last executing test programs: 4m8.625529246s ago: executing program 2 (id=7899): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x1ffd, 0x2}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00000000c0)="ab", 0xfdef, 0xc1, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) 4m8.593428009s ago: executing program 2 (id=7901): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2000844, &(0x7f0000000500)={[{@fat=@errors_remount}, {@fat=@debug}, {@fat=@uid}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1}}, {@dots}, {@nodots}, {@nodots}, {@fat=@nocase}, {@nodots}, {@fat=@dmask={'dmask', 0x3d, 0x5}}, {@fat=@usefree}, {@nodots}, {@fat=@nocase}, {@nodots}], [{@obj_type={'obj_type', 0x3d, 'msdos\x00'}}]}, 0x1, 0x23d, &(0x7f0000000a40)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000800)={[{@acl}, {@block_validity}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000000f80)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 4m8.336384584s ago: executing program 2 (id=7908): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000203030100000000000000000400000a0800010001"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) close_range(r0, 0xffffffffffffffff, 0x0) 4m8.247550113s ago: executing program 2 (id=7911): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 4m8.186718709s ago: executing program 2 (id=7913): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00\x00\x00\x00\x00\x00\x00'}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 4m8.161138612s ago: executing program 2 (id=7915): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r2, 0x3, '\x00', 0x0, r1, 0x3, 0x80}, 0x50) 3m52.980119472s ago: executing program 32 (id=7915): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r2, 0x3, '\x00', 0x0, r1, 0x3, 0x80}, 0x50) 3m30.850408601s ago: executing program 5 (id=8800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 3m30.815390524s ago: executing program 5 (id=8801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 3m30.775345078s ago: executing program 5 (id=8802): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @empty=0xe0000001}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0x3d, 0x0, @void}}}}}}}, 0x0) 3m30.75074497s ago: executing program 5 (id=8803): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{}, {@oldalloc}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x447, &(0x7f0000000380)="$eJzs28tvG0UYAPBv10lKX8SU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlW0IFSOqBJ3xIEDEn8BJ7gg4ITEFe6oUoV6aeFktPZuYjt2mocTF/z7SdvO7M5q5vPu2DM72QD61kj2TxKxKyJ+j4jhera5wEj9v1s3Lk7/fePidBLV6lt/JbVyN29cnC6KFuftzDOjaUT6aRIH2tQ7f/7C6alKZfZcnh9fOPP++Pz5C8+eOjN1cvbk7NnJY8eOHpl44fnJ57oSZ9amm/s/mju477V3rr4xffzquz9/mxTxt8TRJSMrHXyiWu1ydb21uyGdDPSwIaxJKSKyyzVY6//DUYqlizccr37S08YBm6parVZ3dj58uQr8jyXR6xYAvVH80Gfz32LboqHHHeH6S/UJUBb3rXyrHxmINC8z2DK/7aaRiDh++Z8vsy025zkEAECT77PxzzPtxn9p3N9Q7u58bagcEfdExJ6IuDci9kbEfRG1sg9ExINrrL91kWT5+Ce9tq7AVikb/72Yr201j/+K0V+US3ludy3+weTEqcrs4fwzGY3BbVl+YoU6fnjlt887HWsc/2VbVn8xFszbcW1gW/M5M1MLUxuJudH1jyP2D7SLP1lcCUgiYl9E7F9nHaee+uZgp2O3j38FXVhnqn4V8WT9+l+OlvgLycrrk+N3RWX28HhxVyz3y69X3uxU/4bi74Ls+u9oe/8vxl9OGtdr59dex5U/Pus4p1nd/V+91HhOdv8PJW/X0kP5vg+nFhbOTUQMJa/XG924f3Lp3CJflM/iHz3Uvv/viaVP4kBEZDfxQxHxcEQ8krf90Yh4LCIOrRD/Ty8//t76499cWfwza7r+S4mhaN3TPlE6/eN3TZWW1xJ/dv2P1lKj+Z7VfP+tpl3ru5sBAADgvyeNiF2RpGOL6TQdG6v/vfze2JFW5uYXnj4x98HZmfo7AuUYTIsnXcMNz0Mn8ml9kZ+M+LoxfyR/bvxFaXstPzY9V5npdfDQ53Z26P+ZP0u9bh2w6byvBf1L/4f+pf9D/9L/oX+16f/be9EOYOu1+/2/1IN2AFuvpf9b9oM+Yv4P/Uv/h/6l/0Nfmt8et39JXkJiWSLSO6IZEt1JpBHRtGf5d0W5F19QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG/RvAAAA//831udB") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fd0400000000000000c2542ded71038259ca171ce1ac08ef54ecef0e1e14ef3dc177e9b48b00", "f28359738e22924c66810000000000d31cf4965dbdb0aa530000000000000001", [0x200]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) 3m30.381415297s ago: executing program 5 (id=8810): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f00000000c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x1000000000000}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c"], 0x0) 3m30.036274031s ago: executing program 5 (id=8831): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 3m30.032538891s ago: executing program 33 (id=8831): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2m20.881811889s ago: executing program 6 (id=11107): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2m20.800004037s ago: executing program 6 (id=11110): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000400000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x468, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x5ec888eb7598db49}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x2, 0xff, 0x7}, {0x4, 0x0, 0x3, 0xa159, 0x1000, 0x7}, 0x3, 0x8, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x4, 0x2, 0x8, 0xfff, 0x0, 0x8ba, 0xa1, 0x4d91, 0x7fffffff, 0x63c4, 0x0, 0x8000, 0x8, 0x255, 0x6, 0xa, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x108e, 0x2, 0x200, 0x1, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x3, 0x7c, 0xfffffffc, 0x5, 0x9, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0xe, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x200, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x9, 0x0, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x9, 0x3, 0x1, 0x8762, 0x8e, 0x5, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x0, 0x955, 0x5, 0x6cdf13a0, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x2, 0x18d1, 0x0, 0x3, 0x9486, 0x80, 0x2, 0x80000000, 0xdb, 0x3, 0x80, 0xffff8000, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8, 0x2, 0x0, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x9, 0x1, 0x5, 0x283, 0xb, 0x4, 0x40, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x5, 0x62cc, 0x2, 0x8, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x800, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x61, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfffffff7, 0x81, 0x382ae49b, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0xfffffffb, 0x6, 0xfffffeff, 0x8dc3, 0x20000001, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0xb, 0x77, 0x101, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000000, 0xfffffffd]}]}}]}, 0x468}}, 0x0) 2m20.66956915s ago: executing program 6 (id=11114): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5b3, &(0x7f0000000980)="$eJzs3c1vVFUbAPDn3k4Lpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBykdojRZNLAluTIwbFySuXIj/hRLdujJx4cKNK0OCxrDRGB1zZ+5Mh3amnZYOt/b+fsmdOeeeuXPOBR7OmXvPmQmgtEazhzRiT0RcTiKGW8oqkReO1l939/f3T2dbEtXqq78lkeT7IqrVanXpuKH84L+HI77/JondfSvrnVu4en5qdnbmSp4fn79weXxu4eqBcxemzs6cnbk4+dzk0SOHjxydOHhf55e2pE9cf+ud4Y9Ovv7FZ38lE1/+dDKJY/HrmXpZ/Tw212iMxh/V6gfL92d/rkc3u7KC9DX/nSxJlu9gy6rkMTIQEY/FcPS1/G0Ox4cvF9o4oKeqSb33BsooEf9QUo1xQOOzfXefg9Mej0qAB+HO8eyxv038V+rXBmMk+iNi77Lj2lzS25Csju++PXk926JH1+GA9hav7chTy+M/qcXmSOys5XbdTe+5zpuNAE7lz9n+VzZY/+iyvPiHB2fxWkQ83m78v3b8v9ES/29usH7xDwAAAAAAAJvn1vGIeLbd/b80vze3M56q3f9L6vf/flhaIXhsE+pf+/5fensTqgHauHM84qW283+bc3xH+vLc/+uzAZMz52ZnDkbEQxGxP/p3ZPmJVeo48PHuG53KWuf/ZVtWf2MuYN6O25Ud9x4zPTU/dT/nDNTduRbxRKXz/J+s/09a+/9cWom43GUdu/fePNWpbO34B3ql+nnEvrb9f9J8TbL693OM18YD441RwUpPvvfJV53qF/9QnKz/37V6/I8krd/XM7e+9x+IiEMLleq9e5dGEhsd/w8kr/U13j/z7tT8/JWJiIHkxMr9k+trM2xXjXhoxEsW//ufXv36X3P83xKHgxGx2GWdj/4z9HOnMv0/FCeL/+l19f/rT0zeHPm6U/3d9f+Ha336/nyP63+wum4DtOh2AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB/URoR/4skHWum03RsLGIoIh6JXenspbn5Z85cevvidFZW+/3/tPFLv8P1fNL4/f+RlvzksvyhiHg4Ij7tG6zlx05fmp0u+uQBAAAAAAAAAAAAAAAAAABgixjqsP4/80tf0a0Deq6SP4t3KJ9K0Q0ACiP+obzEP5SX+IfyEv9QXhuMf7cLYBvQ/0NZ9Xf3sp29bgdQBP0/AAAAAABsK7defP5GEhGLLwzWtsxAXta8MThYVOuAXkqLbgBQGHN4obxM/YHy6nLyL7CNJc3Un9V25Z1n/ye9aRAAAAAAAAAAAAAAsMK+Pbd+XHP9P7AtWf8P5WX9P5SX9f9QXj7jA2ut4rf+HwAAAAAAAAAAAACKN7dw9fzU7OzMFQmJrZboj4gt0IwCEgPFh2fB/zEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABN/wYAAP//4BMpAA==") 2m20.161679591s ago: executing program 6 (id=11120): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0xa95058, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x181097, 0x0) 2m20.071769179s ago: executing program 6 (id=11123): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x3}, &(0x7f0000000140)=0x4, 0x0, 0x2, 0x3ff, 0x7, 0x8000000000000000, 0x8, 0x2}}], 0x58}, 0x0) 2m19.737120152s ago: executing program 6 (id=11135): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x6a) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0xff, 0x84, 0x7fff, 0x3, 0x6, 0x3, 0xa4, 0x38, 0xaa, 0x6, 0xba7, 0x20, 0x1, 0x8426, 0x4}, [{0x3, 0x7, 0x0, 0x7ff, 0xc3, 0x200, 0x2, 0xd}], "448081066b0e41943b3e194f5fa2220b534283379915302cf1b0fbee1e1f10ab30611d00313597140d19ce50232a8ee41939bf575c935cf5db7288ae09b538c3b95843c8a39e0600a0ca25e788d39e7bd310996b7180f893b6b823b94e5394048c1fa00bc98a727392074933d7a9d07c52ce"}, 0xca) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x2000775) close(r0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 2m19.688068597s ago: executing program 34 (id=11135): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x6a) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0xff, 0x84, 0x7fff, 0x3, 0x6, 0x3, 0xa4, 0x38, 0xaa, 0x6, 0xba7, 0x20, 0x1, 0x8426, 0x4}, [{0x3, 0x7, 0x0, 0x7ff, 0xc3, 0x200, 0x2, 0xd}], "448081066b0e41943b3e194f5fa2220b534283379915302cf1b0fbee1e1f10ab30611d00313597140d19ce50232a8ee41939bf575c935cf5db7288ae09b538c3b95843c8a39e0600a0ca25e788d39e7bd310996b7180f893b6b823b94e5394048c1fa00bc98a727392074933d7a9d07c52ce"}, 0xca) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x2000775) close(r0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 3.099791444s ago: executing program 1 (id=14588): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x251b, &(0x7f0000000580)={0x0, 0xd739, 0x10000, 0x880003, 0xbffffffa}, &(0x7f0000000400)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r2, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 2.945745969s ago: executing program 1 (id=14592): r0 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x20000000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 2.590633874s ago: executing program 1 (id=14606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x28de, 0x1142, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000001c0)={0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="000085000000854eb1"], 0x0, 0x0, 0x0, 0x0}, 0x0) 2.062739396s ago: executing program 7 (id=14611): socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x7, 0x0, &(0x7f00000003c0)={0x1f, 0x5, 0x0, 0x55}, 0x8, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0}) 2.062524006s ago: executing program 3 (id=14613): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 2.014746551s ago: executing program 1 (id=14615): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='rxrpc_call\x00', r0}, 0x18) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) 1.988670684s ago: executing program 0 (id=14616): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x8, 0x0, 0x0}}, 0x10) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e1f, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f00000004c0)={0xa, 0xe21, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000500)='l', 0x1}], 0x1}}], 0x2, 0x40404c1) shutdown(r0, 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @private0, 0xfffffff4}}, 0x9, 0x8}, 0x90) 1.958512697s ago: executing program 3 (id=14629): unshare(0x22020600) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f0000001300)='cgroup.events\x00', 0x5000000, 0x0) readv(r2, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 1.957982557s ago: executing program 7 (id=14617): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 874.801364ms ago: executing program 1 (id=14618): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000600)={0x0, 0x4}, 0x8) r1 = dup(r0) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'GPL\x00'}]}, 0x10) 874.636664ms ago: executing program 7 (id=14619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0x0) 873.731134ms ago: executing program 0 (id=14632): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 873.118294ms ago: executing program 3 (id=14633): r0 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x550, 0xfffffffffffffc75}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x40d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 870.835584ms ago: executing program 4 (id=14635): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 725.421429ms ago: executing program 7 (id=14621): r0 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x20000000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 725.259099ms ago: executing program 3 (id=14622): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000ff0100005c00000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000170000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff000000000000000000"], 0x48) 725.130119ms ago: executing program 4 (id=14624): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r0, 0x0, 0x100000000000000}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000100)={0x2000000, 0x0, 0x13, 0x4, 0x200, 0x0}) 719.633349ms ago: executing program 0 (id=14625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fdatasync(0xffffffffffffffff) 637.001887ms ago: executing program 3 (id=14626): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 636.472757ms ago: executing program 4 (id=14641): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 523.341129ms ago: executing program 7 (id=14627): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 522.644078ms ago: executing program 0 (id=14630): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) timer_gettime(0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020a06000300000028bd7008fcd1df25010018"], 0x18}}, 0x40) 463.249825ms ago: executing program 0 (id=14631): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073794f310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 462.585545ms ago: executing program 4 (id=14645): unshare(0x22020600) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f0000001300)='cgroup.events\x00', 0x5000000, 0x0) readv(r2, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 392.682382ms ago: executing program 7 (id=14634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_usb_connect$uac1(0x0, 0xac, 0x0, 0x0) 392.510712ms ago: executing program 4 (id=14636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) getresuid(&(0x7f0000000280), &(0x7f00000003c0), &(0x7f0000000400)) 309.3063ms ago: executing program 4 (id=14637): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r1, &(0x7f00000001c0)="49bda8f11851b8436bebb2", 0xb) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffffffffffffffd) 222.346988ms ago: executing program 3 (id=14638): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000100)='./bus\x00', 0x1010000, &(0x7f0000000200)=ANY=[@ANYBLOB="757466383d312c73686f72746e616d653d6d697865642c756e695f786c6174653d302c636865636b3d72656c617865642c73686f72746e616d653d77696e6e742c73686f72746e616d653d6d697865642c726f6469722c756e695f786c6174653d302c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c696f636861727365743d757466382c757466383d312c73686f72746e616d653d77696e39352c696f636861727365743d69736f383835392d312c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e6e742c646973636172642c00512733c8ef1654be3cad5b8bbe4f"], 0x1, 0x369, &(0x7f0000000700)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1ac) fadvise64(r0, 0x9, 0x0, 0x0) 220.552019ms ago: executing program 0 (id=14639): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) r4 = memfd_create(&(0x7f0000000080), 0x1) splice(r2, 0x0, r4, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 0s ago: executing program 1 (id=14640): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2000000) kernel console output (not intermixed with test programs): nrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30507 comm=syz.1.11896 [ 349.244147][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.244147][ T8909] loop7: rw=1, sector=145, nr_sectors = 16 limit=128 [ 349.267555][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.267555][ T8909] loop7: rw=1, sector=169, nr_sectors = 8 limit=128 [ 349.292413][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.292413][ T8909] loop7: rw=1, sector=185, nr_sectors = 8 limit=128 [ 349.359796][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.359796][ T8909] loop7: rw=1, sector=201, nr_sectors = 8 limit=128 [ 349.409043][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.409043][ T8909] loop7: rw=1, sector=217, nr_sectors = 8 limit=128 [ 349.456608][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.456608][ T8909] loop7: rw=1, sector=233, nr_sectors = 8 limit=128 [ 349.479580][T30520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30520 comm=syz.4.11902 [ 349.480844][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.480844][ T8909] loop7: rw=1, sector=249, nr_sectors = 8 limit=128 [ 349.527207][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.527207][ T8909] loop7: rw=1, sector=265, nr_sectors = 8 limit=128 [ 349.573062][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.573062][ T8909] loop7: rw=1, sector=281, nr_sectors = 8 limit=128 [ 349.674206][ T8909] kworker/u8:43: attempt to access beyond end of device [ 349.674206][ T8909] loop7: rw=1, sector=297, nr_sectors = 8 limit=128 [ 349.928506][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 349.928599][ T29] audit: type=1326 audit(349.917:11828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30542 comm="syz.1.11912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 350.042819][T30552] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11917'. [ 350.125295][T30559] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11919'. [ 350.249505][T30570] 9pnet: Could not find request transport: f [ 350.522229][ T29] audit: type=1326 audit(350.507:11829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.568167][ T29] audit: type=1326 audit(350.507:11830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.650333][ T29] audit: type=1326 audit(350.617:11831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.703257][ T29] audit: type=1326 audit(350.617:11832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.744925][ T29] audit: type=1326 audit(350.617:11833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.784854][ T29] audit: type=1326 audit(350.617:11834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.828378][ T29] audit: type=1326 audit(350.637:11835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.879895][ T29] audit: type=1326 audit(350.637:11836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 350.919786][ T29] audit: type=1326 audit(350.637:11837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30595 comm="syz.4.11935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 351.084473][T30613] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11940'. [ 351.197091][ T8900] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 351.209265][ T8900] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 351.224516][T30623] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.268108][ T8900] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 351.713602][T30650] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11957'. [ 351.727218][T30650] netlink: 100 bytes leftover after parsing attributes in process `syz.0.11957'. [ 351.767725][ C0] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 351.800976][T30654] pimreg: entered allmulticast mode [ 351.810521][T30654] pimreg: left allmulticast mode [ 352.261207][T30683] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.334327][T30683] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.429849][T30683] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.490960][T30683] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.584349][ T8909] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.605633][ T8909] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.629875][ T8909] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.666544][ T8909] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.682571][T30623] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.700258][T30623] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 352.760760][T30623] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.775675][T30623] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 352.882027][T30623] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.899495][T30623] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 353.030085][ T8909] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 353.045054][ T8909] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 353.089832][ T8909] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 353.106811][ T8909] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 353.136306][ T8909] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 353.146403][ T8909] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 353.208446][ T8909] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 353.222075][ T8909] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 353.913940][T30785] vlan2: entered allmulticast mode [ 354.264420][T30817] lo: entered promiscuous mode [ 354.272726][T30817] lo: entered allmulticast mode [ 354.326980][T30817] tunl0: entered promiscuous mode [ 354.333569][T30817] tunl0: entered allmulticast mode [ 354.357564][T30817] gre0: entered promiscuous mode [ 354.364450][T30817] gre0: entered allmulticast mode [ 354.394143][T30817] gretap0: entered promiscuous mode [ 354.404514][T30817] gretap0: entered allmulticast mode [ 354.421193][T30817] erspan0: entered promiscuous mode [ 354.427938][T30817] erspan0: entered allmulticast mode [ 354.441282][T30817] ip_vti0: entered promiscuous mode [ 354.446939][T30817] ip_vti0: entered allmulticast mode [ 354.466613][T30817] ip6_vti0: entered promiscuous mode [ 354.473051][T30817] ip6_vti0: entered allmulticast mode [ 354.495629][T30817] sit0: entered promiscuous mode [ 354.501745][T30817] sit0: entered allmulticast mode [ 354.545675][T30817] ip6tnl0: entered promiscuous mode [ 354.558596][T30817] ip6tnl0: entered allmulticast mode [ 354.579337][T30817] ip6gre0: entered promiscuous mode [ 354.585566][T30817] ip6gre0: entered allmulticast mode [ 354.586198][T24569] IPVS: starting estimator thread 0... [ 354.602351][T30817] syz_tun: entered promiscuous mode [ 354.611775][T30817] syz_tun: entered allmulticast mode [ 354.622745][T30817] ip6gretap0: entered promiscuous mode [ 354.630156][T30817] ip6gretap0: entered allmulticast mode [ 354.643489][T30817] vcan0: entered promiscuous mode [ 354.648975][T30817] vcan0: entered allmulticast mode [ 354.663847][T30817] .`: entered promiscuous mode [ 354.669729][T30817] bond_slave_0: entered promiscuous mode [ 354.677315][T30817] bond_slave_1: entered promiscuous mode [ 354.685681][T30817] .`: entered allmulticast mode [ 354.686065][T30832] IPVS: using max 2064 ests per chain, 103200 per kthread [ 354.695598][T30817] bond_slave_0: entered allmulticast mode [ 354.695623][T30817] bond_slave_1: entered allmulticast mode [ 354.729903][T30817] 8021q: adding VLAN 0 to HW filter on device .` [ 354.743047][T30817] team0: entered promiscuous mode [ 354.749409][T30817] team_slave_0: entered promiscuous mode [ 354.760928][T30817] team_slave_1: entered promiscuous mode [ 354.767406][T30817] bridge2: entered promiscuous mode [ 354.775069][T30817] team0: entered allmulticast mode [ 354.782641][T30817] team_slave_0: entered allmulticast mode [ 354.788709][T30817] team_slave_1: entered allmulticast mode [ 354.801680][T30817] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.811628][T30817] dummy0: entered promiscuous mode [ 354.821695][T30817] dummy0: entered allmulticast mode [ 354.829986][T30817] nlmon0: entered promiscuous mode [ 354.841066][T30817] nlmon0: entered allmulticast mode [ 354.854381][T30817] caif0: entered promiscuous mode [ 354.862500][T30817] caif0: entered allmulticast mode [ 354.868328][T30817] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 354.889095][T30824] netlink: 'syz.1.12036': attribute type 19 has an invalid length. [ 354.902019][T30824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12036'. [ 354.964718][T30824] netlink: 'syz.1.12036': attribute type 19 has an invalid length. [ 354.981681][T30824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12036'. [ 355.007262][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 355.007280][ T29] audit: type=1326 audit(2932.995:12002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.065014][ T29] audit: type=1326 audit(2932.995:12003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.152199][ T29] audit: type=1326 audit(2933.105:12004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.189406][ T29] audit: type=1326 audit(2933.105:12005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.231190][ T29] audit: type=1326 audit(2933.105:12006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.267962][ T29] audit: type=1326 audit(2933.105:12007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.311219][ T29] audit: type=1326 audit(2933.105:12008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.348968][ T29] audit: type=1326 audit(2933.105:12009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30837 comm="syz.4.12042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 355.381480][ T29] audit: type=1400 audit(2933.275:12010): avc: denied { remount } for pid=30840 comm="syz.7.12044" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 355.413563][ T29] audit: type=1400 audit(2933.315:12011): avc: denied { accept } for pid=30842 comm="syz.1.12045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 355.520046][T30851] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12049'. [ 355.532066][T30851] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12049'. [ 355.561146][T30848] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 355.593884][T30854] netlink: 7 bytes leftover after parsing attributes in process `syz.0.12050'. [ 355.614854][T30848] SELinux: failed to load policy [ 355.647833][T30854] netlink: 7 bytes leftover after parsing attributes in process `syz.0.12050'. [ 355.746804][T30862] rdma_op ffff8881650c0580 conn xmit_rdma 0000000000000000 [ 356.504447][T24569] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 356.592241][T24569] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 356.644596][T30904] netlink: 'syz.3.12074': attribute type 1 has an invalid length. [ 356.667028][T30904] netlink: 'syz.3.12074': attribute type 6 has an invalid length. [ 356.691088][T30904] netlink: 'syz.3.12074': attribute type 3 has an invalid length. [ 356.701834][T30904] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12074'. [ 357.544532][T30961] pim6reg: entered allmulticast mode [ 357.563002][T30961] pim6reg: left allmulticast mode [ 358.485147][T31002] netlink: 'syz.3.12113': attribute type 16 has an invalid length. [ 358.507401][T31002] netlink: 'syz.3.12113': attribute type 17 has an invalid length. [ 358.587272][T31002] 8021q: adding VLAN 0 to HW filter on device .` [ 358.625556][T31002] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 359.469973][T31064] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12139'. [ 359.585820][T31068] tipc: Started in network mode [ 359.602305][T31068] tipc: Node identity ac14140f, cluster identity 4711 [ 359.625690][T31068] tipc: New replicast peer: 255.255.255.83 [ 359.625773][T31068] tipc: Enabled bearer , priority 10 [ 359.707557][T31076] 9pnet_fd: p9_fd_create_tcp (31076): problem binding to privport [ 359.970139][T31092] kernel read not supported for file /!selinuxwk1m9ɞ*T#jYmVvm(p-QZ#{ (pid: 31092 comm: syz.4.12152) [ 360.041545][T31097] netlink: 'syz.1.12155': attribute type 16 has an invalid length. [ 360.056029][T31097] netlink: 'syz.1.12155': attribute type 17 has an invalid length. [ 360.142574][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 360.142589][ T29] audit: type=1400 audit(2938.126:12147): avc: denied { mounton } for pid=31101 comm="syz.7.12157" path="/file0" dev="ramfs" ino=83661 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 360.166710][T31097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.227176][T31097] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.292033][T31097] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 360.645399][ C0] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 360.746458][T24569] tipc: Node number set to 2886997007 [ 361.243685][ T29] audit: type=1326 audit(2939.226:12148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31134 comm="syz.7.12171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 361.288113][ T29] audit: type=1326 audit(2939.226:12149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31134 comm="syz.7.12171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 361.336197][ T29] audit: type=1326 audit(2939.326:12150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31134 comm="syz.7.12171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 361.381073][ T29] audit: type=1326 audit(2939.326:12151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31134 comm="syz.7.12171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 361.419527][ T29] audit: type=1326 audit(2939.326:12152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31134 comm="syz.7.12171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 361.795064][ T29] audit: type=1326 audit(2939.776:12153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31148 comm="syz.3.12177" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbc6e51efc9 code=0x0 [ 362.426945][T31155] tipc: New replicast peer: 255.255.255.83 [ 362.439808][T31155] tipc: Enabled bearer , priority 10 [ 362.663696][ T29] audit: type=1326 audit(2940.646:12154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31162 comm="syz.7.12194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 362.700860][ T29] audit: type=1326 audit(2940.646:12155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31162 comm="syz.7.12194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 362.736452][ T29] audit: type=1326 audit(2940.646:12156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31162 comm="syz.7.12194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 362.810011][T31166] loop7: detected capacity change from 0 to 128 [ 362.825913][T31166] FAT-fs (loop7): bogus number of reserved sectors [ 362.838756][T31166] FAT-fs (loop7): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 362.857836][T31166] FAT-fs (loop7): Can't find a valid FAT filesystem [ 363.701875][T31221] netlink: 'syz.1.12208': attribute type 1 has an invalid length. [ 363.720080][T31221] netlink: 'syz.1.12208': attribute type 6 has an invalid length. [ 363.737754][T31221] netlink: 'syz.1.12208': attribute type 3 has an invalid length. [ 363.749603][T31221] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12208'. [ 363.841680][T31226] rdma_op ffff88811b2fe180 conn xmit_rdma 0000000000000000 [ 363.945422][T31229] netlink: 7 bytes leftover after parsing attributes in process `syz.1.12215'. [ 364.005005][T31229] netlink: 7 bytes leftover after parsing attributes in process `syz.1.12215'. [ 364.024753][T31231] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12214'. [ 364.045526][T31231] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12214'. [ 364.367251][T31248] netlink: 'syz.4.12224': attribute type 1 has an invalid length. [ 364.386603][T31248] netlink: 'syz.4.12224': attribute type 6 has an invalid length. [ 364.404742][T31248] netlink: 'syz.4.12224': attribute type 3 has an invalid length. [ 364.422192][T31248] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12224'. [ 364.484871][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 364.518312][T31257] vhci_hcd: default hub control req: 0314 v001b i0006 l0 [ 364.825912][T31271] netlink: 7 bytes leftover after parsing attributes in process `syz.7.12231'. [ 364.885770][T31271] netlink: 7 bytes leftover after parsing attributes in process `syz.7.12231'. [ 365.541090][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 365.541110][ T29] audit: type=1326 audit(2943.526:12264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.595003][ T29] audit: type=1326 audit(2943.526:12265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.686609][T24566] IPVS: starting estimator thread 0... [ 365.711924][ T29] audit: type=1326 audit(2943.536:12266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.749662][ T29] audit: type=1326 audit(2943.536:12267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.795445][ T29] audit: type=1326 audit(2943.536:12268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.838643][ T29] audit: type=1326 audit(2943.536:12269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.882219][ T29] audit: type=1326 audit(2943.536:12270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.944125][ T29] audit: type=1326 audit(2943.536:12271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31277 comm="syz.4.12237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 365.949692][T31289] IPVS: using max 2016 ests per chain, 100800 per kthread [ 365.989577][ T29] audit: type=1326 audit(2943.586:12272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31283 comm="syz.0.12233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 365.989616][ T29] audit: type=1326 audit(2943.586:12273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31283 comm="syz.0.12233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 366.171394][T31292] lo: entered promiscuous mode [ 366.177306][T31292] lo: entered allmulticast mode [ 366.208820][T31292] tunl0: entered promiscuous mode [ 366.222887][T31292] tunl0: entered allmulticast mode [ 366.262713][T31292] gre0: entered promiscuous mode [ 366.272627][T31292] gre0: entered allmulticast mode [ 366.303631][T31292] gretap0: entered promiscuous mode [ 366.314235][T31292] gretap0: entered allmulticast mode [ 366.329330][T31292] erspan0: entered promiscuous mode [ 366.342049][T31292] erspan0: entered allmulticast mode [ 366.350762][T31292] ip_vti0: entered promiscuous mode [ 366.364964][T31292] ip_vti0: entered allmulticast mode [ 366.378673][T31292] ip6_vti0: entered promiscuous mode [ 366.386943][T31292] ip6_vti0: entered allmulticast mode [ 366.402247][T31292] sit0: entered promiscuous mode [ 366.413519][T31292] sit0: entered allmulticast mode [ 366.425323][T31292] ip6tnl0: entered promiscuous mode [ 366.435371][T31292] ip6tnl0: entered allmulticast mode [ 366.442821][T31292] ip6gre0: entered promiscuous mode [ 366.457091][T31292] ip6gre0: entered allmulticast mode [ 366.465282][T31292] vcan0: entered promiscuous mode [ 366.474499][T31292] vcan0: entered allmulticast mode [ 366.483065][T31292] .`: entered promiscuous mode [ 366.489164][T31292] .`: entered allmulticast mode [ 366.509253][T31292] dummy0: entered promiscuous mode [ 366.520034][T31292] dummy0: entered allmulticast mode [ 366.529017][T31292] nlmon0: entered promiscuous mode [ 366.540643][T31292] nlmon0: entered allmulticast mode [ 366.548968][T31292] 0X: entered promiscuous mode [ 366.561745][T31292] 0X: entered allmulticast mode [ 366.571284][T31292] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 366.600837][T31306] netlink: 'syz.7.12242': attribute type 19 has an invalid length. [ 366.614640][T31306] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12242'. [ 366.643290][ T113] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.661684][ T113] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.678629][T31306] netlink: 'syz.7.12242': attribute type 19 has an invalid length. [ 366.680002][ T113] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 366.690046][T31306] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12242'. [ 366.743948][ T113] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 367.778232][T31400] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31400 comm=syz.4.12287 [ 367.801038][T31400] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31400 comm=syz.4.12287 [ 369.066459][T31484] 9pnet: Could not find request transport: f [ 369.123026][T31495] netlink: 'syz.7.12328': attribute type 2 has an invalid length. [ 369.471562][T31518] loop7: detected capacity change from 0 to 2048 [ 369.617017][T31518] loop7: unable to read partition table [ 369.628153][T31518] loop7: partition table beyond EOD, truncated [ 369.640014][T31518] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 369.736263][T31523] __nla_validate_parse: 6 callbacks suppressed [ 369.736283][T31523] netlink: 20 bytes leftover after parsing attributes in process `syz.1.12342'. [ 370.185205][T31559] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12358'. [ 370.206361][T31559] netlink: 100 bytes leftover after parsing attributes in process `syz.3.12358'. [ 370.249382][T31557] SELinux: failed to load policy [ 370.359707][T31569] pimreg: entered allmulticast mode [ 370.379937][T31569] pimreg: left allmulticast mode [ 370.664533][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 370.664550][ T29] audit: type=1326 audit(2948.657:12383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 370.880654][ T29] audit: type=1326 audit(2948.657:12384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 370.922397][ T29] audit: type=1326 audit(2948.657:12385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 370.963078][ T29] audit: type=1326 audit(2948.657:12386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 371.011220][ T29] audit: type=1326 audit(2948.657:12387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 371.048108][ T29] audit: type=1326 audit(2948.667:12388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31582 comm="syz.7.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 371.086131][ T29] audit: type=1326 audit(2948.917:12389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31593 comm="syz.1.12374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 371.130090][ T29] audit: type=1326 audit(2948.917:12390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31593 comm="syz.1.12374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 371.186174][ T29] audit: type=1326 audit(2948.927:12391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31593 comm="syz.1.12374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 371.235383][ T29] audit: type=1326 audit(2948.927:12392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31593 comm="syz.1.12374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 371.406732][T31606] pimreg: left allmulticast mode [ 371.772709][T31643] pimreg: entered allmulticast mode [ 371.799632][T31643] pimreg: left allmulticast mode [ 372.866669][T31704] lo: entered promiscuous mode [ 372.871827][T31704] lo: entered allmulticast mode [ 372.915195][T31704] tunl0: entered promiscuous mode [ 372.926577][T31704] tunl0: entered allmulticast mode [ 372.942311][T31704] gre0: entered promiscuous mode [ 372.947802][T31704] gre0: entered allmulticast mode [ 373.016731][T31704] gretap0: entered promiscuous mode [ 373.026369][T31704] gretap0: entered allmulticast mode [ 373.067475][T31704] erspan0: entered promiscuous mode [ 373.081160][T31704] erspan0: entered allmulticast mode [ 373.102312][T31704] ip_vti0: entered promiscuous mode [ 373.108286][T31704] ip_vti0: entered allmulticast mode [ 373.122042][T31704] ip6_vti0: entered promiscuous mode [ 373.127897][T31704] ip6_vti0: entered allmulticast mode [ 373.163389][T31704] sit0: entered promiscuous mode [ 373.173599][T31704] sit0: entered allmulticast mode [ 373.205241][T31704] ip6tnl0: entered promiscuous mode [ 373.211698][T31704] ip6tnl0: entered allmulticast mode [ 373.222388][T31704] ip6gre0: entered promiscuous mode [ 373.230770][T31704] ip6gre0: entered allmulticast mode [ 373.250172][T31704] syz_tun: entered promiscuous mode [ 373.262007][T31704] syz_tun: entered allmulticast mode [ 373.287791][T31704] ip6gretap0: entered promiscuous mode [ 373.303545][T31704] ip6gretap0: entered allmulticast mode [ 373.321063][T31704] bridge0: entered promiscuous mode [ 373.327867][T31704] bridge0: entered allmulticast mode [ 373.342656][T31704] vcan0: entered promiscuous mode [ 373.349042][T31704] vcan0: entered allmulticast mode [ 373.362161][T31704] bond0: entered promiscuous mode [ 373.368676][T31704] bond_slave_0: entered promiscuous mode [ 373.379645][T31704] bond_slave_1: entered promiscuous mode [ 373.386916][T31704] bond0: entered allmulticast mode [ 373.397531][T31704] bond_slave_0: entered allmulticast mode [ 373.406859][T31704] bond_slave_1: entered allmulticast mode [ 373.425726][T31704] team0: entered promiscuous mode [ 373.431357][T31704] team_slave_0: entered promiscuous mode [ 373.441420][T31704] team_slave_1: entered promiscuous mode [ 373.448339][T31704] team0: entered allmulticast mode [ 373.456470][T31704] team_slave_0: entered allmulticast mode [ 373.467362][T31704] team_slave_1: entered allmulticast mode [ 373.486856][T31704] dummy0: entered promiscuous mode [ 373.497492][T31704] dummy0: entered allmulticast mode [ 373.508246][T31704] nlmon0: entered promiscuous mode [ 373.516892][T31704] nlmon0: entered allmulticast mode [ 373.537969][T31704] caif0: entered promiscuous mode [ 373.544704][T31704] caif0: entered allmulticast mode [ 373.557206][T31704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.295945][T31753] loop7: detected capacity change from 0 to 1024 [ 374.308767][ T37] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 374.326775][ T37] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 374.342333][ T37] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 374.363060][T31752] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.392907][T31753] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.425926][T31753] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4193: comm syz.7.12441: Allocating blocks 497-513 which overlap fs metadata [ 374.462004][T31753] EXT4-fs (loop7): pa ffff8881071bc620: logic 16, phys. 129, len 24 [ 374.470848][T31753] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 374.506824][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.897674][T31765] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 374.910092][T31765] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.999552][T31765] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.011114][T31765] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.088498][T31773] vcan0: tx drop: invalid sa for name 0x0000000000000005 [ 375.102633][T31765] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.116673][T31765] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.201021][T31776] netlink: 'syz.7.12448': attribute type 16 has an invalid length. [ 375.217481][T31776] netlink: 'syz.7.12448': attribute type 17 has an invalid length. [ 375.281196][T31776] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 375.309896][T31765] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.329691][T31765] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.421267][ T37] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.432091][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.462552][ T37] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.471676][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.499893][ T8900] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.500198][T31789] loop7: detected capacity change from 0 to 512 [ 375.510375][ T8900] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.521599][T31789] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 375.545976][ T31] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.558076][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.570581][T31789] EXT4-fs (loop7): 1 truncate cleaned up [ 375.580831][T31789] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.645707][T31792] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12456'. [ 375.760818][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.854441][T31752] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.868230][T31752] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 375.914677][T31752] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.929552][T31752] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 375.984616][T31752] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.999321][T31752] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 376.059853][ T8900] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 376.069910][ T8900] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 376.101908][ T8900] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 376.117161][ T8900] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 376.131324][ T8900] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 376.148393][ T8900] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 376.164453][ T8900] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 376.181454][ T8900] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 376.313893][T31804] tipc: Started in network mode [ 376.319619][T31804] tipc: Node identity 4, cluster identity 4711 [ 376.336313][T31804] tipc: Node number set to 4 [ 376.351111][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 376.351131][ T29] audit: type=1400 audit(5532.340:12478): avc: denied { create } for pid=31798 comm="syz.7.12469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 376.449088][ T29] audit: type=1400 audit(5532.340:12479): avc: denied { setopt } for pid=31798 comm="syz.7.12469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 377.333441][T31838] xt_hashlimit: max too large, truncated to 1048576 [ 377.382785][ T29] audit: type=1400 audit(5533.370:12480): avc: denied { listen } for pid=31835 comm="syz.7.12478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 378.022997][T31858] lo speed is unknown, defaulting to 1000 [ 378.462354][ T29] audit: type=1400 audit(5534.450:12481): avc: denied { create } for pid=31868 comm="syz.0.12499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 378.558824][ T29] audit: type=1400 audit(5534.490:12482): avc: denied { bind } for pid=31868 comm="syz.0.12499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 378.668428][ T29] audit: type=1400 audit(5534.650:12483): avc: denied { read } for pid=31873 comm="syz.0.12490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 378.947772][ T29] audit: type=1326 audit(5534.930:12484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31882 comm="syz.7.12494" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5bb88aefc9 code=0x0 [ 379.202688][ C0] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 379.463583][ T29] audit: type=1326 audit(5535.450:12485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31892 comm="syz.1.12497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 379.542666][ T29] audit: type=1326 audit(5535.490:12486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31892 comm="syz.1.12497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 379.580178][ T29] audit: type=1326 audit(5535.490:12487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31892 comm="syz.1.12497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6cfb68f003 code=0x7ffc0000 [ 380.444023][T31939] ref_ctr_offset mismatch. inode: 0x35a1 offset: 0x0 ref_ctr_offset(old): 0x4000000 ref_ctr_offset(new): 0x0 [ 380.478341][T31946] IPv6: NLM_F_CREATE should be specified when creating new route [ 380.946978][T31980] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 380.969715][T31980] netdevsim netdevsim4 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 381.043043][T31980] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 381.071905][T31980] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 381.111057][T31985] pimreg: entered allmulticast mode [ 381.124246][T31985] pimreg: left allmulticast mode [ 381.162163][T31980] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 381.182732][T31980] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 381.280992][T31980] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 381.296887][T31980] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 381.323523][T31991] netlink: 'syz.3.12539': attribute type 21 has an invalid length. [ 381.342978][T31991] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12539'. [ 381.362005][T31991] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12539'. [ 381.400806][ T8900] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 381.418374][ T8900] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 381.566353][ T8900] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 381.586274][ T8900] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 381.608873][T31997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12543'. [ 381.626262][T31997] netlink: 348 bytes leftover after parsing attributes in process `syz.3.12543'. [ 381.648529][T31997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12543'. [ 381.664935][T31997] netlink: 348 bytes leftover after parsing attributes in process `syz.3.12543'. [ 381.683907][T31997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12543'. [ 381.703225][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 381.723524][ T31] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 381.791843][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 381.805539][ T31] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 382.067990][T32010] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12560'. [ 382.126789][T32015] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12560'. [ 382.169066][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 382.169086][ T29] audit: type=1400 audit(5538.131:12531): avc: denied { lock } for pid=32014 comm="syz.4.12552" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=85908 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 382.276320][ T29] audit: type=1400 audit(5538.251:12532): avc: denied { create } for pid=32019 comm="syz.3.12554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 382.309353][ T29] audit: type=1400 audit(5538.251:12533): avc: denied { bind } for pid=32019 comm="syz.3.12554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 382.343578][ T29] audit: type=1400 audit(5538.251:12534): avc: denied { name_bind } for pid=32019 comm="syz.3.12554" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 382.384660][ T29] audit: type=1400 audit(5538.251:12535): avc: denied { node_bind } for pid=32019 comm="syz.3.12554" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 382.548069][T32028] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12558'. [ 382.671480][ T29] audit: type=1326 audit(5538.651:12536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32024 comm="syz.3.12557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 382.712379][ T29] audit: type=1326 audit(5538.651:12537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32024 comm="syz.3.12557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 382.749049][ T29] audit: type=1326 audit(5538.651:12538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32024 comm="syz.3.12557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 382.787902][ T29] audit: type=1326 audit(5538.651:12539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32024 comm="syz.3.12557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 382.834240][ T29] audit: type=1326 audit(5538.651:12540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32024 comm="syz.3.12557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 384.199788][T32094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32094 comm=syz.1.12587 [ 384.608749][T32122] ip6gre1: entered allmulticast mode [ 385.080882][T32138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32138 comm=syz.3.12606 [ 385.266412][T32151] ip6gre4: entered allmulticast mode [ 385.769042][T32166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32166 comm=syz.4.12620 [ 385.930722][T32181] ip6gre3: entered allmulticast mode [ 386.029130][ T36] lo speed is unknown, defaulting to 1000 [ 386.045723][ T36] syz2: Port: 1 Link DOWN [ 386.111653][ T3421] lo speed is unknown, defaulting to 1000 [ 386.252255][T32199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32199 comm=syz.7.12634 [ 386.686913][T32221] loop7: detected capacity change from 0 to 512 [ 386.709414][T32221] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 386.761007][T32221] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.12643: bad orphan inode 131083 [ 386.789976][T32221] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.847511][T32229] __nla_validate_parse: 7 callbacks suppressed [ 386.847534][T32229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12645'. [ 386.871559][T32229] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12645'. [ 386.888272][T32231] IPv6: NLM_F_CREATE should be specified when creating new route [ 386.892335][ T113] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 386.911668][T32229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12645'. [ 386.912026][ T113] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 386.923683][T32229] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12645'. [ 386.953556][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.971370][ T113] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 386.988342][ T113] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.031084][T32236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32236 comm=syz.0.12648 [ 387.064473][T32239] macsec0: entered promiscuous mode [ 387.070263][T32239] bridge0: entered promiscuous mode [ 387.088349][T32239] bridge0: port 1(macsec0) entered blocking state [ 387.100132][T32239] bridge0: port 1(macsec0) entered disabled state [ 387.111047][T32239] macsec0: entered allmulticast mode [ 387.119253][T32239] bridge0: entered allmulticast mode [ 387.126293][T32239] macsec0: left allmulticast mode [ 387.133721][T32239] bridge0: left allmulticast mode [ 387.142381][T32239] bridge0: left promiscuous mode [ 387.331698][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 387.331715][ T29] audit: type=1400 audit(5543.322:12578): avc: denied { setopt } for pid=32249 comm="syz.0.12667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 387.424489][ T29] audit: type=1326 audit(5543.412:12579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.468944][ T29] audit: type=1326 audit(5543.412:12580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.525538][ T29] audit: type=1326 audit(5543.492:12581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.564212][ T29] audit: type=1326 audit(5543.502:12582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.604466][ T29] audit: type=1326 audit(5543.502:12583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.636155][ T29] audit: type=1326 audit(5543.502:12584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.665916][ T29] audit: type=1326 audit(5543.502:12585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.700553][ T29] audit: type=1326 audit(5543.502:12586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 387.737491][ T29] audit: type=1326 audit(5543.502:12587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32259 comm="syz.1.12658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 388.185506][T32293] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 388.537688][T32329] ALSA: seq fatal error: cannot create timer (-19) [ 388.683601][T32342] FAT-fs (loop15): unable to read boot sector [ 388.783842][T32355] 9pnet_fd: Insufficient options for proto=fd [ 388.870264][T32363] gretap1: entered promiscuous mode [ 389.884278][T32445] loop7: detected capacity change from 0 to 512 [ 389.902607][T32445] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 389.943127][T32445] EXT4-fs (loop7): 1 truncate cleaned up [ 389.973008][T32445] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 390.061341][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.089801][T32456] netlink: 64 bytes leftover after parsing attributes in process `syz.4.12749'. [ 390.689408][T32522] 9pnet_fd: Insufficient options for proto=fd [ 390.823086][T32535] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12788'. [ 391.778098][T32586] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12811'. [ 391.898332][T32594] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12815'. [ 391.964492][T32596] rdma_op ffff888197049980 conn xmit_rdma 0000000000000000 [ 391.983097][T32594] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12815'. [ 392.287400][T32614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12824'. [ 392.479328][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 392.479348][ T29] audit: type=1326 audit(5548.473:12969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32624 comm="syz.1.12830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 392.540331][ T29] audit: type=1326 audit(5548.473:12970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32624 comm="syz.1.12830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 392.585758][ T29] audit: type=1326 audit(5548.473:12971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32624 comm="syz.1.12830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 392.700212][ T29] audit: type=1400 audit(5548.693:12972): avc: denied { create } for pid=32629 comm="syz.7.12834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 392.756670][ T29] audit: type=1400 audit(5548.733:12973): avc: denied { write } for pid=32629 comm="syz.7.12834" path="socket:[87850]" dev="sockfs" ino=87850 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 392.887824][ T29] audit: type=1400 audit(5548.873:12974): avc: denied { bind } for pid=32638 comm="syz.4.12837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 393.020949][ T29] audit: type=1326 audit(5548.943:12975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32643 comm="syz.1.12839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 393.058458][ T29] audit: type=1326 audit(5548.953:12976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32643 comm="syz.1.12839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 393.092239][ T29] audit: type=1326 audit(5548.953:12977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32643 comm="syz.1.12839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 393.127862][ T29] audit: type=1326 audit(5548.953:12978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32643 comm="syz.1.12839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 393.337789][T32668] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12850'. [ 393.367689][T32669] netlink: 40 bytes leftover after parsing attributes in process `syz.7.12851'. [ 393.383813][T32669] netlink: 40 bytes leftover after parsing attributes in process `syz.7.12851'. [ 393.417060][T32668] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 393.436204][T32668] bond0: (slave wireguard0): Error -95 calling set_mac_address [ 393.582188][T32689] netlink: 168 bytes leftover after parsing attributes in process `syz.1.12858'. [ 393.600979][T32689] tipc: Enabling of bearer rejected, failed to enable media [ 393.735284][T32705] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 393.745547][T32705] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 393.784919][T32705] vhci_hcd: default hub control req: 230f v0004 i0000 l3 [ 393.922903][T32720] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12871'. [ 393.963244][T32722] netlink: 'syz.7.12872': attribute type 13 has an invalid length. [ 394.131530][T32741] SELinux: Context system_u:object_r:semanage_trans_lock_t:s0 is not valid (left unmapped). [ 394.137197][T32722] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.163300][T32722] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.323147][T32722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 394.355677][T32722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.481929][ T8893] netdevsim netdevsim7 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.501016][ T8893] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.543485][ T8893] netdevsim netdevsim7 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.548818][T32758] netlink: 'syz.3.12885': attribute type 10 has an invalid length. [ 394.561133][ T8893] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.562826][ T8893] netdevsim netdevsim7 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.623560][ T8893] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.655089][ T8893] netdevsim netdevsim7 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.665668][ T8893] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.230753][ T338] 9pnet_fd: Insufficient options for proto=fd [ 395.279023][ T344] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12908'. [ 395.338848][ T348] netlink: 'syz.0.12910': attribute type 21 has an invalid length. [ 395.349575][ T348] netlink: 156 bytes leftover after parsing attributes in process `syz.0.12910'. [ 395.554907][ T373] ip6gre2: left promiscuous mode [ 395.569218][ T373] gretap1: left promiscuous mode [ 395.580604][ T8893] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 395.593022][ T8893] netdevsim netdevsim4 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 395.624294][ T8893] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 395.635273][ T8893] netdevsim netdevsim4 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 395.647230][ T8893] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 395.658207][ T8893] netdevsim netdevsim4 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 395.673913][ T8893] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 395.685250][ T8893] netdevsim netdevsim4 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 395.731028][ T381] IPVS: Unknown mcast interface: ipvlan1 [ 395.897156][ T403] sd 0:0:1:0: device reset [ 396.340221][ T471] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 396.502542][ T485] loop7: detected capacity change from 0 to 4096 [ 396.523240][ T485] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.584133][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.765509][ T512] loop7: detected capacity change from 0 to 8192 [ 396.827247][T28742] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 396.836806][T28742] FAT-fs (loop7): Filesystem has been set read-only [ 396.850271][ T520] netlink: 'syz.4.12985': attribute type 1 has an invalid length. [ 396.871537][ T37] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 396.889653][ T37] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 396.924929][ T37] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 396.927493][ T520] netlink: 'syz.4.12985': attribute type 1 has an invalid length. [ 396.945362][ T520] __nla_validate_parse: 15 callbacks suppressed [ 396.945402][ T520] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12985'. [ 396.946474][ T525] rdma_op ffff88811b641d80 conn xmit_rdma 0000000000000000 [ 396.960432][ T37] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 397.089604][ T538] netlink: 'syz.4.12994': attribute type 3 has an invalid length. [ 397.431884][ T558] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13004'. [ 397.582827][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 397.582845][ T29] audit: type=1326 audit(5553.573:13085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.630450][ T29] audit: type=1326 audit(5553.613:13086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.664918][ T29] audit: type=1326 audit(5553.613:13087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.694368][ T29] audit: type=1326 audit(5553.613:13088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.725898][ T29] audit: type=1326 audit(5553.613:13089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.756111][ T29] audit: type=1326 audit(5553.613:13090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.789713][ T29] audit: type=1326 audit(5553.663:13091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.821055][ T29] audit: type=1326 audit(5553.663:13092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.851000][ T29] audit: type=1326 audit(5553.663:13093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 397.947208][ T29] audit: type=1326 audit(5553.843:13094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=570 comm="syz.3.13008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 398.238940][ T618] xt_hashlimit: max too large, truncated to 1048576 [ 398.399732][ T640] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13038'. [ 398.450277][ T640] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13038'. [ 398.569651][ T654] xt_hashlimit: max too large, truncated to 1048576 [ 398.773912][ T676] 9pnet_fd: Insufficient options for proto=fd [ 398.829742][ T680] xt_hashlimit: max too large, truncated to 1048576 [ 399.886303][ T766] netlink: 'syz.3.13094': attribute type 20 has an invalid length. [ 399.895694][ T766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13094'. [ 399.939918][ T766] netlink: 'syz.3.13094': attribute type 20 has an invalid length. [ 399.953240][ T766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13094'. [ 400.010976][ T777] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13100'. [ 400.093122][ T787] loop7: detected capacity change from 0 to 1024 [ 400.101866][ T787] EXT4-fs: Ignoring removed orlov option [ 400.120636][ T787] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.164433][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.223693][ T804] atomic_op ffff88811a7c4d28 conn xmit_atomic 0000000000000000 [ 400.470182][ T827] netlink: 272 bytes leftover after parsing attributes in process `syz.7.13119'. [ 400.668830][ T844] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 401.269937][ T885] bond0 (unregistering): Released all slaves [ 401.450543][ T902] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13152'. [ 401.781582][ T921] atomic_op ffff88811b641128 conn xmit_atomic 0000000000000000 [ 402.449527][ T973] IPv6: NLM_F_CREATE should be specified when creating new route [ 402.483986][ T975] geneve4: entered promiscuous mode [ 402.500905][ T8900] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 41113 - 0 [ 402.529480][ T8900] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 41113 - 0 [ 402.543150][ T8900] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 41113 - 0 [ 402.560009][ T8900] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 41113 - 0 [ 402.739180][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 402.739203][ T29] audit: type=1400 audit(5558.734:13253): avc: denied { getopt } for pid=989 comm="syz.1.13193" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 402.882903][ T29] audit: type=1326 audit(5558.874:13254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 402.927379][ T29] audit: type=1326 audit(5558.874:13255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 402.986397][ T29] audit: type=1326 audit(5558.874:13256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5bb88ad810 code=0x7ffc0000 [ 403.038351][ T29] audit: type=1326 audit(5558.874:13257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5bb88ad810 code=0x7ffc0000 [ 403.081651][ T29] audit: type=1326 audit(5558.874:13258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 403.119593][ T29] audit: type=1326 audit(5558.874:13259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 403.257295][ T29] audit: type=1326 audit(5559.034:13260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 403.301925][ T29] audit: type=1326 audit(5559.034:13261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 403.343510][ T29] audit: type=1326 audit(5559.034:13262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=998 comm="syz.7.13197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 403.660988][ T1045] netlink: 64 bytes leftover after parsing attributes in process `syz.1.13217'. [ 404.717143][ T1093] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13238'. [ 404.727932][ T1093] netlink: 32 bytes leftover after parsing attributes in process `syz.7.13238'. [ 404.742424][ T1093] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13238'. [ 404.754680][ T1093] netlink: 2 bytes leftover after parsing attributes in process `syz.7.13238'. [ 404.771553][ T1089] netlink: 36 bytes leftover after parsing attributes in process `syz.1.13236'. [ 404.811867][ T1093] netlink: 32 bytes leftover after parsing attributes in process `syz.7.13238'. [ 404.897017][ T1098] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13240'. [ 404.908118][ T1098] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13240'. [ 405.109075][ T1116] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 405.168325][ T1110] lo speed is unknown, defaulting to 1000 [ 405.270865][ T1131] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 405.680662][ T1168] 9pnet_fd: Insufficient options for proto=fd [ 406.349435][ T1206] netlink: 64 bytes leftover after parsing attributes in process `syz.3.13290'. [ 407.422618][ T1303] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 407.460538][ T1303] bond0: (slave wireguard0): Error -95 calling set_mac_address [ 407.646751][ T1321] tipc: Enabling of bearer rejected, failed to enable media [ 407.709649][ T1330] netlink: 'syz.0.13349': attribute type 13 has an invalid length. [ 408.728660][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 408.728675][ T29] audit: type=1326 audit(5564.725:13346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1375 comm="syz.4.13359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 408.779426][ T1330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 408.846791][ T29] audit: type=1326 audit(5564.775:13347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1375 comm="syz.4.13359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 408.881114][ T29] audit: type=1326 audit(5564.775:13348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1375 comm="syz.4.13359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 408.920960][ T29] audit: type=1326 audit(5564.775:13349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1375 comm="syz.4.13359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 408.982884][ T1330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.459097][ T1379] __nla_validate_parse: 6 callbacks suppressed [ 409.459112][ T1379] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13360'. [ 409.481752][ T113] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 409.495701][ T113] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.527432][ T113] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 409.546474][ T113] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.587540][ T113] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 409.601596][ T113] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.695087][ T113] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 409.700071][ T1392] netlink: 64 bytes leftover after parsing attributes in process `syz.7.13365'. [ 409.707225][ T113] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.552552][ T1404] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13368'. [ 410.732887][ T29] audit: type=1326 audit(5566.726:13350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1423 comm="syz.1.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 410.775467][ T29] audit: type=1326 audit(5566.776:13351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1423 comm="syz.1.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 410.815592][ T29] audit: type=1326 audit(5566.776:13352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1423 comm="syz.1.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 410.853100][ T29] audit: type=1326 audit(5566.776:13353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1423 comm="syz.1.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 411.107713][ T29] audit: type=1326 audit(5567.096:13354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1440 comm="syz.0.13384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 411.196089][ T29] audit: type=1326 audit(5567.106:13355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1440 comm="syz.0.13384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 411.306578][ T1452] ref_ctr_offset mismatch. inode: 0x38ff offset: 0x0 ref_ctr_offset(old): 0x4000000 ref_ctr_offset(new): 0x0 [ 411.403814][ T1456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13389'. [ 411.430710][ T1459] netlink: 'syz.7.13391': attribute type 10 has an invalid length. [ 411.456793][ T1459] ipvlan0: entered allmulticast mode [ 411.464607][ T1459] veth0_vlan: entered allmulticast mode [ 411.485684][ T1459] team0: Device ipvlan0 failed to register rx_handler [ 411.964922][ T1507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13412'. [ 411.980622][ T1507] netlink: 348 bytes leftover after parsing attributes in process `syz.4.13412'. [ 411.990847][ T1507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13412'. [ 412.006749][ T1507] netlink: 348 bytes leftover after parsing attributes in process `syz.4.13412'. [ 412.037800][ T1507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13412'. [ 412.685423][ T1562] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13435'. [ 412.767574][ T1569] atomic_op ffff8881651f5d28 conn xmit_atomic 0000000000000000 [ 413.015104][ T1598] IPv6: NLM_F_CREATE should be specified when creating new route [ 413.534276][ T1637] loop7: detected capacity change from 0 to 2048 [ 413.601309][ T1637] EXT4-fs: Ignoring removed nobh option [ 413.671550][ T1637] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.699609][ T1624] ip6erspan0: left promiscuous mode [ 413.767614][ T1624] hsr1: left promiscuous mode [ 413.817445][ T8900] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 413.828525][ T8900] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.885468][ T1651] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13465: bg 0: block 345: padding at end of block bitmap is not set [ 413.897412][ T1648] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 413.933522][ T8900] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 413.950401][ T8900] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.978381][ T1651] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 605 with error 117 [ 413.994141][ T1651] EXT4-fs (loop7): This should not happen!! Data will be lost [ 413.994141][ T1651] [ 414.027333][ T8900] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 414.040626][ T8900] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.087553][ T31] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 621 with max blocks 1 with error 28 [ 414.110258][ T31] EXT4-fs (loop7): This should not happen!! Data will be lost [ 414.110258][ T31] [ 414.126823][ T31] EXT4-fs (loop7): Total free blocks count 0 [ 414.138179][ T31] EXT4-fs (loop7): Free/Dirty block details [ 414.147081][ T31] EXT4-fs (loop7): free_blocks=0 [ 414.155746][ T31] EXT4-fs (loop7): dirty_blocks=16 [ 414.167958][ T31] EXT4-fs (loop7): Block reservation details [ 414.183610][ T8900] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 414.201011][ T8900] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.597252][ T1679] rdma_op ffff8881651f7580 conn xmit_rdma 0000000000000000 [ 414.823930][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 414.824018][ T29] audit: type=1326 audit(5570.816:13452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 414.982621][ T29] audit: type=1326 audit(5570.876:13453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.023425][ T29] audit: type=1326 audit(5570.886:13454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.059775][ T29] audit: type=1326 audit(5570.886:13455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.066455][ C0] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 415.104124][ T29] audit: type=1326 audit(5570.886:13456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.150566][ T29] audit: type=1326 audit(5570.886:13457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.191687][ T29] audit: type=1326 audit(5570.896:13458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.235551][ T29] audit: type=1326 audit(5570.896:13459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.268210][ T29] audit: type=1326 audit(5570.896:13460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.307940][ T29] audit: type=1326 audit(5570.896:13461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.4.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 415.544543][ T1728] netlink: 'syz.0.13503': attribute type 3 has an invalid length. [ 415.607151][ T1732] __nla_validate_parse: 11 callbacks suppressed [ 415.607171][ T1732] netlink: 272 bytes leftover after parsing attributes in process `syz.4.13505'. [ 415.697605][ T1739] netlink: 'syz.0.13509': attribute type 20 has an invalid length. [ 415.708860][ T1739] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13509'. [ 415.770453][ T8900] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.770506][ T1739] netlink: 'syz.0.13509': attribute type 20 has an invalid length. [ 415.785108][ T8900] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.796265][ T1739] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13509'. [ 415.838631][ T8900] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.850219][ T8900] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.967662][ T1751] atomic_op ffff888153909d28 conn xmit_atomic 0000000000000000 [ 415.984647][ T1750] lo: left promiscuous mode [ 415.986889][ T1754] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13524'. [ 415.991109][ T1750] tunl0: left promiscuous mode [ 416.010048][ T1750] gre0: left promiscuous mode [ 416.018571][ T1750] gretap0: left promiscuous mode [ 416.025413][ T1750] erspan0: left promiscuous mode [ 416.035964][ T1750] ip_vti0: left promiscuous mode [ 416.043706][ T1750] ip6_vti0: left promiscuous mode [ 416.052503][ T1750] sit0: left promiscuous mode [ 416.059907][ T1750] ip6tnl0: left promiscuous mode [ 416.067489][ T1750] ip6gre0: left promiscuous mode [ 416.079441][ T1750] syz_tun: left promiscuous mode [ 416.086989][ T1750] ip6gretap0: left promiscuous mode [ 416.094498][ T1750] vcan0: left promiscuous mode [ 416.102414][ T1750] .`: left promiscuous mode [ 416.108742][ T1750] bond_slave_0: left promiscuous mode [ 416.119615][ T1750] bond_slave_1: left promiscuous mode [ 416.126416][ T1750] team0: left promiscuous mode [ 416.132092][ T1750] team_slave_0: left promiscuous mode [ 416.142062][ T1750] team_slave_1: left promiscuous mode [ 416.148868][ T1750] bridge2: left promiscuous mode [ 416.160151][ T1750] dummy0: left promiscuous mode [ 416.168302][ T1750] nlmon0: left promiscuous mode [ 416.178530][ T1750] caif0: left promiscuous mode [ 416.185486][ T1750] bridge1: left promiscuous mode [ 416.199352][ T1750] veth3: left promiscuous mode [ 416.207733][ T1750] xfrm1: left promiscuous mode [ 416.248150][ T8909] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 416.300014][ T8909] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 416.364223][ T1765] batadv2: entered promiscuous mode [ 416.372944][ T1765] batadv2: entered allmulticast mode [ 416.417564][ T8909] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 416.448451][ T8909] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 416.571825][ T1790] wireguard0: entered promiscuous mode [ 416.579556][ T1790] wireguard0: entered allmulticast mode [ 416.640606][ T1796] netlink: 64 bytes leftover after parsing attributes in process `syz.1.13545'. [ 416.673596][ T1799] lo: left promiscuous mode [ 416.683119][ T1799] tunl0: left promiscuous mode [ 416.690321][ T1799] gre0: left promiscuous mode [ 416.698551][ T1799] gretap0: left promiscuous mode [ 416.705223][ T1799] erspan0: left promiscuous mode [ 416.712174][ T1799] ip_vti0: left promiscuous mode [ 416.721108][ T1799] ip6_vti0: left promiscuous mode [ 416.727113][ T1799] sit0: left promiscuous mode [ 416.739404][ T1799] ip6tnl0: left promiscuous mode [ 416.752061][ T1799] ip6gre0: left promiscuous mode [ 416.766636][ T1799] syz_tun: left promiscuous mode [ 416.774324][ T1799] bridge0: left promiscuous mode [ 416.783274][ T1799] vcan0: left promiscuous mode [ 416.793413][ T1799] bond0: left promiscuous mode [ 416.802561][ T1799] bond_slave_0: left promiscuous mode [ 416.811071][ T1799] bond_slave_1: left promiscuous mode [ 416.821235][ T1799] team0: left promiscuous mode [ 416.827248][ T1799] team_slave_0: left promiscuous mode [ 416.843988][ T1799] team_slave_1: left promiscuous mode [ 416.853835][ T1799] dummy0: left promiscuous mode [ 416.861614][ T1799] nlmon0: left promiscuous mode [ 416.869866][ T1799] caif0: left promiscuous mode [ 417.058247][ T1813] netlink: 'syz.0.13541': attribute type 5 has an invalid length. [ 417.116824][ T1817] netlink: 'syz.1.13544': attribute type 1 has an invalid length. [ 417.143585][ T1817] 8021q: adding VLAN 0 to HW filter on device bond2 [ 417.176762][ T1817] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13544'. [ 417.221794][ T1817] bond2 (unregistering): Released all slaves [ 417.548202][ T1824] bond2 (unregistering): Released all slaves [ 417.844776][ T1855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13561'. [ 417.995290][ T1855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13561'. [ 418.330187][ T1879] bond1 (unregistering): Released all slaves [ 418.978833][ T1915] netlink: 'syz.4.13587': attribute type 1 has an invalid length. [ 419.063536][ T1915] bond1: entered promiscuous mode [ 419.092618][ T1915] 8021q: adding VLAN 0 to HW filter on device bond1 [ 419.192106][ T1919] 8021q: adding VLAN 0 to HW filter on device bond1 [ 419.205710][ T1919] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 419.227981][ T1919] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 419.261979][ T1919] bond1: (slave vxcan3): making interface the new active one [ 419.273601][ T1919] vxcan3: entered promiscuous mode [ 419.299614][ T1919] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 419.347847][ T1923] loop7: detected capacity change from 0 to 512 [ 419.419448][ T1923] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 419.512119][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.863383][ T1962] loop7: detected capacity change from 0 to 128 [ 420.185134][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 420.185153][ T29] audit: type=1400 audit(5576.177:13565): avc: denied { read } for pid=1992 comm="syz.7.13622" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 420.409042][ T29] audit: type=1326 audit(5576.407:13566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2014 comm="syz.1.13630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 420.462607][ T29] audit: type=1326 audit(5576.447:13567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2014 comm="syz.1.13630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 420.493549][ T29] audit: type=1326 audit(5576.447:13568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2014 comm="syz.1.13630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 420.527593][ T2020] netlink: 'syz.0.13632': attribute type 12 has an invalid length. [ 420.683896][ T29] audit: type=1326 audit(5576.677:13569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 420.719691][ T29] audit: type=1326 audit(5576.677:13570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 420.773876][ T29] audit: type=1326 audit(5576.747:13571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 420.806559][ T29] audit: type=1326 audit(5576.747:13572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 420.844482][ T29] audit: type=1326 audit(5576.747:13573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 420.877376][ T29] audit: type=1326 audit(5576.757:13574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2035 comm="syz.0.13641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 421.069299][ T2058] x_tables: ip_tables: owner match: used from hooks PREROUTING, but only valid from OUTPUT/POSTROUTING [ 421.092905][ T2064] 9pnet_fd: Insufficient options for proto=fd [ 421.103999][ T2060] netlink: 'syz.7.13652': attribute type 27 has an invalid length. [ 421.118243][ T2060] lo: left allmulticast mode [ 421.125584][ T2060] tunl0: left allmulticast mode [ 421.132939][ T2060] gre0: left allmulticast mode [ 421.139402][ T2060] gretap0: left allmulticast mode [ 421.145633][ T2060] erspan0: left allmulticast mode [ 421.153807][ T2060] ip_vti0: left allmulticast mode [ 421.161723][ T2060] ip6_vti0: left allmulticast mode [ 421.168331][ T2060] sit0: left allmulticast mode [ 421.175878][ T2060] ip6tnl0: left allmulticast mode [ 421.183475][ T2060] ip6gre0: left allmulticast mode [ 421.192875][ T2060] syz_tun: left allmulticast mode [ 421.199760][ T2060] bridge0: left allmulticast mode [ 421.206463][ T2060] vcan0: left allmulticast mode [ 421.214915][ T2060] bond0: left allmulticast mode [ 421.222385][ T2060] bond_slave_0: left allmulticast mode [ 421.228822][ T2060] bond_slave_1: left allmulticast mode [ 421.235656][ T2060] team0: left allmulticast mode [ 421.243363][ T2060] team_slave_0: left allmulticast mode [ 421.252167][ T2060] team_slave_1: left allmulticast mode [ 421.263283][ T2060] dummy0: left allmulticast mode [ 421.276960][ T2060] nlmon0: left allmulticast mode [ 421.283382][ T2060] caif0: left allmulticast mode [ 421.295449][ T2060] ipvlan0: left allmulticast mode [ 421.302531][ T2060] veth0_vlan: left allmulticast mode [ 421.315859][ T2060] ip6gre1: left allmulticast mode [ 421.334590][ T2069] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 421.368200][ T2067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.384375][ T2067] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.402381][ T2067] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 421.620931][ T2093] netlink: 3 bytes leftover after parsing attributes in process `syz.1.13667'. [ 421.644593][ T2093] 0X: renamed from caif0 [ 421.660157][ T2093] 0X: entered allmulticast mode [ 421.668500][ T2093] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 421.784037][ T2105] netlink: 'syz.0.13671': attribute type 4 has an invalid length. [ 421.800123][ T2105] netlink: 'syz.0.13671': attribute type 4 has an invalid length. [ 421.815482][ T1041] lo speed is unknown, defaulting to 1000 [ 421.824377][ T1041] syz2: Port: 1 Link ACTIVE [ 421.850928][ T1041] lo speed is unknown, defaulting to 1000 [ 421.996708][ T2117] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13679'. [ 422.087463][ T2125] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13681'. [ 422.781497][ T2160] lo speed is unknown, defaulting to 1000 [ 423.189075][ T2181] netlink: 'syz.4.13702': attribute type 3 has an invalid length. [ 423.847046][ T2213] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13716'. [ 424.051694][ T2230] vlan0: entered allmulticast mode [ 424.062031][ T2230] bridge_slave_0: entered allmulticast mode [ 424.252873][ T8893] Bluetooth: hci0: Frame reassembly failed (-84) [ 424.480217][ T2274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13745'. [ 425.063255][ T2338] atomic_op ffff8881524c2528 conn xmit_atomic 0000000000000000 [ 425.312064][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 425.312083][ T29] audit: type=1326 audit(5581.308:13721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.422995][ T29] audit: type=1326 audit(5581.318:13722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.466018][ T29] audit: type=1326 audit(5581.318:13723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.504506][ T29] audit: type=1326 audit(5581.318:13724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.543756][ T29] audit: type=1326 audit(5581.318:13725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.579291][ T29] audit: type=1326 audit(5581.318:13726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.618851][ T29] audit: type=1326 audit(5581.318:13727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.650398][ T29] audit: type=1326 audit(5581.318:13728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.684068][ T29] audit: type=1326 audit(5581.318:13729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.717822][ T29] audit: type=1326 audit(5581.318:13730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2358 comm="syz.4.13786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 425.798668][ T2377] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.814646][ T2377] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 41113 - 0 [ 425.885943][ T2377] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.902715][ T2377] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 41113 - 0 [ 425.966775][ T2377] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.985332][ T2377] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 41113 - 0 [ 426.040489][ T2377] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.059286][ T2377] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 41113 - 0 [ 426.141161][ T31] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 426.156749][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 41113 - 0 [ 426.220415][ T31] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 426.231956][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 41113 - 0 [ 426.246125][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 426.262045][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 41113 - 0 [ 426.306570][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 426.317183][ T3609] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 426.324460][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 41113 - 0 [ 426.335203][ T2251] Bluetooth: hci0: command 0x1003 tx timeout [ 426.864124][ T2426] netlink: 'syz.4.13818': attribute type 6 has an invalid length. [ 426.872841][ T2426] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13818'. [ 427.079544][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.090055][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.168421][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.181655][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.299518][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.309742][ T2442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13824'. [ 427.758564][ T2481] netlink: 8 bytes leftover after parsing attributes in process `'. [ 427.805180][ T2481] netlink: 8 bytes leftover after parsing attributes in process `'. [ 427.826053][ T2481] netlink: 8 bytes leftover after parsing attributes in process `'. [ 430.340984][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 430.341007][ T29] audit: type=1326 audit(5586.339:13864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.379585][ T29] audit: type=1326 audit(5586.339:13865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.417942][ T2676] loop7: detected capacity change from 0 to 512 [ 430.419952][ T29] audit: type=1326 audit(5586.339:13866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.479510][ T29] audit: type=1326 audit(5586.339:13867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.521366][ T29] audit: type=1326 audit(5586.339:13868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.563931][ T29] audit: type=1326 audit(5586.339:13869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.604783][ T29] audit: type=1326 audit(5586.339:13870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.659664][ T29] audit: type=1326 audit(5586.339:13871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.696080][ T2676] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.705373][ T29] audit: type=1326 audit(5586.349:13872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.777244][ T29] audit: type=1326 audit(5586.349:13873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2677 comm="syz.1.13929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cfb68efc9 code=0x7ffc0000 [ 430.863760][ T2692] netlink: 'syz.3.13934': attribute type 21 has an invalid length. [ 430.876827][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.130707][ T2717] netlink: 'syz.4.13944': attribute type 4 has an invalid length. [ 431.149544][ T2717] netlink: 'syz.4.13944': attribute type 4 has an invalid length. [ 432.023993][ T2796] __nla_validate_parse: 10 callbacks suppressed [ 432.024011][ T2796] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13981'. [ 432.053297][ T2796] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13981'. [ 432.065475][ T2796] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13981'. [ 432.083178][ T2796] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13981'. [ 432.096596][ T2796] netlink: 'syz.7.13981': attribute type 6 has an invalid length. [ 432.255055][ T2806] SELinux: failed to load policy [ 432.370055][ T2826] netlink: 96 bytes leftover after parsing attributes in process `syz.4.13996'. [ 432.423475][ T2828] netlink: 'syz.4.13997': attribute type 5 has an invalid length. [ 432.646531][ T2852] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14007'. [ 432.664385][ T2852] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14007'. [ 433.488943][ T2908] netlink: 'syz.1.14033': attribute type 29 has an invalid length. [ 433.502275][ T2908] netlink: 'syz.1.14033': attribute type 29 has an invalid length. [ 433.521943][ T2908] netlink: 596 bytes leftover after parsing attributes in process `syz.1.14033'. [ 434.265590][ T2960] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14057'. [ 434.373596][ T2968] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14057'. [ 435.412481][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 435.412500][ T29] audit: type=1326 audit(5591.400:13996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.473912][ T29] audit: type=1326 audit(5591.400:13997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.512573][ T29] audit: type=1326 audit(5591.470:13998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.550141][ T29] audit: type=1326 audit(5591.470:13999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.585041][ T29] audit: type=1326 audit(5591.470:14000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.622951][ T29] audit: type=1326 audit(5591.500:14001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.667517][ T29] audit: type=1326 audit(5591.500:14002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.699414][ T29] audit: type=1326 audit(5591.500:14003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.729474][ T29] audit: type=1326 audit(5591.500:14004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.770553][ T29] audit: type=1326 audit(5591.720:14005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3072 comm="syz.0.14105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 435.783021][ T3076] 9pnet_fd: Insufficient options for proto=fd [ 436.077337][ T3114] 0X: renamed from caif0 [ 436.093275][ T3114] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 436.218128][ T3130] loop7: detected capacity change from 0 to 512 [ 436.287244][ T3136] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 436.638890][ T3181] 9pnet_fd: Insufficient options for proto=fd [ 436.842207][ T3200] netlink: 'syz.0.14166': attribute type 3 has an invalid length. [ 437.343067][ T3225] netlink: 'syz.4.14169': attribute type 4 has an invalid length. [ 437.386493][ T3225] netlink: 'syz.4.14169': attribute type 4 has an invalid length. [ 437.665872][ T3245] loop7: detected capacity change from 0 to 512 [ 437.709127][ T3245] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 437.742467][ T3245] EXT4-fs (loop7): 1 truncate cleaned up [ 437.775521][ T3245] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 437.803295][ T3259] netlink: 'syz.4.14179': attribute type 27 has an invalid length. [ 437.825116][ T3259] 0X: left allmulticast mode [ 437.835124][ T3259] ip6gre2: left allmulticast mode [ 437.842703][ T3259] ip6gre3: left allmulticast mode [ 437.864987][ T3259] geneve4: left promiscuous mode [ 437.881164][ T3259] bond1: left promiscuous mode [ 437.888313][ T3259] vxcan3: left promiscuous mode [ 437.904020][ T3261] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 437.919834][ T8893] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 437.933790][ T8893] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 41113 - 0 [ 437.984989][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.010599][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.052838][ T3264] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 438.076719][ T8893] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 438.088046][ T8893] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 41113 - 0 [ 438.119037][ T3272] __nla_validate_parse: 2 callbacks suppressed [ 438.119057][ T3272] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14186'. [ 438.144093][ T8893] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 438.157928][ T8893] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 41113 - 0 [ 438.202980][ T8893] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 438.219106][ T8893] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 41113 - 0 [ 438.287624][ T3283] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14190'. [ 438.377301][ T3288] loop7: detected capacity change from 0 to 1024 [ 438.443154][ T3288] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 439.462447][T28742] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.644535][ T3354] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14214'. [ 439.739286][ T3380] netlink: 'syz.1.14217': attribute type 27 has an invalid length. [ 439.749643][ T3380] 0X: left allmulticast mode [ 439.760240][ T3380] bridge1: left allmulticast mode [ 439.848218][ T3380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.876233][ T3380] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.925433][ T3380] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 440.125811][ T3434] atomic_op ffff8881639a5128 conn xmit_atomic 0000000000000000 [ 440.204171][ T3437] netlink: 'syz.7.14235': attribute type 3 has an invalid length. [ 440.475016][ T3469] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 440.601254][ T3473] lo speed is unknown, defaulting to 1000 [ 440.847406][ T3478] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14252'. [ 440.967429][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 440.967450][ T29] audit: type=1326 audit(5596.961:14192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.051907][ T29] audit: type=1326 audit(5596.961:14193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.093649][ T29] audit: type=1326 audit(5596.961:14194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc6e51d810 code=0x7ffc0000 [ 441.132164][ T29] audit: type=1326 audit(5596.961:14195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc6e51d810 code=0x7ffc0000 [ 441.167108][ T29] audit: type=1326 audit(5596.961:14196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.206604][ T29] audit: type=1326 audit(5596.961:14197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.243204][ T29] audit: type=1326 audit(5596.961:14198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.279328][ T29] audit: type=1326 audit(5596.961:14199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.314253][ T29] audit: type=1326 audit(5596.961:14200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.14254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc6e51efc9 code=0x7ffc0000 [ 441.446851][ T29] audit: type=1326 audit(5597.091:14201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3489 comm="syz.4.14255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 441.499182][ T3499] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 441.681566][ T3517] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14268'. [ 441.722959][ T3521] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14270'. [ 441.734220][ T3521] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14270'. [ 441.792165][ T3521] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14270'. [ 441.807044][ T3521] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14270'. [ 441.824997][ T3528] batadv1: entered promiscuous mode [ 441.833974][ T3528] batadv1: entered allmulticast mode [ 441.919806][ T3521] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14270'. [ 442.501548][ T3585] batadv1: entered promiscuous mode [ 442.507737][ T3585] batadv1: entered allmulticast mode [ 443.024371][ T3608] loop9: detected capacity change from 0 to 7 [ 443.042118][ T3608] Buffer I/O error on dev loop9, logical block 0, async page read [ 443.068022][ T3608] Buffer I/O error on dev loop9, logical block 0, async page read [ 443.082003][ T3608] loop9: unable to read partition table [ 443.091715][ T3608] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 443.091715][ T3608] ) failed (rc=-5) [ 444.602638][ T3687] Q6\bY4: entered allmulticast mode [ 444.625866][ T3685] Q6\bY4: left allmulticast mode [ 445.987366][ T3746] __nla_validate_parse: 3 callbacks suppressed [ 445.987383][ T3746] netlink: 8 bytes leftover after parsing attributes in process `'. [ 446.062458][ T3746] netlink: 8 bytes leftover after parsing attributes in process `'. [ 446.091551][ T3746] netlink: 8 bytes leftover after parsing attributes in process `'. [ 446.128922][ T3746] netlink: 8 bytes leftover after parsing attributes in process `'. [ 446.142044][ T3746] netlink: 8 bytes leftover after parsing attributes in process `'. [ 446.323092][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 446.323111][ T29] audit: type=1326 audit(5602.322:14289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.393368][ T29] audit: type=1326 audit(5602.382:14290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.433070][ T29] audit: type=1326 audit(5602.382:14291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.486826][ T29] audit: type=1326 audit(5602.382:14292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.531600][ T29] audit: type=1326 audit(5602.382:14293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.577994][ T29] audit: type=1326 audit(5602.382:14294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.630430][ T29] audit: type=1326 audit(5602.382:14295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.674878][ T29] audit: type=1326 audit(5602.382:14296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.721589][ T29] audit: type=1326 audit(5602.582:14297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.759873][ T29] audit: type=1326 audit(5602.582:14298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.4.14370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747961efc9 code=0x7ffc0000 [ 446.894947][ T3774] netlink: 'syz.4.14375': attribute type 21 has an invalid length. [ 447.105275][ T3784] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.117748][ T3784] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 447.133313][ T3784] netdevsim netdevsim3 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 447.152202][ T3783] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14379'. [ 447.188042][ T3784] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.208695][ T3784] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 447.224155][ T3784] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 447.245122][ T3790] netlink: 8 bytes leftover after parsing attributes in process `'. [ 447.261165][ T3790] netlink: 8 bytes leftover after parsing attributes in process `'. [ 447.271769][ T3790] netlink: 8 bytes leftover after parsing attributes in process `'. [ 447.284470][ T3790] netlink: 8 bytes leftover after parsing attributes in process `'. [ 447.299177][ T3784] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.310174][ T3784] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 447.323584][ T3784] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 447.393923][ T3784] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.406797][ T3784] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 447.422338][ T3784] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 447.509104][ T31] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.523588][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 447.538930][ T31] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 447.648891][ T31] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.664646][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 447.681140][ T31] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 447.717826][ T3812] vlan0: entered allmulticast mode [ 447.740956][ T3812] dummy0: entered allmulticast mode [ 447.795236][ T31] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.812854][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 447.828419][ T31] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 447.862589][ T31] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.873923][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 447.886889][ T31] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 447.924623][ T3824] netlink: 'syz.0.14405': attribute type 4 has an invalid length. [ 447.968897][ T2967] lo speed is unknown, defaulting to 1000 [ 447.977822][ T2967] syz2: Port: 1 Link DOWN [ 447.984634][ T3824] netlink: 'syz.0.14405': attribute type 4 has an invalid length. [ 447.997798][T24510] lo speed is unknown, defaulting to 1000 [ 448.006330][T24510] syz2: Port: 1 Link ACTIVE [ 448.015113][ T2967] lo speed is unknown, defaulting to 1000 [ 448.267011][ T3858] SELinux: failed to load policy [ 452.415696][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 452.415761][ T29] audit: type=1326 audit(5608.413:14440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.463790][ T29] audit: type=1326 audit(5608.413:14441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.500286][ T29] audit: type=1326 audit(5608.413:14442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.533609][ T29] audit: type=1326 audit(5608.413:14443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.570991][ T29] audit: type=1326 audit(5608.413:14444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.613857][ T29] audit: type=1326 audit(5608.413:14445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.648004][ T29] audit: type=1326 audit(5608.413:14446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.688312][ T29] audit: type=1326 audit(5608.413:14447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.724574][ T29] audit: type=1326 audit(5608.503:14448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.757183][ T29] audit: type=1326 audit(5608.503:14449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.7.14489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bb88aefc9 code=0x7ffc0000 [ 452.985409][ T4076] syz_tun: entered allmulticast mode [ 453.020443][ T4074] syz_tun: left allmulticast mode [ 453.334843][ T4111] __nla_validate_parse: 2 callbacks suppressed [ 453.334870][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.7.14520'. [ 453.377246][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.7.14520'. [ 453.643209][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14540'. [ 453.655499][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14540'. [ 453.710235][ T4158] netlink: 'syz.0.14543': attribute type 21 has an invalid length. [ 453.757239][ T4161] loop2: detected capacity change from 0 to 7 [ 453.809670][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14547'. [ 453.824545][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14547'. [ 453.836895][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14547'. [ 453.848470][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14547'. [ 453.870448][ T4166] vlan0: entered allmulticast mode [ 454.218050][ T4168] netlink: 'syz.7.14550': attribute type 29 has an invalid length. [ 454.228556][ T4168] netlink: 'syz.7.14550': attribute type 29 has an invalid length. [ 454.240691][ T4168] netlink: 500 bytes leftover after parsing attributes in process `syz.7.14550'. [ 454.491435][ T4177] vlan2: entered allmulticast mode [ 454.496948][ T4177] dummy0: entered allmulticast mode [ 454.521238][ T4182] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14553'. [ 454.625808][ T4189] netlink: 'syz.1.14556': attribute type 21 has an invalid length. [ 454.669390][ T4197] netlink: 'syz.4.14561': attribute type 29 has an invalid length. [ 454.685277][ T4197] netlink: 'syz.4.14561': attribute type 29 has an invalid length. [ 454.806662][ T4211] netlink: 'syz.3.14568': attribute type 4 has an invalid length. [ 454.832058][ T4211] netlink: 'syz.3.14568': attribute type 4 has an invalid length. [ 454.960605][ T4224] netlink: 'syz.1.14584': attribute type 4 has an invalid length. [ 454.993490][ T4225] vlan0: entered allmulticast mode [ 455.001822][ T4225] dummy0: entered allmulticast mode [ 455.056171][ T4229] netlink: 'syz.1.14584': attribute type 4 has an invalid length. [ 455.137991][ T4239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 455.158079][ T4239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 455.460856][ T4265] vlan0: entered allmulticast mode [ 455.700803][ T4269] vlan0: entered allmulticast mode [ 456.326511][ T4318] vhci_hcd: invalid port number 85 [ 456.332984][ T4318] vhci_hcd: default hub control req: 1f05 v0000 i0055 l0 [ 457.662076][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 457.662164][ T29] audit: type=1326 audit(5613.664:14542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.0.14625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 457.716888][ T29] audit: type=1326 audit(5613.704:14543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.0.14625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 457.747162][ T29] audit: type=1326 audit(5613.704:14544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.0.14625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c30faefc9 code=0x7ffc0000 [ 457.848864][ T29] audit: type=1400 audit(5613.844:14545): avc: denied { create } for pid=4362 comm="syz.7.14627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 457.875685][ T29] audit: type=1400 audit(5613.844:14546): avc: denied { create } for pid=4360 comm="syz.0.14630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 457.901783][ T29] audit: type=1400 audit(5613.844:14547): avc: denied { write } for pid=4360 comm="syz.0.14630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 457.958711][ T29] audit: type=1400 audit(5613.934:14548): avc: denied { bind } for pid=4362 comm="syz.7.14627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 457.988475][ T29] audit: type=1400 audit(5613.934:14549): avc: denied { write } for pid=4362 comm="syz.7.14627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 458.566788][ T4376] ================================================================== [ 458.577104][ T4376] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 458.588336][ T4376] [ 458.590774][ T4376] write to 0xffff88815dd73ee8 of 8 bytes by task 4374 on cpu 0: [ 458.602485][ T4376] shmem_file_splice_read+0x470/0x600 [ 458.608586][ T4376] splice_direct_to_actor+0x26f/0x680 [ 458.615059][ T4376] do_splice_direct+0xda/0x150 [ 458.622333][ T4376] do_sendfile+0x380/0x650 [ 458.629227][ T4376] __x64_sys_sendfile64+0x105/0x150 [ 458.636493][ T4376] x64_sys_call+0x2bb4/0x3000 [ 458.643470][ T4376] do_syscall_64+0xd2/0x200 [ 458.650364][ T4376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.658980][ T4376] [ 458.662313][ T4376] write to 0xffff88815dd73ee8 of 8 bytes by task 4376 on cpu 1: [ 458.672693][ T4376] shmem_file_splice_read+0x470/0x600 [ 458.681436][ T4376] splice_direct_to_actor+0x26f/0x680 [ 458.687486][ T4376] do_splice_direct+0xda/0x150 [ 458.693856][ T4376] do_sendfile+0x380/0x650 [ 458.701234][ T4376] __x64_sys_sendfile64+0x105/0x150 [ 458.707687][ T4376] x64_sys_call+0x2bb4/0x3000 [ 458.715779][ T4376] do_syscall_64+0xd2/0x200 [ 458.721965][ T4376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.734292][ T4376] [ 458.739046][ T4376] value changed: 0x000000000003f7e0 -> 0x000000000003f838 [ 458.747595][ T4376] [ 458.750376][ T4376] Reported by Kernel Concurrency Sanitizer on: [ 458.760302][ T4376] CPU: 1 UID: 0 PID: 4376 Comm: syz.4.14637 Not tainted syzkaller #0 PREEMPT(voluntary) [ 458.772344][ T4376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 458.786953][ T4376] ==================================================================