave_0: left promiscuous mode [ 256.308127][T25531] team_slave_1: left promiscuous mode [ 256.370710][T25536] pim6reg1: entered allmulticast mode [ 256.380205][T25538] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9507'. [ 256.394871][T25538] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9507'. [ 257.514486][T25702] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 257.538704][T25702] SELinux: failed to load policy [ 257.604548][T25712] loop1: detected capacity change from 0 to 128 [ 257.623599][T25712] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.648255][T25712] ext4 filesystem being mounted at /948/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 257.694295][T14969] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.844745][T25747] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 257.852664][T25747] 0ªî{X¹¦: entered allmulticast mode [ 257.858731][T25747] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 258.357910][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 258.357941][ T29] audit: type=1400 audit(2000000004.859:10967): avc: denied { ioctl } for pid=25801 comm="syz.2.9633" path="socket:[78671]" dev="sockfs" ino=78671 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 258.451545][T25818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.461387][T25818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.496781][ T29] audit: type=1400 audit(2000000004.989:10968): avc: denied { name_connect } for pid=25822 comm="syz.2.9631" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 258.991334][ T29] audit: type=1400 audit(2000000005.489:10969): avc: denied { setopt } for pid=25839 comm="syz.0.9640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 259.033503][ T29] audit: type=1107 audit(2000000005.509:10970): pid=25841 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='W' [ 259.083036][ T29] audit: type=1400 audit(2000000005.579:10971): avc: denied { getopt } for pid=25845 comm="syz.6.9642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 259.159150][ T29] audit: type=1400 audit(2000000005.659:10972): avc: denied { compute_member } for pid=25855 comm="syz.1.9646" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 259.213947][ T29] audit: type=1326 audit(2000000005.709:10973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25859 comm="syz.0.9650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 259.237634][ T29] audit: type=1326 audit(2000000005.709:10974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25859 comm="syz.0.9650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 259.261309][ T29] audit: type=1326 audit(2000000005.709:10975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25859 comm="syz.0.9650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 259.284920][ T29] audit: type=1326 audit(2000000005.709:10976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25859 comm="syz.0.9650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 259.346092][T25868] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 259.678158][T25920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.729135][T25920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 260.150561][T25950] netlink: 'syz.2.9688': attribute type 10 has an invalid length. [ 260.171033][T25950] team0: Device hsr_slave_0 failed to register rx_handler [ 260.393444][T25986] __nla_validate_parse: 5 callbacks suppressed [ 260.393460][T25986] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9706'. [ 260.412157][T25986] IPVS: Error joining to the multicast group [ 260.420764][T25992] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9709'. [ 260.542331][T26011] random: crng reseeded on system resumption [ 260.639762][T26031] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9727'. [ 260.691473][T26033] usb usb1: usbfs: process 26033 (syz.0.9728) did not claim interface 4 before use [ 260.928224][T26079] netlink: 'syz.2.9749': attribute type 21 has an invalid length. [ 260.936125][T26079] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9749'. [ 260.978923][T26086] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9752'. [ 260.988039][T26086] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9752'. [ 261.070720][T26097] vhci_hcd: invalid port number 182 [ 261.076015][T26097] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 261.210829][T26114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=26114 comm=syz.2.9765 [ 261.247446][T26120] netlink: 'syz.3.9768': attribute type 1 has an invalid length. [ 261.255198][T26120] netlink: 224 bytes leftover after parsing attributes in process `syz.3.9768'. [ 261.300058][T26124] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 262.224594][T26184] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9796'. [ 262.252203][T26186] SELinux: failed to load policy [ 262.477648][T26220] loop1: detected capacity change from 0 to 8192 [ 262.495651][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.504472][T26220] FAT-fs (loop1): Filesystem has been set read-only [ 262.511098][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.519724][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.528709][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.537536][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.546270][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.554921][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.564472][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.573130][T26220] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1043) [ 262.710291][T26249] netlink: 68 bytes leftover after parsing attributes in process `'. [ 262.739852][T26255] loop1: detected capacity change from 0 to 512 [ 262.750604][T26257] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9830'. [ 262.790406][T26255] EXT4-fs (loop1): too many log groups per flexible block group [ 262.798225][T26255] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 262.813850][T26255] EXT4-fs (loop1): mount failed [ 262.901767][T26281] loop1: detected capacity change from 0 to 164 [ 262.938317][T26285] loop0: detected capacity change from 0 to 256 [ 262.945024][T26281] bio_check_eod: 20758 callbacks suppressed [ 262.945038][T26281] syz.1.9839: attempt to access beyond end of device [ 262.945038][T26281] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 262.966970][T26281] syz.1.9839: attempt to access beyond end of device [ 262.966970][T26281] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 262.999822][T26285] syz.0.9840: attempt to access beyond end of device [ 262.999822][T26285] loop0: rw=2049, sector=256, nr_sectors = 40 limit=256 [ 263.073378][T26303] bridge0: port 3(macsec1) entered blocking state [ 263.079876][T26303] bridge0: port 3(macsec1) entered disabled state [ 263.111284][T26303] macsec1: entered allmulticast mode [ 263.122289][T26316] loop0: detected capacity change from 0 to 512 [ 263.129265][T26303] macsec1: left allmulticast mode [ 263.133057][T26316] EXT4-fs: Ignoring removed mblk_io_submit option [ 263.146271][T26316] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 263.166191][T26318] pim6reg1: entered promiscuous mode [ 263.171554][T26318] pim6reg1: entered allmulticast mode [ 263.178128][T26316] EXT4-fs (loop0): 1 orphan inode deleted [ 263.183861][T26316] EXT4-fs (loop0): 1 truncate cleaned up [ 263.194453][T26316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.222005][T26336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.230916][T26336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.249660][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.363636][T26365] hub 9-0:1.0: USB hub found [ 263.368388][T26365] hub 9-0:1.0: 8 ports detected [ 263.409683][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 263.409762][ T29] audit: type=1326 audit(2000000009.909:11272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.454147][ T29] audit: type=1326 audit(2000000009.909:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.477870][ T29] audit: type=1326 audit(2000000009.909:11274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.501515][ T29] audit: type=1326 audit(2000000009.909:11275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.525227][ T29] audit: type=1326 audit(2000000009.909:11276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.549217][ T29] audit: type=1326 audit(2000000009.909:11277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.572866][ T29] audit: type=1326 audit(2000000009.909:11278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.596505][ T29] audit: type=1326 audit(2000000009.939:11279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.620093][ T29] audit: type=1326 audit(2000000009.939:11280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.643949][ T29] audit: type=1326 audit(2000000009.949:11281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26370 comm="syz.0.9869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f043fdfebe9 code=0x7ffc0000 [ 263.767940][T26396] vhci_hcd: invalid port number 254 [ 263.897791][T26431] SELinux: ebitmap: truncated map [ 263.903281][T26431] SELinux: failed to load policy [ 264.001303][T26453] netlink: 'syz.2.9898': attribute type 12 has an invalid length. [ 264.282909][T26506] netlink: 'syz.2.9923': attribute type 1 has an invalid length. [ 264.300485][T26506] bond2: entered promiscuous mode [ 264.305914][T26506] 8021q: adding VLAN 0 to HW filter on device bond2 [ 264.325639][T26506] 8021q: adding VLAN 0 to HW filter on device bond3 [ 264.334253][T26506] bond2: (slave bond3): making interface the new active one [ 264.341625][T26506] bond3: entered promiscuous mode [ 264.347520][T26506] bond2: (slave bond3): Enslaving as an active interface with an up link [ 264.628601][T26634] netlink: 'syz.3.9953': attribute type 10 has an invalid length. [ 264.641702][T26634] team0: Port device dummy0 added [ 264.671132][T26634] netlink: 'syz.3.9953': attribute type 10 has an invalid length. [ 264.689603][T26634] team0: Port device dummy0 removed [ 264.699986][T26634] dummy0: entered promiscuous mode [ 264.866409][T26673] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 264.885694][T26673] SELinux: failed to load policy [ 264.948418][T26677] loop0: detected capacity change from 0 to 4096 [ 264.964718][T26677] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 264.989392][T26677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.047980][ T9528] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.320932][T26722] loop0: detected capacity change from 0 to 256 [ 265.344136][ T9528] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 265.351780][ T9528] FAT-fs (loop0): Filesystem has been set read-only [ 265.358914][ T9528] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 265.559759][ T3634] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.586172][T26745] __nla_validate_parse: 6 callbacks suppressed [ 265.586266][T26745] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9984'. [ 265.608630][ T3634] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.659616][ T3634] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.699441][ T3634] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.802611][ T3634] bridge_slave_1: left allmulticast mode [ 265.808333][ T3634] bridge_slave_1: left promiscuous mode [ 265.813984][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.824908][ T3634] bridge_slave_0: left allmulticast mode [ 265.830643][ T3634] bridge_slave_0: left promiscuous mode [ 265.836322][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.843689][T26789] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 265.851789][T26789] SELinux: failed to load policy [ 265.986106][T26804] program syz.3.10002 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 266.030628][ T3634] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.040702][ T3634] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.051313][ T3634] bond0 (unregistering): Released all slaves [ 266.065016][T26803] wireguard0: entered promiscuous mode [ 266.070559][T26803] wireguard0: entered allmulticast mode [ 266.139880][ T3634] hsr_slave_0: left promiscuous mode [ 266.161354][ T3634] hsr_slave_1: left promiscuous mode [ 266.169760][T26825] sd 0:0:1:0: device reset [ 266.176932][ T3634] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.184375][ T3634] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.197135][ T3634] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.204531][ T3634] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.223075][ T3634] veth1_macvtap: left promiscuous mode [ 266.229726][ T3634] veth0_macvtap: left promiscuous mode [ 266.235221][ T3634] veth1_vlan: left promiscuous mode [ 266.246851][ T3634] veth0_vlan: left promiscuous mode [ 266.286267][T26836] rdma_op ffff88811c045180 conn xmit_rdma 0000000000000000 [ 266.322728][T26842] netlink: 'syz.1.10017': attribute type 10 has an invalid length. [ 266.347982][ T3634] team0 (unregistering): Port device team_slave_1 removed [ 266.358790][ T3634] team0 (unregistering): Port device team_slave_0 removed [ 266.365916][T26848] SELinux: failed to load policy [ 266.370952][ T3694] smc: removing ib device syz! [ 266.409620][T26842] team0: Device hsr_slave_0 failed to register rx_handler [ 266.432283][T26862] netlink: 16 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 266.558750][T26753] chnl_net:caif_netlink_parms(): no params data found [ 266.602923][T26885] SELinux: failed to load policy [ 266.650729][T27004] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10035'. [ 266.659865][T27004] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10035'. [ 266.682392][T26753] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.689610][T26753] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.697137][T26753] bridge_slave_0: entered allmulticast mode [ 266.703648][T26753] bridge_slave_0: entered promiscuous mode [ 266.710603][T26753] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.717768][T26753] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.725270][T26753] bridge_slave_1: entered allmulticast mode [ 266.732837][T26753] bridge_slave_1: entered promiscuous mode [ 266.739766][T27033] bridge0: port 3(30ªî{X¹¦) entered blocking state [ 266.746489][T27033] bridge0: port 3(30ªî{X¹¦) entered disabled state [ 266.798631][T26753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.808744][ T3634] IPVS: stop unused estimator thread 0... [ 266.844088][T26753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.853413][T27068] syzkaller1: entered promiscuous mode [ 266.859107][T27068] syzkaller1: entered allmulticast mode [ 266.870873][ T3634] ------------[ cut here ]------------ [ 266.876368][ T3634] WARNING: CPU: 0 PID: 3634 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 266.885955][ T3634] Modules linked in: [ 266.889894][ T3634] CPU: 0 UID: 0 PID: 3634 Comm: kworker/u8:16 Not tainted syzkaller #0 PREEMPT(voluntary) [ 266.899935][ T3634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 266.910086][ T3634] Workqueue: netns cleanup_net [ 266.914892][ T3634] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 266.920573][ T3634] Code: 48 8d bb 30 0e 00 00 e8 95 c1 bc fc 48 8b bb 30 0e 00 00 e8 a9 41 c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 08 04 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 fa 03 a2 fc 90 0f 0b 90 4c 89 f7 e8 5e [ 266.940283][ T3634] RSP: 0018:ffffc900030d3c60 EFLAGS: 00010293 [ 266.946701][ T3634] RAX: ffffffff84b5f6c8 RBX: ffff88810c134740 RCX: ffff888104724200 [ 266.954818][ T3634] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810c135540 [ 266.962867][ T3634] RBP: ffffffff86c8b880 R08: 0001ffff86847f7f R09: 0000000000000000 [ 266.970877][ T3634] R10: ffffc900030d3be8 R11: 0001c900030d3be8 R12: ffffffff86c8b8a0 [ 266.978930][ T3634] R13: ffff88810c134768 R14: ffff88810c135540 R15: ffff88810c134740 [ 266.986935][ T3634] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 266.995874][ T3634] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.002534][ T3634] CR2: 0000200000001240 CR3: 0000000121d2e000 CR4: 00000000003506f0 [ 267.010567][ T3634] DR0: 0100000000000000 DR1: 0000000000000000 DR2: 0000000000000082 [ 267.018620][ T3634] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 267.026596][ T3634] Call Trace: [ 267.029894][ T3634] [ 267.032819][ T3634] xfrm_net_exit+0x2d/0x60 [ 267.037305][ T3634] ops_undo_list+0x278/0x410 [ 267.041892][ T3634] cleanup_net+0x2de/0x4d0 [ 267.046288][ T3634] process_scheduled_works+0x4cb/0x9d0 [ 267.051848][ T3634] worker_thread+0x582/0x770 [ 267.056426][ T3634] kthread+0x489/0x510 [ 267.060701][ T3634] ? finish_task_switch+0xad/0x2b0 [ 267.065972][ T3634] ? __pfx_worker_thread+0x10/0x10 [ 267.071133][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.075787][ T3634] ret_from_fork+0xda/0x150 [ 267.080352][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.084955][ T3634] ret_from_fork_asm+0x1a/0x30 [ 267.089727][ T3634] [ 267.092751][ T3634] ---[ end trace 0000000000000000 ]--- [ 267.098818][ T3634] ------------[ cut here ]------------ [ 267.104276][ T3634] WARNING: CPU: 0 PID: 3634 at net/xfrm/xfrm_state.c:3310 xfrm_state_fini+0x1b9/0x1f0 [ 267.113894][ T3634] Modules linked in: [ 267.117898][ T3634] CPU: 0 UID: 0 PID: 3634 Comm: kworker/u8:16 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 267.129444][ T3634] Tainted: [W]=WARN [ 267.133223][ T3634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 267.143392][ T3634] Workqueue: netns cleanup_net [ 267.148234][ T3634] RIP: 0010:xfrm_state_fini+0x1b9/0x1f0 [ 267.153763][ T3634] Code: c1 bc fc 4d 8b 3e e9 06 ff ff ff e8 e1 03 a2 fc 90 0f 0b 90 4c 89 f7 e8 45 c1 bc fc 4d 8b 3e e9 24 ff ff ff e8 c8 03 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 2c c1 bc fc 4d 8b 3e e9 42 ff ff ff e8 af 03 [ 267.173370][ T3634] RSP: 0018:ffffc900030d3c60 EFLAGS: 00010293 [ 267.179535][ T3634] RAX: ffffffff84b5f708 RBX: ffff88810c134740 RCX: ffff888104724200 [ 267.187496][ T3634] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811894b0c0 [ 267.195444][ T3634] RBP: 0000000000000040 R08: 000188810c13555f R09: 0000000000000000 [ 267.203403][ T3634] R10: ffff88811894bcc0 R11: 000188811894b7ff R12: ffffffff86c8b8a0 [ 267.211361][ T3634] R13: ffff88810c134768 R14: ffff88810c135558 R15: ffff88811894b0c0 [ 267.219317][ T3634] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 267.228309][ T3634] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.234869][ T3634] CR2: 0000200000001240 CR3: 0000000121d2e000 CR4: 00000000003506f0 [ 267.242831][ T3634] DR0: 0100000000000000 DR1: 0000000000000000 DR2: 0000000000000082 [ 267.250792][ T3634] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 267.258751][ T3634] Call Trace: [ 267.262066][ T3634] [ 267.264980][ T3634] xfrm_net_exit+0x2d/0x60 [ 267.269456][ T3634] ops_undo_list+0x278/0x410 [ 267.274029][ T3634] cleanup_net+0x2de/0x4d0 [ 267.278441][ T3634] process_scheduled_works+0x4cb/0x9d0 [ 267.283917][ T3634] worker_thread+0x582/0x770 [ 267.288585][ T3634] kthread+0x489/0x510 [ 267.292656][ T3634] ? finish_task_switch+0xad/0x2b0 [ 267.297818][ T3634] ? __pfx_worker_thread+0x10/0x10 [ 267.302930][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.307558][ T3634] ret_from_fork+0xda/0x150 [ 267.312036][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.316662][ T3634] ret_from_fork_asm+0x1a/0x30 [ 267.321503][ T3634] [ 267.324499][ T3634] ---[ end trace 0000000000000000 ]--- [ 267.330436][ T3634] ------------[ cut here ]------------ [ 267.335942][ T3634] WARNING: CPU: 0 PID: 3634 at net/xfrm/xfrm_state.c:3312 xfrm_state_fini+0x1d2/0x1f0 [ 267.345578][ T3634] Modules linked in: [ 267.349461][ T3634] CPU: 0 UID: 0 PID: 3634 Comm: kworker/u8:16 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 267.361030][ T3634] Tainted: [W]=WARN [ 267.364849][ T3634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 267.374905][ T3634] Workqueue: netns cleanup_net [ 267.379757][ T3634] RIP: 0010:xfrm_state_fini+0x1d2/0x1f0 [ 267.385360][ T3634] Code: c1 bc fc 4d 8b 3e e9 24 ff ff ff e8 c8 03 a2 fc 90 0f 0b 90 4c 89 f7 e8 2c c1 bc fc 4d 8b 3e e9 42 ff ff ff e8 af 03 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 13 c1 bc fc 4d 8b 3e e9 60 ff ff ff 66 66 2e [ 267.405101][ T3634] RSP: 0018:ffffc900030d3c60 EFLAGS: 00010293 [ 267.411159][ T3634] RAX: ffffffff84b5f721 RBX: ffff88810c134740 RCX: ffff888104724200 [ 267.419197][ T3634] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811894b280 [ 267.427167][ T3634] RBP: 0000000000000040 R08: 000188810c135557 R09: 0000000000000000 [ 267.435161][ T3634] R10: ffff88811894b7c0 R11: 000188811894b0ff R12: ffffffff86c8b8a0 [ 267.443129][ T3634] R13: ffff88810c134768 R14: ffff88810c135550 R15: ffff88811894b280 [ 267.451103][ T3634] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 267.460043][ T3634] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.469732][ T3634] CR2: 0000200000001240 CR3: 0000000121d2e000 CR4: 00000000003506f0 [ 267.477705][ T3634] DR0: 0100000000000000 DR1: 0000000000000000 DR2: 0000000000000082 [ 267.485753][ T3634] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 267.493833][ T3634] Call Trace: [ 267.497127][ T3634] [ 267.500054][ T3634] xfrm_net_exit+0x2d/0x60 [ 267.504491][ T3634] ops_undo_list+0x278/0x410 [ 267.509092][ T3634] cleanup_net+0x2de/0x4d0 [ 267.513512][ T3634] process_scheduled_works+0x4cb/0x9d0 [ 267.519004][ T3634] worker_thread+0x582/0x770 [ 267.523584][ T3634] kthread+0x489/0x510 [ 267.527644][ T3634] ? finish_task_switch+0xad/0x2b0 [ 267.532737][ T3634] ? __pfx_worker_thread+0x10/0x10 [ 267.537858][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.542548][ T3634] ret_from_fork+0xda/0x150 [ 267.547069][ T3634] ? __pfx_kthread+0x10/0x10 [ 267.551746][ T3634] ret_from_fork_asm+0x1a/0x30 [ 267.556522][ T3634] [ 267.559541][ T3634] ---[ end trace 0000000000000000 ]--- [ 267.587630][T27105] netlink: 256 bytes leftover after parsing attributes in process `syz.6.10049'. [ 267.604077][T26753] team0: Port device team_slave_0 added [ 267.624774][T26753] team0: Port device team_slave_1 added [ 267.677674][T27133] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 267.690429][T26753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.697407][T26753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.723342][T26753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.736177][T27162] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.745996][T27162] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.761777][T26753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.768828][T26753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.794863][T26753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.860551][T27162] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.870423][T27162] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.894001][T26753] hsr_slave_0: entered promiscuous mode [ 267.904774][T26753] hsr_slave_1: entered promiscuous mode [ 267.929849][T27162] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.939657][T27162] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.004243][T27162] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 268.014121][T27162] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.035389][T27270] sd 0:0:1:0: device reset [ 268.099667][ T3627] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.107957][ T3627] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.146826][ T3627] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.155148][ T3627] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.170521][ T3627] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.178776][ T3627] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.188290][ T3627] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.196481][ T3627] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.226407][T27341] rdma_op ffff888113fe2d80 conn xmit_rdma 0000000000000000 [ 268.292972][T26753] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 268.316565][T26753] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 268.335425][T26753] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 268.362282][T26753] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 268.382236][T27387] SELinux: failed to load policy [ 268.410965][T27384] team0 (unregistering): Port device team_slave_0 removed [ 268.418574][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 268.418595][ T29] audit: type=1326 audit(2000000014.909:11484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.448565][ T29] audit: type=1326 audit(2000000014.909:11485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.472237][ T29] audit: type=1326 audit(2000000014.909:11486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.495917][ T29] audit: type=1326 audit(2000000014.909:11487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.519656][ T29] audit: type=1326 audit(2000000014.909:11488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.543283][ T29] audit: type=1326 audit(2000000014.909:11489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.566908][ T29] audit: type=1326 audit(2000000014.909:11490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.590533][ T29] audit: type=1326 audit(2000000014.909:11491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27398 comm="syz.3.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.621378][ T29] audit: type=1326 audit(2000000015.029:11492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27402 comm="syz.3.10101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.645089][ T29] audit: type=1326 audit(2000000015.029:11493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27402 comm="syz.3.10101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89875cebe9 code=0x7ffc0000 [ 268.646438][T27384] team0 (unregistering): Port device team_slave_1 removed [ 268.756543][T26753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.774979][T26753] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.784973][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.792059][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.808360][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.815453][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.832681][T26753] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.843059][T26753] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.933632][T26753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.996307][T27489] IPVS: Scheduler module ip_vs_sip not found [ 269.044283][T26753] veth0_vlan: entered promiscuous mode [ 269.047191][T27503] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 269.054104][T26753] veth1_vlan: entered promiscuous mode [ 269.078859][T26753] veth0_macvtap: entered promiscuous mode [ 269.086194][T26753] veth1_macvtap: entered promiscuous mode [ 269.099057][T26753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.111665][T26753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.122025][ T147] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.135193][ T147] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.144035][ T147] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.153398][ T147] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.191467][T27511] netlink: 'syz.1.10137': attribute type 1 has an invalid length. [ 269.394712][T27548] pim6reg1: entered promiscuous mode [ 269.400211][T27548] pim6reg1: entered allmulticast mode [ 269.565204][T27579] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 269.754485][T27605] syzkaller1: entered promiscuous mode [ 269.760096][T27605] syzkaller1: entered allmulticast mode [ 270.204754][T27706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.218807][T27706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.239271][T27711] hub 9-0:1.0: USB hub found [ 270.243923][T27711] hub 9-0:1.0: 8 ports detected [ 270.420423][T27750] netlink: 12 bytes leftover after parsing attributes in process `syz.8.10229'. [ 270.429553][T27750] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10229'. [ 270.440944][T27750] bridge0: port 3(macsec1) entered blocking state [ 270.447522][T27750] bridge0: port 3(macsec1) entered disabled state [ 270.454222][T27750] macsec1: entered allmulticast mode [ 270.459879][T27750] macsec1: left allmulticast mode [ 270.583087][T27772] netlink: 'syz.6.10237': attribute type 12 has an invalid length. [ 270.586362][T27769] SELinux: ebitmap: truncated map [ 270.596461][T27769] SELinux: failed to load policy [ 270.624599][T27776] vhci_hcd: invalid port number 254 [ 270.768499][T27806] SELinux: policydb version 280 does not match my version range 15-35 [ 270.777281][T27806] SELinux: failed to load policy [ 270.900127][T27830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=27830 comm=syz.3.10265 [ 270.991107][T27844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=27844 comm=syz.3.10271 [ 271.007584][T27844] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10271'. [ 271.100344][T27855] vlan2: entered allmulticast mode [ 271.105626][T27855] bridge0: port 4(vlan2) entered blocking state [ 271.111947][T27855] bridge0: port 4(vlan2) entered disabled state [ 271.119783][T27855] vlan2: entered promiscuous mode [ 271.237621][T27871] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27871 comm=syz.3.10283 [ 271.262847][T27875] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10285'. [ 271.271964][T27875] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10285'. [ 271.314901][T27881] netlink: 'syz.3.10288': attribute type 10 has an invalid length. [ 271.323468][T27881] team0: Device hsr_slave_0 failed to register rx_handler [ 271.351249][ T3399] kernel write not supported for file /2364/clear_refs (pid: 3399 comm: kworker/0:4) [ 271.521006][T27919] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10305'. [ 271.868414][ T36] kernel write not supported for file /2391/gid_map (pid: 36 comm: kworker/1:1) [ 272.110692][T28019] netlink: 64 bytes leftover after parsing attributes in process `syz.6.10341'. [ 272.180033][T28033] 9pnet: p9_errstr2errno: server reported unknown error [ 272.305670][T28063] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 272.313324][T28063] SELinux: failed to load policy [ 272.474712][T28085] netlink: 28 bytes leftover after parsing attributes in process `syz.6.10372'. [ 272.524086][T28092] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10375'. [ 272.533118][T28092] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10375'. [ 272.574331][T28092] wireguard0: entered promiscuous mode [ 272.744180][T28119] wireguard0: entered promiscuous mode [ 272.749864][T28119] wireguard0: entered allmulticast mode [ 272.896307][T28141] syzkaller1: entered promiscuous mode [ 272.902006][T28141] syzkaller1: entered allmulticast mode [ 272.908332][T28145] netlink: 16 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 272.938505][T28149] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10395'. [ 273.447475][T28246] loop1: detected capacity change from 0 to 1024 [ 273.461793][T28250] netlink: 'syz.2.10440': attribute type 3 has an invalid length. [ 273.477450][T28246] EXT4-fs: Ignoring removed nobh option [ 273.503492][T28246] EXT4-fs: Ignoring removed bh option [ 273.531605][T28246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.581527][T28246] ext4 filesystem being mounted at /1151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.660636][T14969] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.807888][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 273.807938][ T29] audit: type=1400 audit(2000000020.309:11720): avc: denied { getopt } for pid=28265 comm="syz.3.10447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 273.916888][ T29] audit: type=1400 audit(2000000020.309:11721): avc: denied { relabelto } for pid=28282 comm="syz.8.10453" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 273.943232][ T29] audit: type=1400 audit(2000000020.309:11722): avc: denied { associate } for pid=28282 comm="syz.8.10453" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 273.970707][ T29] audit: type=1400 audit(2000000020.309:11723): avc: denied { unmount } for pid=26753 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 273.974124][T28298] SELinux: failed to load policy [ 274.038252][ T29] audit: type=1400 audit(2000000020.449:11724): avc: denied { read } for pid=28299 comm="syz.8.10461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 274.356143][ T29] audit: type=1326 audit(2000000020.849:11725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28332 comm="syz.8.10477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 274.380019][ T29] audit: type=1326 audit(2000000020.849:11726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28332 comm="syz.8.10477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 274.403946][ T29] audit: type=1326 audit(2000000020.849:11727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28332 comm="syz.8.10477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 274.428239][ T29] audit: type=1326 audit(2000000020.849:11728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28332 comm="syz.8.10477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 274.452076][ T29] audit: type=1326 audit(2000000020.849:11729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28332 comm="syz.8.10477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 274.658997][T28353] IPVS: Scheduler module ip_vs_sip not found [ 274.777452][T28389] syzkaller1: entered promiscuous mode [ 274.783076][T28389] syzkaller1: entered allmulticast mode [ 274.984384][T28418] syzkaller1: entered promiscuous mode [ 274.989964][T28418] syzkaller1: entered allmulticast mode [ 275.137028][T28447] netlink: 'syz.2.10528': attribute type 298 has an invalid length. [ 275.390452][T28498] netlink: 'syz.3.10551': attribute type 12 has an invalid length. [ 275.398812][T28496] openvswitch: netlink: Message has 6 unknown bytes. [ 275.435703][T28504] pim6reg1: entered promiscuous mode [ 275.441348][T28504] pim6reg1: entered allmulticast mode [ 275.558458][T28542] loop1: detected capacity change from 0 to 1024 [ 275.567454][T28542] EXT4-fs: Ignoring removed oldalloc option [ 275.582649][T28542] EXT4-fs: Ignoring removed orlov option [ 275.591871][T28542] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 275.612414][T28542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.733837][T14969] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.360562][T28714] netlink: 'syz.1.10625': attribute type 10 has an invalid length. [ 276.374484][T28714] team0: Device hsr_slave_0 failed to register rx_handler [ 276.466091][T28729] netlink: 'syz.1.10634': attribute type 3 has an invalid length. [ 276.488153][T28731] team0 (unregistering): Port device team_slave_0 removed [ 276.499345][T28733] __nla_validate_parse: 4 callbacks suppressed [ 276.499358][T28733] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10636'. [ 276.499677][T28731] team0 (unregistering): Port device team_slave_1 removed [ 276.687978][T28791] netlink: 'syz.1.10641': attribute type 3 has an invalid length. [ 276.944678][T28833] netlink: 96 bytes leftover after parsing attributes in process `syz.3.10660'. [ 276.965630][T28835] netlink: 64535 bytes leftover after parsing attributes in process `syz.3.10661'. [ 277.244219][T28885] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10683'. [ 277.295514][T28890] syzkaller1: entered promiscuous mode [ 277.301067][T28890] syzkaller1: entered allmulticast mode [ 277.353649][T28906] netlink: 1 bytes leftover after parsing attributes in process `syz.8.10691'. [ 277.376267][T28906] xt_policy: neither incoming nor outgoing policy selected [ 277.411975][T28914] 9pnet: p9_errstr2errno: server reported unknown error [ 277.570077][T28943] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10709'. [ 277.606326][T28951] block device autoloading is deprecated and will be removed. [ 277.965876][ T1047] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 278.008827][ T1047] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 278.404329][T29089] netlink: zone id is out of range [ 278.409589][T29089] netlink: zone id is out of range [ 278.414751][T29089] netlink: zone id is out of range [ 278.420009][T29089] netlink: zone id is out of range [ 278.427475][T29089] netlink: zone id is out of range [ 278.432630][T29089] netlink: zone id is out of range [ 278.437857][T29089] netlink: zone id is out of range [ 278.443010][T29089] netlink: zone id is out of range [ 278.448189][T29089] netlink: zone id is out of range [ 278.521465][ T23] kernel write not supported for file /2589/gid_map (pid: 23 comm: kworker/1:0) [ 278.602130][T29108] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10777'. [ 278.734745][T29126] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.804151][T29126] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.854305][T29126] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.923960][T29126] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.988862][T29169] netlink: 'syz.3.10798': attribute type 21 has an invalid length. [ 278.996873][T29169] netlink: 128 bytes leftover after parsing attributes in process `syz.3.10798'. [ 279.014090][T29169] netlink: 'syz.3.10798': attribute type 5 has an invalid length. [ 279.022054][T29169] netlink: 'syz.3.10798': attribute type 6 has an invalid length. [ 279.029916][T29169] netlink: 3 bytes leftover after parsing attributes in process `syz.3.10798'. [ 279.061384][ T3627] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.078940][ T3627] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.086090][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 279.086106][ T29] audit: type=1326 audit(2000000025.579:12012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.117031][ T29] audit: type=1326 audit(2000000025.579:12013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.118226][ T3627] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.140674][ T29] audit: type=1326 audit(2000000025.579:12014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.140744][ T29] audit: type=1326 audit(2000000025.579:12015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.140765][ T29] audit: type=1326 audit(2000000025.579:12016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.186655][ T29] audit: type=1326 audit(2000000025.589:12017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.284444][T29190] bridge0: port 3(gretap0) entered blocking state [ 279.290954][T29190] bridge0: port 3(gretap0) entered disabled state [ 279.316291][T29194] netlink: 'syz.3.10806': attribute type 4 has an invalid length. [ 279.325646][ T29] audit: type=1326 audit(2000000025.719:12018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.349394][ T29] audit: type=1326 audit(2000000025.719:12019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.373134][ T29] audit: type=1326 audit(2000000025.749:12020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.378799][T29190] gretap0: entered allmulticast mode [ 279.396827][ T29] audit: type=1326 audit(2000000025.749:12021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29180 comm="syz.6.10800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 279.447612][T29190] gretap0: entered promiscuous mode [ 279.456594][T29190] bridge0: port 3(gretap0) entered blocking state [ 279.463059][T29190] bridge0: port 3(gretap0) entered forwarding state [ 279.482058][T29196] gretap0: left allmulticast mode [ 279.487330][T29196] gretap0: left promiscuous mode [ 279.492371][T29196] bridge0: port 3(gretap0) entered disabled state [ 279.502133][ T3627] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.640354][T29223] bridge0: entered promiscuous mode [ 279.657253][T29223] bridge0: left promiscuous mode [ 279.935054][T29261] netlink: 'syz.6.10837': attribute type 21 has an invalid length. [ 279.944152][T29261] netlink: 132 bytes leftover after parsing attributes in process `syz.6.10837'. [ 280.386203][T29335] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29335 comm=syz.1.10860 [ 280.654944][T29346] loop1: detected capacity change from 0 to 512 [ 280.672750][T29346] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 280.684096][T29346] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.10867: bad orphan inode 15 [ 280.702236][T29346] ext4_test_bit(bit=14, block=18) = 1 [ 280.707826][T29346] is_bad_inode(inode)=0 [ 280.711974][T29346] NEXT_ORPHAN(inode)=1023 [ 280.716293][T29346] max_ino=32 [ 280.719579][T29346] i_nlink=0 [ 280.727589][T29346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 280.742805][T29346] ext2 filesystem being mounted at /1225/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 280.777939][T14969] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 280.949645][T29397] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 281.072762][T29421] IPv6: Can't replace route, no match found [ 281.109036][T29427] netlink: 'syz.2.10902': attribute type 3 has an invalid length. [ 281.256710][T29449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29449 comm=syz.3.10912 [ 281.938753][T29588] 9pnet: Could not find request transport: f [ 282.012904][T29609] syzkaller1: entered promiscuous mode [ 282.018752][T29609] syzkaller1: entered allmulticast mode [ 282.146269][T29635] netlink: 'syz.8.10995': attribute type 6 has an invalid length. [ 282.438825][T29722] SELinux: policydb version 0 does not match my version range 15-35 [ 282.447118][T29722] SELinux: failed to load policy [ 282.665614][T29756] netlink: 'syz.3.11043': attribute type 21 has an invalid length. [ 282.688457][T29758] __nla_validate_parse: 7 callbacks suppressed [ 282.688542][T29758] netlink: 1 bytes leftover after parsing attributes in process `syz.3.11044'. [ 282.703857][T29758] xt_policy: neither incoming nor outgoing policy selected [ 282.915055][T29794] netlink: 'syz.2.11060': attribute type 10 has an invalid length. [ 282.934536][T29794] netlink: 'syz.2.11060': attribute type 10 has an invalid length. [ 282.944843][T29794] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 283.105639][T29818] netlink: 116 bytes leftover after parsing attributes in process `syz.2.11078'. [ 283.485800][T29826] infiniband syz!: set active [ 283.490624][T29826] infiniband syz!: added team_slave_0 [ 283.502240][T29826] RDS/IB: syz!: added [ 283.506481][T29826] smc: adding ib device syz! with port count 1 [ 283.512687][T29826] smc: ib device syz! port 1 has pnetid [ 283.748076][T29849] team0: Device hsr_slave_0 failed to register rx_handler [ 283.833323][T29864] bridge0: port 5(gretap0) entered blocking state [ 283.839886][T29864] bridge0: port 5(gretap0) entered disabled state [ 283.846739][T29864] gretap0: entered allmulticast mode [ 283.853482][T29864] gretap0: left allmulticast mode [ 283.924223][T29874] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11094'. [ 283.956331][T29877] SELinux: failed to load policy [ 284.065150][T29896] block device autoloading is deprecated and will be removed. [ 284.087259][T29896] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.117058][T29896] FAT-fs (loop7): unable to read boot sector [ 284.130126][T29906] SELinux: Context system_u:object_r:apm_bios_t:s0 is not valid (left unmapped). [ 284.140512][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 284.140529][ T29] audit: type=1400 audit(2000000030.639:12251): avc: denied { relabelto } for pid=29905 comm="syz.6.11110" name="NETLINK" dev="sockfs" ino=89668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:apm_bios_t:s0" [ 284.435613][ T29] audit: type=1326 audit(2000000030.929:12252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.2.11131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 284.459451][ T29] audit: type=1326 audit(2000000030.929:12253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.2.11131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 284.483215][ T29] audit: type=1326 audit(2000000030.929:12254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.2.11131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 284.506878][ T29] audit: type=1326 audit(2000000030.929:12255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.2.11131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 284.610416][T29974] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11141'. [ 284.680210][T29985] validate_nla: 1 callbacks suppressed [ 284.680224][T29985] netlink: 'syz.8.11146': attribute type 21 has an invalid length. [ 284.680267][T29985] netlink: 132 bytes leftover after parsing attributes in process `syz.8.11146'. [ 285.087349][T30010] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11157'. [ 285.096563][T30010] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 285.105351][T30010] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (133) [ 285.493266][ T29] audit: type=1326 audit(285.484:12256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30051 comm="syz.6.11178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 285.516389][ T29] audit: type=1326 audit(285.484:12257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30051 comm="syz.6.11178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 285.539471][ T29] audit: type=1326 audit(285.484:12258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30051 comm="syz.6.11178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 285.562698][ T29] audit: type=1326 audit(285.484:12259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30051 comm="syz.6.11178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 285.585801][ T29] audit: type=1326 audit(285.484:12260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30051 comm="syz.6.11178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02d97ebe9 code=0x7ffc0000 [ 285.642870][T30059] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11181'. [ 285.737134][T30095] netlink: 'syz.3.11191': attribute type 6 has an invalid length. [ 285.800471][T30106] SELinux: policydb version 4376 does not match my version range 15-35 [ 285.813818][T30106] SELinux: failed to load policy [ 286.262159][T30223] tmpfs: Bad value for 'mpol' [ 286.368438][T30247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.630457][T30338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11266'. [ 286.684053][T30348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30348 comm=syz.8.11270 [ 287.512646][T30406] tipc: Started in network mode [ 287.517613][T30406] tipc: Node identity fe800000000000000000000000000016, cluster identity 4711 [ 287.541767][T30406] tipc: Enabled bearer , priority 10 [ 287.670528][T30428] netlink: 96 bytes leftover after parsing attributes in process `syz.2.11304'. [ 287.952685][T30488] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11321'. [ 288.120674][T30498] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11326'. [ 288.136067][T30498] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 288.436718][T30527] netlink: 'syz.1.11339': attribute type 13 has an invalid length. [ 288.472862][T30527] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 288.498399][T30527] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 288.525956][T30527] gretap1: entered promiscuous mode [ 288.531346][T30527] gretap1: entered allmulticast mode [ 288.557327][ T23] tipc: Node number set to 4269801494 [ 288.742014][T30574] netlink: 268 bytes leftover after parsing attributes in process `syz.8.11359'. [ 288.825261][T30590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11365'. [ 288.845314][T30590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11365'. [ 288.867753][T30590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11365'. [ 288.896102][T30590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11365'. [ 288.937183][T30590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11365'. [ 288.953647][T30605] netlink: 'syz.6.11373': attribute type 10 has an invalid length. [ 288.995524][T30605] team0: Port device dummy0 added [ 289.023136][T30605] netlink: 'syz.6.11373': attribute type 10 has an invalid length. [ 289.070592][T30605] team0: Port device dummy0 removed [ 289.084934][T30605] dummy0: entered promiscuous mode [ 289.097570][T30605] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 289.151998][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 289.152011][ T29] audit: type=1326 audit(289.144:12731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30633 comm="syz.2.11388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 289.181470][ T29] audit: type=1326 audit(289.144:12732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30633 comm="syz.2.11388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 289.208793][ T29] audit: type=1400 audit(289.154:12733): avc: denied { bind } for pid=30639 comm="syz.6.11391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 289.228074][ T29] audit: type=1326 audit(289.194:12734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30633 comm="syz.2.11388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 289.251222][ T29] audit: type=1326 audit(289.194:12735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30633 comm="syz.2.11388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 289.274380][ T29] audit: type=1326 audit(289.194:12736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30633 comm="syz.2.11388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeadbfebe9 code=0x7ffc0000 [ 289.301272][ T29] audit: type=1326 audit(289.294:12737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30641 comm="syz.1.11392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 289.324444][ T29] audit: type=1326 audit(289.294:12738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30641 comm="syz.1.11392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 289.347551][ T29] audit: type=1326 audit(289.294:12739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30641 comm="syz.1.11392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 289.370563][ T29] audit: type=1326 audit(289.294:12740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30641 comm="syz.1.11392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66811eebe9 code=0x7ffc0000 [ 289.519344][T30670] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11406'. [ 289.541015][T30676] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11409'. [ 289.917028][T30734] net_ratelimit: 3 callbacks suppressed [ 289.917042][T30734] openvswitch: netlink: Message has 6 unknown bytes. [ 290.357558][T30829] futex_wake_op: syz.6.11472 tries to shift op by -1; fix this program [ 290.372085][T30831] syz_tun: entered promiscuous mode [ 290.384858][T30831] batadv_slave_0: entered promiscuous mode [ 290.393064][T30831] debugfs: 'hsr1' already exists in 'hsr' [ 290.398892][T30831] Cannot create hsr debugfs directory [ 290.406097][T30831] hsr1: entered allmulticast mode [ 290.411278][T30831] syz_tun: entered allmulticast mode [ 290.416572][T30831] batadv_slave_0: entered allmulticast mode [ 290.833075][T30872] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30872 comm=syz.8.11492 [ 292.087504][T31087] netlink: 'syz.1.11577': attribute type 1 has an invalid length. [ 292.102478][T31088] netlink: 'syz.3.11578': attribute type 3 has an invalid length. [ 292.131659][T31095] tipc: Started in network mode [ 292.136546][T31095] tipc: Node identity ac14140f, cluster identity 4711 [ 292.153738][T31095] tipc: New replicast peer: 255.255.255.83 [ 292.159740][T31095] tipc: Enabled bearer , priority 10 [ 292.432605][T31149] netlink: 'gtp': attribute type 1 has an invalid length. [ 292.478843][T31156] netlink: 'syz.8.11608': attribute type 6 has an invalid length. [ 292.657499][T31183] netlink: 'syz.8.11620': attribute type 1 has an invalid length. [ 292.916751][T31230] tmpfs: Bad value for 'mpol' [ 293.048593][T31248] __nla_validate_parse: 7 callbacks suppressed [ 293.048609][T31248] netlink: 182 bytes leftover after parsing attributes in process `syz.2.11653'. [ 293.276950][ T10] tipc: Node number set to 2886997007 [ 293.297943][T31264] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.11658'. [ 293.436169][T31276] openvswitch: netlink: Message has 6 unknown bytes. [ 293.918487][T31350] netlink: 96 bytes leftover after parsing attributes in process `syz.1.11682'. [ 293.960785][T31358] 9pnet_fd: Insufficient options for proto=fd [ 294.023316][T31369] netlink: 'syz.2.11696': attribute type 1 has an invalid length. [ 294.093779][T31382] geneve0: entered allmulticast mode [ 294.115679][T31386] tipc: Started in network mode [ 294.120684][T31386] tipc: Node identity fe800000000000000000000000000016, cluster identity 4711 [ 294.130483][T31386] tipc: Enabled bearer , priority 10 [ 294.219582][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 294.219598][ T29] audit: type=1326 audit(294.214:13042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.256625][ T29] audit: type=1326 audit(294.214:13043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.280885][ T29] audit: type=1326 audit(294.244:13044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.304029][ T29] audit: type=1326 audit(294.244:13045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.327234][ T29] audit: type=1326 audit(294.244:13046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.350284][ T29] audit: type=1326 audit(294.244:13047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.373325][ T29] audit: type=1326 audit(294.274:13048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.396376][ T29] audit: type=1326 audit(294.274:13049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.419585][ T29] audit: type=1326 audit(294.274:13050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.442616][ T29] audit: type=1326 audit(294.274:13051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31406 comm="syz.8.11714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe29258ebe9 code=0x7ffc0000 [ 294.630552][T31457] IPv6: Can't replace route, no match found [ 294.656181][T31462] netlink: 324 bytes leftover after parsing attributes in process `syz.6.11740'. [ 294.683193][T31466] netlink: 'syz.1.11742': attribute type 1 has an invalid length. [ 294.822415][T31489] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11750'. [ 294.831895][T31489] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 294.959760][T31497] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11756'. [ 294.968802][T31497] 0ªX¹¦À: renamed from caif0 [ 294.982727][T31497] 0ªX¹¦À: entered allmulticast mode [ 294.988061][T31497] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 295.257198][ T23] tipc: Node number set to 4269801494 [ 295.262003][T31536] netlink: 'syz.8.11773': attribute type 10 has an invalid length. [ 295.274846][T31536] netlink: 'syz.8.11773': attribute type 10 has an invalid length. [ 295.286568][T31536] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 295.387948][ T36] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=36 comm=kworker/1:1 [ 295.403480][T31549] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 295.417973][T31551] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11780'. [ 295.440727][T31551] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11780'. [ 295.462301][T31551] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11780'. [ 295.472279][T31551] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11780'. [ 295.621483][T31580] netlink: 'syz.8.11791': attribute type 2 has an invalid length. [ 295.855773][T31621] block device autoloading is deprecated and will be removed. [ 296.047551][T31659] all (unregistering): Released all slaves [ 296.682782][T31842] /dev/loop3: Can't lookup blockdev [ 296.733674][T31855] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 296.778832][T31860] openvswitch: netlink: Message has 6 unknown bytes. [ 296.906175][T31869] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 296.975304][T31897] syz_tun: entered promiscuous mode [ 296.982847][T31897] batadv_slave_0: entered promiscuous mode [ 296.990844][T31897] debugfs: 'hsr1' already exists in 'hsr' [ 296.996589][T31897] Cannot create hsr debugfs directory [ 297.002587][T31897] hsr1: entered allmulticast mode [ 297.007787][T31897] syz_tun: entered allmulticast mode [ 297.013191][T31897] batadv_slave_0: entered allmulticast mode [ 297.450602][T31969] netlink: 'syz.8.11938': attribute type 1 has an invalid length. [ 297.778812][T32036] netlink: 'syz.8.11958': attribute type 10 has an invalid length. [ 298.112040][T32085] pim6reg: entered allmulticast mode [ 298.118587][T32085] pim6reg: left allmulticast mode [ 298.344662][T32129] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.410783][T32129] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.475362][T32129] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.520259][T32129] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.579274][ T3686] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.591680][ T3686] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.600154][ T3686] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.608415][ T3686] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.669130][T32163] netlink: 'syz.6.12007': attribute type 3 has an invalid length. [ 298.941278][T32193] __nla_validate_parse: 9 callbacks suppressed [ 298.941295][T32193] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12020'. [ 298.946051][T32194] netlink: 104 bytes leftover after parsing attributes in process `syz.6.12022'. [ 298.995765][T32193] team0: Port device vlan0 removed [ 299.014664][ T147] ================================================================== [ 299.022763][ T147] BUG: KCSAN: data-race in alloc_pid / copy_process [ 299.029343][ T147] [ 299.031647][ T147] read-write to 0xffffffff8685fc48 of 4 bytes by task 3698 on cpu 1: [ 299.039690][ T147] alloc_pid+0x539/0x720 [ 299.043914][ T147] copy_process+0xe25/0x2000 [ 299.048487][ T147] kernel_clone+0x16c/0x5c0 [ 299.052974][ T147] user_mode_thread+0x7d/0xb0 [ 299.057636][ T147] call_usermodehelper_exec_work+0x41/0x160 [ 299.063521][ T147] process_scheduled_works+0x4cb/0x9d0 [ 299.068968][ T147] worker_thread+0x582/0x770 [ 299.073552][ T147] kthread+0x489/0x510 [ 299.077616][ T147] ret_from_fork+0xda/0x150 [ 299.082111][ T147] ret_from_fork_asm+0x1a/0x30 [ 299.086863][ T147] [ 299.089168][ T147] read to 0xffffffff8685fc48 of 4 bytes by task 147 on cpu 0: [ 299.096599][ T147] copy_process+0x14a6/0x2000 [ 299.101262][ T147] kernel_clone+0x16c/0x5c0 [ 299.105757][ T147] user_mode_thread+0x7d/0xb0 [ 299.110422][ T147] call_usermodehelper_exec_work+0x41/0x160 [ 299.116307][ T147] process_scheduled_works+0x4cb/0x9d0 [ 299.121752][ T147] worker_thread+0x582/0x770 [ 299.126331][ T147] kthread+0x489/0x510 [ 299.130395][ T147] ret_from_fork+0xda/0x150 [ 299.134902][ T147] ret_from_fork_asm+0x1a/0x30 [ 299.139661][ T147] [ 299.141968][ T147] value changed: 0x8000015b -> 0x8000015c [ 299.147661][ T147] [ 299.149962][ T147] Reported by Kernel Concurrency Sanitizer on: [ 299.156092][ T147] CPU: 0 UID: 0 PID: 147 Comm: kworker/u8:4 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 299.167444][ T147] Tainted: [W]=WARN [ 299.171221][ T147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 299.181261][ T147] Workqueue: events_unbound call_usermodehelper_exec_work [ 299.188363][ T147] ==================================================================