last executing test programs: 7m57.089941986s ago: executing program 32 (id=311): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xffffff4f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x50) 7m31.210408355s ago: executing program 33 (id=1445): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x6c, 0x24, 0xf0b, 0x70bd2e, 0x0, {0x0, 0x0, 0x12, r2, {0x0, 0x7}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x3, 0x0, 0x3, 0xe, 0x2, 0xff}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8, 0x7, 0x5, 0x3}}]}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "80d3"}]}}}]}, 0x6c}}, 0x4000010) 7m0.051875167s ago: executing program 34 (id=2339): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xc, 0x4, 0x268, 0xffffffff, 0x130, 0x98, 0x98, 0x98, 0xffffffff, 0x1d0, 0x98, 0x1d0, 0x98, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 6m1.955404858s ago: executing program 35 (id=5288): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x1216, 0x10000, 0x5, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x40, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)='|', 0x1, 0xbcff, 0x0, 0x0) 6m1.072244833s ago: executing program 36 (id=5299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x5, 0x8, 0x43, 0x42, 0x1}, 0x50) 6m0.290540078s ago: executing program 37 (id=5308): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x10000, &(0x7f0000000640), 0x1, 0x5c5, &(0x7f0000002900)="$eJzs3VuIXHcdB/Dfmd1Jc9mai63aGpvVUFso3dlsNiERHyzxUmtSK4oPoRCW7HQ3ZHZnzW6gOxVM8UUURPBFBKFiH6yIBvJSKbV9aPFFQakXKhoDKohQtFIQQZ3yn8t22pw0pXs5JOfzgTP7P/9zZv7/2eE755w5twBKazQ9ZBEjEXEhIrZ3R18/w2j3T2v/+dk0ZNFuf/YfWWe+6f3nZ/uz9p+3LT0MR2yOiF1HsthbvbzdxeXW6alGo36mN15bmluoLS637j41NzVTn6nPHzg0eXji4OShybV7r+O/2HrzX2+//9Ljz/37v9/53cEfpf6O9KYNvo+1Mhqjvf9JNXYO1A9nEfetdWMFGep+1HH7QF02XGCHeMva7V0/TJ/fOyNibyf/22Mouh/ei089+K/t8Zt7i+4jsH7affmTX24Pqg4+AbjWVTrrwFllLCK65UplbKy7Dn9TbK00motLdz3UPDs/3V1X3hHVykOnGvXx3rbCjqhmaXxfp/za+MQbxvdHdNaBvzK0pTM+drLZmN7oLzugYyTi4oUvnNy07Q35/9tQN//A9Svl/9fPP/lMKr8yVHRvgI2U8v+DV+Y+FfIPpSP/UF7yD+Ul/1Be8g/lJf9QXvIP5SX/UF7yD+Ul/1Be/fw/cOxYPHDsWLvVO/99vjlz6vTswuGJ8bG5syfHTjbPLIzNNJsznTN25q7+uo1mc2HfRJx9uLZUX1yqLS63Tsw1z84vneic13+innMpAKAAxy9tvm/nnmdfzCLi3Ie2dIZkU2+6rML1rd3OnNIPJWXTH8rLpdqgvGzjA9lVpm++0oTG2vcF2BiVojsAFOaOW+z/g7Ly+z+Ul9//obze7jp+FnFujbsCFMTv/1A+fv+H8hq5wv2/bhy4d9d4RLwjIn4+VL2hf68v4Jryuk39kYiLF7/3+drKfbgVFBQUVgrFfVEBG+O10BfdE6Ao0/vPz/aHjWrz6ZmNagnI89I93YOAUu5bvaE7ZXhl30B1nY4T2nlbevzJHx+7c3YoDdH7HlqHpoAc5x6NiPfkLf+zzr6BHb35dnVni5si4uaIeFdEvHuVbX/rMxGj8Xx9sE7+YeO81fzfEhFpcX1rRLw3InZHxPtW2favLqT8/3bLYJ38Qzl88bmiewAU5ZNPFt0DoCjHHWMApfX9R4ruAVCUp35cdA+Aonz9haJ7AOX27D0RMZ63/6/S2d/fV+1dF/CG3rUAtkTE1ojY1juH8MbeOYLbB/YZXs2JT0eMxm0/Hayz/w82Tv/4v9Zlx/9VVo7/G4qIPato4+kPj3wtr35qd8r/44/0j/9LQ2q/fywgsL5eejTi1tz8ZyvH/GaRchrx/rfZxuiXLj2RV//C/el1q7+UfyhG+7sRH4z8/PelUm1pbqG2uNy6u3Mf75n6/IFDk4cnDk4emqx1LhFS618oJMfRf758V179HyZS/r99QP6hGGn5v/UK+R9c///AKto48s2vHs+rH/lzyv/uZ948/5W/b8o+1xnv35fg4amlpTP7IjZlRy+vn1hFR+E6189IP0Mp/3fuzd/+39V7Tlr+H4mIj6b1hYj4X0T8PyI+FhEfj4hPRMS9b9LmN+6YuZRX/6cnUv4fO235D8VI+Z++yvI//f3PKtrYHD/7cl79R/ak/I/9/i9HHxxOg/wDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArL3F5dbpqUajfmYdC0W/RwAAAAAAACiLVwMAAP//Oacv4Q==") chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r0, 0x0, 0x0) 5m47.559806514s ago: executing program 38 (id=5745): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x00', 0x1, 0x9d, 0x62}, 0x2c) 4m57.260799855s ago: executing program 39 (id=7242): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r0, 0x0, 0x7fff}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "2af3"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 4m41.413061369s ago: executing program 40 (id=8383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 4m15.509687384s ago: executing program 41 (id=8853): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000300)=0x0) timer_getoverrun(r1) 3m51.112225859s ago: executing program 42 (id=10379): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000)=0x80000002, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000000)=0x80000002, 0x4) sendto$inet(r1, &(0x7f0000000040)='@', 0x1, 0x20044890, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000006140)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)='4V', 0x2}], 0x1}}], 0x1, 0x2400c0c5) 3m42.186866743s ago: executing program 43 (id=10691): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 3m7.306823311s ago: executing program 44 (id=12066): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m56.455449065s ago: executing program 45 (id=12548): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x80b0, 0x4d, 0x800020, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) 2m54.649290356s ago: executing program 46 (id=12604): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x8, 0x0, r0, 0x80, &(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) 2m6.099004376s ago: executing program 5 (id=14620): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x2000009, 0x4d032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) 2m6.072499307s ago: executing program 5 (id=14622): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000700), 0xff, 0x49b, &(0x7f0000001040)="$eJzs3MtvVNUfAPDvnbY8fjzaHyIKglbQSHy0tKCycKFGExeamOgCl7UtiAzU0JoIabQYg0tD4t64NPEvcOfGqAtj4lYTl4aEaGNCcTXmvugwnSltaTvS+XyS6ZxzH3PO9957Zs69p/cG0LH60z9JxPaI+DUievPsrQv0529zs9OjN2anR5Oo1d74M8mWuz47PVouWq63rcgcrkRUPkni+WRhuZMXLp4ZqVbHzxf5wamz7w1OXrj41OmzI6fGT42fGz5+/NjRoWefGX56VeJM47q+78OJ/XtfeevKa6Mnrrz9w9dptfYcyOfXx3FbN5oE1ER/utX+qmUa5z26jLrfDXbUpZPuNlaEZemKiHR39WTtvze6Yn7n9cbLH7dec/P6VBBYM+lv0yIteaYGbGBJtLsGQHuUP/Tp+W/5Wqeux3/CtRciNhXpudnp0bmb8XdHpZjes4bl90fEiZl/vkhfsdzrEAAAK5D1bZ5s1v+rxJ7sPR/r2FmMofRFxP8jYldE3BMRuyPi3ohs2fsi4v585VrvEsvvb8gv7P9Urjat8ypJ+3/P1fX95uriL976uorcjiz+nuTk6er4kWKbHI6ezWl+aJEyvn3pl89azavv/6WvtPyyL1hU4Gp3wwW6sZGpkdXaCNcuRezrbhZ/cnMkID0C9kbEvuV99M4ycfrxr/a3Wuj28S9iFcaZal9GPJbv/5loiL+ULD4+ObglquNHBsujYqEff778eqvy7yj+VXDt4AN5Yn7/NyzR+3eSj9f2RLU6fn5y+WVc/u3Tluc0Kz3+NyVvZmPWP72TT/tgZGrq/FDEpuTVLF+e02XTh+fXLfPl8unxf/hQ8/a/q1gnjT/dSulBfCAiHoyIh4q6PxwRByPi0CLxf//iI+8uEn8SSbRv/1+KGGv6/Xfz+O9L6sfrV5DoOvPdN61GzOv3fy1ptf+PxUz2XZvLvv9uY6kVvMPNBwAAAHeFSkRsj6QykKf7t0elMjCQ/w//7vhfpToxOfXEyYn3z43l9wj0RU+lvNLVW3c9dCiZKT4xzw8X14rL+UeL68afd23N8gOjE9WxNscOnW7bre0/yvaf+qOr3bUD1pz7taBzNbb/SpvqAay/pfz+OxeAjenW9r8l/bO1XXUB1pfzf+hczdr/Rw15/X/YmBY+AOj3Jo+sAzYi/X/oXNo/dC7tHzpSfif8lVjJff0rT5Q3C6z8c7Ys+Q7/TkmUT7xYy7K2xvyUqLQ95A5KpC1mfQudf4YKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA3ezfAAAA//+5XeWQ") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) pwritev2(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) 2m5.851507148s ago: executing program 5 (id=14627): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) sendmsg$NFC_CMD_DEP_LINK_UP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 2m5.623945449s ago: executing program 5 (id=14637): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r2}, 0x14) 2m5.623832929s ago: executing program 48 (id=14637): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r2}, 0x14) 57.436094786s ago: executing program 2 (id=17406): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x2, 0x1000, @empty}, 0x1c) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x2, 0x1000, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e1f, 0x4, @mcast1, 0x400007}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x1, 0x6, "fbddf0", 0x8, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x2, 0x4}}}}}}, 0x0) 57.365602897s ago: executing program 2 (id=17411): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 57.329051587s ago: executing program 2 (id=17415): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x600}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 57.295884187s ago: executing program 2 (id=17416): r0 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x5, 0x4f, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000003}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x13) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 57.254938708s ago: executing program 2 (id=17419): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 57.206539128s ago: executing program 2 (id=17422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x1, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x468, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x5ec888eb7598db49}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x3, 0xa159, 0x1000, 0x7}, 0x3, 0x8, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa1, 0x4d91, 0x7fffffff, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x200, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x0, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x9, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf13a0, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000000, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x1, 0x5, 0x27f, 0x200, 0x7, 0x40, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cc, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x61, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfffffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffeff, 0x89c3, 0x20000001, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0xb, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000000, 0xfffffffd]}]}}]}, 0x468}}, 0x0) 42.880653404s ago: executing program 49 (id=17422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x1, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x468, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x5ec888eb7598db49}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x1, 0xff, 0x7}, {0x4, 0x0, 0x3, 0xa159, 0x1000, 0x7}, 0x3, 0x8, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x104, 0x2, 0xc, 0xfff, 0x0, 0x8ba, 0xa1, 0x4d91, 0x7fffffff, 0x63c4, 0x0, 0x7ffd, 0x400, 0x255, 0x6, 0xc, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0xc, 0x200, 0xfffffffd, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x80000001, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0x400, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x200, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x5, 0x0, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x9, 0x3, 0x1, 0x8762, 0x10008e, 0x80000005, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x4, 0x955, 0x5, 0x6cdf13a0, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x10002, 0x18d0, 0x0, 0x3, 0x9486, 0x80, 0x5, 0x80000000, 0xdb, 0x3, 0x80, 0xffff7ffc, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8008, 0x2, 0x8, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x2, 0x1, 0x5, 0x27f, 0x200, 0x7, 0x40, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x104, 0x62cc, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x7, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x61, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfffffff7, 0x81, 0x382ae49d, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0x8d, 0x6, 0xfffffeff, 0x89c3, 0x20000001, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0xb, 0x77, 0x7, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000000, 0xfffffffd]}]}}]}, 0x468}}, 0x0) 13.3908704s ago: executing program 9 (id=18908): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r3, 0x6a98047402e98331, 0x70bd2d, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) 13.29919696s ago: executing program 9 (id=18911): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) futex(0x0, 0x1, 0x2, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) 12.776088873s ago: executing program 9 (id=18924): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c45, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x2) dup3(r1, r0, 0x0) 12.640186404s ago: executing program 9 (id=18931): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$nfs4(0x0, &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) 12.621244054s ago: executing program 9 (id=18934): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 12.553119005s ago: executing program 9 (id=18936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000001000)={0x1, &(0x7f0000000340)=[{0x45, 0x6, 0x0, 0x2}]}) 12.507641095s ago: executing program 50 (id=18936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000001000)={0x1, &(0x7f0000000340)=[{0x45, 0x6, 0x0, 0x2}]}) 10.130631399s ago: executing program 1 (id=18943): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRES32=0x0, @ANYRES64], 0x1, 0x53b, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10.081076699s ago: executing program 1 (id=19009): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000016c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 10.080649279s ago: executing program 1 (id=19010): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xedc623580215bdcd, 0x12, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000480), 0x4) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001e40)=""/174, 0xae}], 0x1, &(0x7f0000001fc0)=""/65, 0x41}, 0x1}], 0x1, 0x40002122, 0x0) sendmsg$tipc(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1}, 0x4800) 10.01452422s ago: executing program 1 (id=19011): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$nfs4(0x0, &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) 9.99490657s ago: executing program 1 (id=19013): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x5c, 0x0, 0x1, 0x0, 0x0, 0xd, 0x66}, 0x8) sendto$inet6(r0, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x2, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts={0x21}, 0x8) listen(r0, 0x100101) accept4(r0, 0x0, 0x0, 0x80800) 8.234173711s ago: executing program 1 (id=19067): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540), &(0x7f00000006c0), 0x4023, r1}, 0x38) 8.204198011s ago: executing program 51 (id=19067): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540), &(0x7f00000006c0), 0x4023, r1}, 0x38) 1.431210361s ago: executing program 8 (id=19309): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x1}, 0x8) 1.306085692s ago: executing program 6 (id=19312): iopl(0x3) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)=""/33, 0x21}], 0x1) 982.972084ms ago: executing program 3 (id=19318): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}]}}) 621.450296ms ago: executing program 8 (id=19324): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa, 0x0, 0x0, 0xa, 0x0, 0x5, 0x44, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x80, 0xa7, 0x2, 0x5, 0xa5, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_clone(0xe0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 621.256956ms ago: executing program 0 (id=19325): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendto$inet6(r0, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 618.769996ms ago: executing program 3 (id=19334): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) prlimit64(0x0, 0x2, 0x0, 0x0) 590.632336ms ago: executing program 3 (id=19328): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001c40)=@newtfilter={0xa4, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, {0x4, 0x4}, {}, {0x1, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_ACT={0x30, 0x7, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0xd, 0x3, 0x2, 0x7ae, 0xffff, 0xb11, 0x65, [{0x7fff, 0x401, 0x5, 0xffffffff}, {0x0, 0xe1, 0x7, 0xfffffffd}, {0x3ff, 0xa, 0x76800, 0xd}]}}]}}]}, 0xa4}}, 0x20040054) 566.075206ms ago: executing program 0 (id=19329): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000600)=0x14) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) 541.929536ms ago: executing program 0 (id=19330): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x31, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x44044}, 0x8040) 525.669347ms ago: executing program 3 (id=19331): r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="03040000b50000000100fefffeefffff"], 0xc8) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000140)=@pppoe={0x2a, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}, 'lo\x00'}}, 0x80, 0x0}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 525.431747ms ago: executing program 7 (id=19332): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'hsr0\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'batadv_slave_0\x00', 0x2}, 0x18) 461.084747ms ago: executing program 3 (id=19333): prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={[0x6d285c1d]}, 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) r1 = gettid() tkill(r1, 0x7) 460.778807ms ago: executing program 6 (id=19335): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x200000000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000005000000000000008000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000018010000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000a600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 450.054897ms ago: executing program 0 (id=19336): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x4898, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 438.684097ms ago: executing program 7 (id=19337): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfb, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40006) 406.581937ms ago: executing program 6 (id=19338): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 403.760537ms ago: executing program 3 (id=19339): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r1, &(0x7f00000001c0)="49bda8f11851b8436bebb2", 0xb) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffffffffffffffd) 339.907528ms ago: executing program 7 (id=19340): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 339.509978ms ago: executing program 0 (id=19341): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x134000, 0x1000}, 0x20) 309.768888ms ago: executing program 7 (id=19342): r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x70bd2b, 0xffffffff, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x1, 0x1, 0x0, {@ip4=@broadcast, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x6004a810}, 0x40084c0) 293.096218ms ago: executing program 6 (id=19343): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fddbdf2501"], 0x34}, 0x1, 0x0, 0x0, 0x24040050}, 0x20000000) 286.630068ms ago: executing program 0 (id=19344): r0 = socket(0x10, 0x3, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffffffffffff) 267.209018ms ago: executing program 8 (id=19345): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001c40)=@newtfilter={0xa4, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, {0x4, 0x4}, {}, {0x1, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_ACT={0x30, 0x7, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0xd, 0x3, 0x2, 0x7ae, 0xffff, 0xb11, 0x65, [{0x7fff, 0x401, 0x5, 0xffffffff}, {0x0, 0xe1, 0x7, 0xfffffffd}, {0x3ff, 0xa, 0x76800, 0xd}]}}]}}]}, 0xa4}}, 0x20040054) 260.799548ms ago: executing program 7 (id=19355): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000f000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 227.393609ms ago: executing program 8 (id=19346): r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="03040000b50000000100fefffeefffff"], 0xc8) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000140)=@pppoe={0x2a, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}, 'lo\x00'}}, 0x80, 0x0}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 207.890569ms ago: executing program 8 (id=19347): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x4}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 131.850179ms ago: executing program 6 (id=19348): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x20000000ec072, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 72.13776ms ago: executing program 7 (id=19349): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000005c0)=""/15, 0xf) 34.50306ms ago: executing program 6 (id=19350): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r3, r2}, 0xc) 0s ago: executing program 8 (id=19351): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) kernel console output (not intermixed with test programs): mily 0 port 6081 - 0 [ 432.534830][ T8974] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 432.544743][ T8974] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.598532][T15779] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 432.606922][T15779] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.626894][T15779] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 432.635144][T15779] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.648126][T15779] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 432.656386][T15779] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.665426][T15779] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 432.673660][T15779] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.744051][ T9016] vhci_hcd: invalid port number 123 [ 432.749327][ T9016] vhci_hcd: default hub control req: 8001 v0000 i007b l0 [ 432.825899][ T9025] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16448'. [ 432.882107][ T9029] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.16451'. [ 432.901578][ T9029] netlink: zone id is out of range [ 432.906917][ T9029] netlink: zone id is out of range [ 432.915916][ T9029] netlink: zone id is out of range [ 432.921312][ T9029] netlink: zone id is out of range [ 432.934605][ T9038] IPVS: Unknown mcast interface: [ 432.938987][ T9029] netlink: zone id is out of range [ 432.963513][ T9029] netlink: set zone limit has 8 unknown bytes [ 433.006569][ T9043] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.039905][ T9043] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.055931][ T9057] SELinux: failed to load policy [ 433.097778][ T9043] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.182633][ T9043] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.235373][T15809] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.247238][T15809] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.259016][T15809] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.260372][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 433.260390][ T29] audit: type=1326 audit(437.292:19790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.276365][T15809] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.296847][ T29] audit: type=1326 audit(437.334:19791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.327643][ T29] audit: type=1326 audit(437.365:19792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.350948][ T29] audit: type=1326 audit(437.386:19793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.373992][ T29] audit: type=1326 audit(437.418:19794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.397338][ T29] audit: type=1326 audit(437.439:19795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.420537][ T29] audit: type=1326 audit(437.470:19796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.443539][ T29] audit: type=1326 audit(437.470:19797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.466475][ T29] audit: type=1326 audit(437.481:19798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 433.489472][ T29] audit: type=1326 audit(437.491:19799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.9.16455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 434.034529][ T9098] __nla_validate_parse: 1 callbacks suppressed [ 434.034550][ T9098] netlink: 536 bytes leftover after parsing attributes in process `syz.9.16480'. [ 434.051029][ T9097] Invalid ELF header magic: != ELF [ 434.068310][ T9098] netlink: 60 bytes leftover after parsing attributes in process `syz.9.16480'. [ 434.207916][ T9120] loop9: detected capacity change from 0 to 2048 [ 434.241783][ T9120] loop9: p1 < > p4 [ 434.246411][ T9120] loop9: p4 size 8388608 extends beyond EOD, truncated [ 434.318012][ T9134] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16498'. [ 434.327159][ T9134] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16498'. [ 434.336484][ T9134] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16498'. [ 434.346202][ T9134] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16498'. [ 434.355306][ T9134] netlink: 'syz.7.16498': attribute type 6 has an invalid length. [ 434.425308][ T9140] dvmrp0: entered allmulticast mode [ 434.433557][ T9140] dvmrp0: left allmulticast mode [ 434.574211][ T9163] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16512'. [ 434.583456][ T9163] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16512'. [ 434.846237][ T9189] netlink: 168 bytes leftover after parsing attributes in process `syz.6.16523'. [ 434.948443][ T9204] netlink: 12 bytes leftover after parsing attributes in process `syz.6.16531'. [ 434.957711][ T9204] netlink: 'syz.6.16531': attribute type 6 has an invalid length. [ 434.984527][ T9207] netlink: 'syz.6.16532': attribute type 27 has an invalid length. [ 435.003498][ T9207] 0X: left allmulticast mode [ 435.010995][ T9207] vlan0: left promiscuous mode [ 435.015979][ T9207] vlan0: left allmulticast mode [ 435.021266][ T9207] ipvlan0: left allmulticast mode [ 435.026291][ T9207] veth0_vlan: left allmulticast mode [ 435.036194][ T3400] vcan0 speed is unknown, defaulting to 1000 [ 435.036214][T15775] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 435.042240][ T3400] syz1: Port: 1 Link DOWN [ 435.054998][T15775] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.063527][ T3400] vcan0 speed is unknown, defaulting to 1000 [ 435.063635][T15775] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 435.077948][T15775] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.086415][T15775] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 435.094816][T15775] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.103507][T15775] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 435.112022][T15775] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.633157][ T9261] loop7: detected capacity change from 0 to 8192 [ 436.078192][ T9302] IPv6: sit3: Disabled Multicast RS [ 436.084517][ T9302] sit3: entered allmulticast mode [ 436.249218][ T9318] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 436.801662][ T9365] syzkaller1: entered promiscuous mode [ 436.807323][ T9365] syzkaller1: entered allmulticast mode [ 436.838311][ T9369] vhci_hcd: invalid port number 0 [ 436.990971][ T9390] program syz.7.16613 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 437.031438][ T9394] lo speed is unknown, defaulting to 1000 [ 437.186863][ T9394] vcan0 speed is unknown, defaulting to 1000 [ 437.223435][ T9422] lo speed is unknown, defaulting to 1000 [ 437.293719][ T9422] vcan0 speed is unknown, defaulting to 1000 [ 437.937750][ T9441] netem: change failed [ 438.103256][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 438.103272][ T29] audit: type=1326 audit(442.373:20115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9458 comm="syz.9.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 438.141748][ T9463] xt_policy: neither incoming nor outgoing policy selected [ 438.169890][ T29] audit: type=1326 audit(442.373:20116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9458 comm="syz.9.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 438.193085][ T29] audit: type=1326 audit(442.415:20117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9458 comm="syz.9.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 438.216116][ T29] audit: type=1326 audit(442.415:20118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9458 comm="syz.9.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 438.239314][ T29] audit: type=1326 audit(442.415:20119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9458 comm="syz.9.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 438.338520][ T29] audit: type=1326 audit(442.562:20120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.2.16643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 438.361607][ T29] audit: type=1326 audit(442.562:20121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.2.16643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 438.384714][ T29] audit: type=1326 audit(442.562:20122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.2.16643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 438.407818][ T29] audit: type=1326 audit(442.572:20123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.2.16643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 438.431159][ T29] audit: type=1326 audit(442.572:20124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.2.16643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 438.613767][ T9497] loop9: detected capacity change from 0 to 1764 [ 438.968760][ T9554] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 438.983646][ T9557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9557 comm=syz.2.16689 [ 439.129234][ T9583] lo speed is unknown, defaulting to 1000 [ 439.171990][ T9590] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 439.181884][ T9590] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.204765][ T9583] vcan0 speed is unknown, defaulting to 1000 [ 439.213649][ T9592] __nla_validate_parse: 15 callbacks suppressed [ 439.213689][ T9592] netlink: 1 bytes leftover after parsing attributes in process `syz.9.16704'. [ 439.229477][ T9592] xt_policy: neither incoming nor outgoing policy selected [ 439.242286][ T9590] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 439.252149][ T9590] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.298230][ T9590] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 439.308140][ T9590] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.364795][ T9590] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 439.374812][ T9590] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.417227][T15812] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 439.425523][T15812] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.436985][T15812] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 439.445348][T15812] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.457212][T15812] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 439.465507][T15812] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.477053][T15812] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 439.485337][T15812] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.677391][ T9616] ALSA: seq fatal error: cannot create timer (-19) [ 439.764962][ T9633] netlink: 67 bytes leftover after parsing attributes in process `syz.7.16723'. [ 440.092553][ T9681] netlink: 'syz.9.16746': attribute type 16 has an invalid length. [ 440.100588][ T9681] netlink: 156 bytes leftover after parsing attributes in process `syz.9.16746'. [ 440.220085][ T9701] lo speed is unknown, defaulting to 1000 [ 440.382050][ T9701] vcan0 speed is unknown, defaulting to 1000 [ 440.957584][ T9806] netlink: 44 bytes leftover after parsing attributes in process `syz.6.16800'. [ 441.038573][ T9822] netlink: 'syz.8.16809': attribute type 1 has an invalid length. [ 441.323432][ T9844] netlink: 256 bytes leftover after parsing attributes in process `syz.7.16818'. [ 441.666450][ T9866] netlink: 131740 bytes leftover after parsing attributes in process `syz.6.16828'. [ 441.676035][ T9866] netlink: zone id is out of range [ 441.681187][ T9866] netlink: zone id is out of range [ 441.688577][ T9866] netlink: zone id is out of range [ 441.701460][ T9866] netlink: del zone limit has 8 unknown bytes [ 442.057174][ T9923] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16854'. [ 442.130264][ T9923] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16854'. [ 442.153259][ T9932] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.163097][ T9932] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.232161][ T9932] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.242125][ T9932] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.287239][ T9945] xt_hashlimit: max too large, truncated to 1048576 [ 442.297743][ T9945] Cannot find add_set index 0 as target [ 442.304671][ T9932] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.314606][ T9932] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.367042][ T9932] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.376899][ T9932] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.419208][T15814] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 442.427617][T15814] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.439310][T15814] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 442.447610][T15814] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.459818][T15809] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 442.468044][T15809] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.481928][T15809] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 442.490232][T15809] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.882904][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 442.883002][ T29] audit: type=1326 audit(447.391:20257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 442.912423][ T29] audit: type=1326 audit(447.391:20258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 442.936300][ T29] audit: type=1326 audit(447.391:20259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 442.960255][ T29] audit: type=1326 audit(447.454:20260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 442.983439][ T29] audit: type=1326 audit(447.485:20261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10000 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fec4a0a1885 code=0x7ffc0000 [ 443.007232][ T29] audit: type=1326 audit(447.506:20262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 443.036843][ T9999] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.046836][ T9999] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.058027][T10002] loop9: detected capacity change from 0 to 2048 [ 443.077370][T10004] lo speed is unknown, defaulting to 1000 [ 443.098871][ T9999] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.104322][ T29] audit: type=1326 audit(447.622:20263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10000 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 443.108719][ T9999] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.148747][ T29] audit: type=1326 audit(447.664:20264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 443.173002][ T29] audit: type=1326 audit(447.664:20265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9996 comm="syz.6.16886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 443.227577][T10004] vcan0 speed is unknown, defaulting to 1000 [ 443.235039][T10002] loop9: p2 p3 p7 [ 443.237716][ T9999] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.248534][ T9999] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.298963][ T9999] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.308811][ T9999] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.358124][T15814] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.366380][T15814] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.378692][T15814] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.387053][T15814] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.417242][T15814] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.425494][T15814] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.434323][T15814] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.442551][T15814] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.457108][T10020] xt_hashlimit: max too large, truncated to 1048576 [ 443.482544][T10020] Cannot find add_set index 0 as target [ 443.573552][ T29] audit: type=1400 audit(448.115:20266): avc: denied { mounton } for pid=10030 comm="syz.7.16903" path="/file0" dev="ramfs" ino=141371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 443.834593][T10051] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.844498][T10051] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.889506][T10051] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.899522][T10051] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.937954][T10051] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.947788][T10051] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.999584][T10051] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 444.009408][T10051] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.077934][T15775] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 444.086289][T15775] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.104903][T15775] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 444.113196][T15775] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.148401][T15775] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 444.156707][T15775] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.167505][T15775] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 444.175879][T15775] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.388953][T10091] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 445.076893][T10130] pim6reg: entered allmulticast mode [ 445.077718][T10130] pim6reg: left allmulticast mode [ 445.184145][T10140] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16948'. [ 445.267907][T10145] ip6gre2: entered allmulticast mode [ 445.593545][T10176] netlink: 277 bytes leftover after parsing attributes in process `syz.9.16964'. [ 445.618412][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz.6.16965'. [ 445.642334][T10178] IPVS: Error connecting to the multicast addr [ 445.984898][T10205] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16977'. [ 446.008186][T10205] IPVS: Error connecting to the multicast addr [ 446.617779][T10263] pim6reg: entered allmulticast mode [ 446.646132][T10263] pim6reg: left allmulticast mode [ 447.290067][T10281] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.348030][T10281] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.365345][T10287] vhci_hcd: invalid port number 96 [ 447.370542][T10287] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 447.433987][T10281] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.511833][T10281] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.546178][T10306] 9pnet_fd: Insufficient options for proto=fd [ 447.578733][T15814] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.591537][T15814] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.607371][T15814] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.615809][T15814] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.690348][T10332] netem: incorrect ge model size [ 447.695366][T10332] netem: change failed [ 447.722459][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 447.722472][ T29] audit: type=1400 audit(452.472:20384): avc: denied { module_request } for pid=10334 comm="syz.7.17030" kmod="iptable_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 447.835247][ T29] audit: type=1400 audit(452.598:20385): avc: denied { open } for pid=10343 comm="syz.7.17033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 447.854391][ T29] audit: type=1400 audit(452.598:20386): avc: denied { kernel } for pid=10343 comm="syz.7.17033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 448.024570][ T29] audit: type=1400 audit(452.797:20387): avc: denied { create } for pid=10346 comm="syz.7.17034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 448.024901][T10347] netlink: 44 bytes leftover after parsing attributes in process `syz.7.17034'. [ 448.069736][ T29] audit: type=1400 audit(452.797:20388): avc: denied { write } for pid=10346 comm="syz.7.17034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 448.108716][ T29] audit: type=1400 audit(452.871:20389): avc: denied { write } for pid=10348 comm="syz.7.17035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 448.146802][ T29] audit: type=1400 audit(452.913:20390): avc: denied { execmem } for pid=10352 comm="syz.7.17037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 448.394044][ T29] audit: type=1326 audit(453.186:20391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.2.17043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 448.417206][ T29] audit: type=1326 audit(453.186:20392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.2.17043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 448.519554][ T29] audit: type=1326 audit(453.249:20393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.2.17043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1e698efc9 code=0x7ffc0000 [ 448.794752][T10391] netlink: 'syz.9.17060': attribute type 12 has an invalid length. [ 448.880105][T10408] netlink: 'syz.6.17056': attribute type 1 has an invalid length. [ 449.230861][T10439] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17073'. [ 449.310513][T10443] netem: incorrect ge model size [ 449.315517][T10443] netem: change failed [ 449.567592][T10466] vhci_hcd: invalid port number 96 [ 449.572739][T10466] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 449.670146][T10480] binfmt_misc: register: failed to install interpreter file ./file0 [ 450.635784][T10504] netlink: 8 bytes leftover after parsing attributes in process `syz.9.17101'. [ 450.788507][T10515] lo speed is unknown, defaulting to 1000 [ 451.000275][T10515] vcan0 speed is unknown, defaulting to 1000 [ 451.006743][T10523] SELinux: failed to load policy [ 451.018985][T10527] syz_tun: entered allmulticast mode [ 451.030145][T10526] syz_tun: left allmulticast mode [ 451.108969][T10533] SELinux: security_context_str_to_sid (staff_) failed with errno=-22 [ 451.170173][T10542] pimreg: entered allmulticast mode [ 451.217469][T10542] pimreg: left allmulticast mode [ 451.369321][T10559] netlink: 'syz.8.17125': attribute type 83 has an invalid length. [ 451.395752][T10561] macvtap0: refused to change device tx_queue_len [ 451.439851][T10565] netlink: 'syz.8.17128': attribute type 39 has an invalid length. [ 451.547624][T10577] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.557474][T10577] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.615468][T10577] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.625323][T10577] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.691349][T10577] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.701333][T10577] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.767708][T10577] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.777654][T10577] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.807954][T10590] !yz!: rxe_newlink: already configured on team_slave_0 [ 451.834965][T15809] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.843259][T15809] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.863047][T15812] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.871484][T15812] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.905252][T15812] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.913513][T15812] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.933642][T10598] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 451.980694][T15812] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.988964][T15812] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.288949][T10625] pimreg: entered allmulticast mode [ 452.304401][T10625] pimreg: left allmulticast mode [ 452.540837][T10639] ALSA: seq fatal error: cannot create timer (-19) [ 452.731408][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 452.731424][ T29] audit: type=1400 audit(457.731:20509): avc: denied { create } for pid=10645 comm="syz.9.17166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 452.739760][ T29] audit: type=1400 audit(457.742:20510): avc: denied { ioctl } for pid=10645 comm="syz.9.17166" path="socket:[144469]" dev="sockfs" ino=144469 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 452.739904][ T29] audit: type=1400 audit(457.742:20511): avc: denied { setopt } for pid=10645 comm="syz.9.17166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 452.740020][ T29] audit: type=1400 audit(457.742:20512): avc: denied { write } for pid=10645 comm="syz.9.17166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 452.800977][T10650] loop9: detected capacity change from 0 to 512 [ 452.847824][T10652] pimreg: entered allmulticast mode [ 452.855135][T10652] pimreg: left allmulticast mode [ 452.864109][ T29] audit: type=1400 audit(457.878:20513): avc: denied { sqpoll } for pid=10653 comm="syz.6.17170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 452.895225][T10650] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.965897][ T29] audit: type=1400 audit(457.973:20514): avc: denied { mount } for pid=10649 comm="syz.9.17168" name="/" dev="loop9" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 452.970706][ T29] audit: type=1400 audit(457.983:20515): avc: denied { write } for pid=10658 comm="syz.8.17171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 453.058841][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17172'. [ 453.064638][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.080115][ T29] audit: type=1400 audit(458.057:20516): avc: denied { add_name } for pid=10649 comm="syz.9.17168" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 453.080154][ T29] audit: type=1400 audit(458.057:20517): avc: denied { create } for pid=10649 comm="syz.9.17168" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 453.080348][ T29] audit: type=1400 audit(458.057:20518): avc: denied { read write } for pid=10649 comm="syz.9.17168" name="file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 453.434853][T10675] loop9: detected capacity change from 0 to 8192 [ 453.741533][T10320] Bluetooth: hci0: Frame reassembly failed (-84) [ 453.908235][T10695] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 453.977824][T10701] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17190'. [ 454.128760][T10708] netlink: 4 bytes leftover after parsing attributes in process `syz.9.17193'. [ 454.617960][T10753] ALSA: seq fatal error: cannot create timer (-22) [ 455.204969][T10787] wireguard0: entered promiscuous mode [ 455.210591][T10787] wireguard0: entered allmulticast mode [ 455.652503][T11764] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 456.538570][T10844] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 456.538570][T10844] program syz.9.17254 not setting count and/or reply_len properly [ 456.582956][T10842] SELinux: ebitmap: truncated map [ 456.583486][T10842] SELinux: failed to load policy [ 456.842269][T10872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10872 comm=syz.2.17267 [ 457.016076][T10888] netlink: 60 bytes leftover after parsing attributes in process `syz.6.17275'. [ 457.137318][ T9] hid_parser_main: 54 callbacks suppressed [ 457.137339][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.150780][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.158375][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.165904][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.175942][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.183477][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.190951][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.198381][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.205872][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.213281][ T9] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 457.243142][ T9] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 457.278819][T10911] sd 0:0:1:0: device reset [ 457.547997][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 457.548017][ T29] audit: type=1326 audit(462.770:20657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10924 comm="syz.6.17292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.577213][ T29] audit: type=1400 audit(462.770:20658): avc: denied { create } for pid=10931 comm="syz.2.17296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 457.596514][ T29] audit: type=1400 audit(462.770:20659): avc: denied { connect } for pid=10931 comm="syz.2.17296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 457.638717][ T29] audit: type=1326 audit(462.802:20660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.6.17292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4a00b099 code=0x7ffc0000 [ 457.661831][ T29] audit: type=1326 audit(462.802:20661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.6.17292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.685213][ T29] audit: type=1326 audit(462.802:20662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.6.17292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.760960][ T29] audit: type=1326 audit(463.012:20663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10940 comm="syz.6.17301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.784195][ T29] audit: type=1326 audit(463.012:20664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10940 comm="syz.6.17301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.819050][ T29] audit: type=1326 audit(463.012:20665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10940 comm="syz.6.17301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.842206][ T29] audit: type=1326 audit(463.012:20666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10940 comm="syz.6.17301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 457.877340][T10951] netlink: 14 bytes leftover after parsing attributes in process `syz.2.17304'. [ 458.111530][T10980] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 458.527090][T11034] netlink: 'syz.2.17343': attribute type 4 has an invalid length. [ 459.550166][T11115] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17381'. [ 459.608783][T11117] vhci_hcd: invalid port number 96 [ 459.613962][T11117] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 459.680775][T11126] netlink: 3 bytes leftover after parsing attributes in process `syz.9.17386'. [ 459.691795][T11126] 0X: renamed from caif0 [ 459.707889][T11126] 0X: entered allmulticast mode [ 459.713204][T11126] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 459.809104][T11143] netlink: 96 bytes leftover after parsing attributes in process `syz.2.17395'. [ 460.084149][T11179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11179 comm=syz.9.17412 [ 460.104278][T11185] rdma_op ffff88812ff23980 conn xmit_rdma 0000000000000000 [ 460.211667][ T2967] hid-generic 0000:3000000:0000.0016: hidraw0: HID v0.00 Device [sy] on syz0 [ 460.652818][T11230] tmpfs: Bad value for 'mpol' [ 460.733182][T11236] No such timeout policy "syz1" [ 462.198060][T11297] lo speed is unknown, defaulting to 1000 [ 462.306877][T11297] vcan0 speed is unknown, defaulting to 1000 [ 462.467971][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 462.467990][ T29] audit: type=1326 audit(467.956:20887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 462.572456][T11316] loop9: detected capacity change from 0 to 512 [ 462.577262][ T29] audit: type=1326 audit(467.956:20888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 462.590407][T11316] EXT4-fs: Ignoring removed bh option [ 462.602257][ T29] audit: type=1326 audit(467.956:20889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 462.620086][T11316] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 462.652526][T11316] EXT4-fs (loop9): 1 truncate cleaned up [ 462.658810][T11316] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 462.672079][ T29] audit: type=1400 audit(468.166:20890): avc: denied { mount } for pid=11314 comm="syz.9.17471" name="/" dev="loop9" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 462.730107][ T29] audit: type=1400 audit(468.229:20891): avc: denied { setattr } for pid=11314 comm="syz.9.17471" name="file0" dev="loop9" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 462.772858][ T29] audit: type=1326 audit(468.250:20892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 462.796244][ T29] audit: type=1326 audit(468.250:20893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec4a065e67 code=0x7ffc0000 [ 462.819324][ T29] audit: type=1326 audit(468.250:20894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4a00b099 code=0x7ffc0000 [ 462.842348][ T29] audit: type=1326 audit(468.250:20895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec4a065e67 code=0x7ffc0000 [ 462.865378][ T29] audit: type=1326 audit(468.250:20896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz.6.17470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4a00b099 code=0x7ffc0000 [ 462.901849][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.394496][T11367] lo speed is unknown, defaulting to 1000 [ 463.469866][T11369] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17494'. [ 463.599514][T11367] vcan0 speed is unknown, defaulting to 1000 [ 463.735544][T11379] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17498'. [ 463.751979][T11380] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17499'. [ 463.817563][T11380] IPVS: Error connecting to the multicast addr [ 464.510279][T11431] xt_hashlimit: max too large, truncated to 1048576 [ 464.521401][T11431] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 464.873830][T11449] IPv6: Can't replace route, no match found [ 464.919114][T11451] netlink: 'syz.9.17528': attribute type 10 has an invalid length. [ 464.940482][T11451] team0: Port device dummy0 added [ 464.954353][T11451] netlink: 'syz.9.17528': attribute type 10 has an invalid length. [ 464.973096][T11451] team0: Port device dummy0 removed [ 464.985494][T11451] dummy0: entered promiscuous mode [ 464.991095][T11451] .`: (slave dummy0): Enslaving as an active interface with an up link [ 465.037917][T11458] rdma_op ffff88810fa27580 conn xmit_rdma 0000000000000000 [ 465.104901][T11462] loop9: detected capacity change from 0 to 2048 [ 465.131654][T11462] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 465.159569][T32653] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 465.178296][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.458414][T11485] netlink: 3 bytes leftover after parsing attributes in process `syz.6.17542'. [ 465.472391][T11485] !60X: renamed from 60X [ 465.491329][T11485] !60X: entered allmulticast mode [ 465.496755][T11485] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 465.538588][T11491] SELinux: failed to load policy [ 465.674776][T11505] netlink: 'syz.8.17552': attribute type 5 has an invalid length. [ 465.733447][T11509] loop9: detected capacity change from 0 to 256 [ 465.770956][T11509] FAT-fs (loop9): Directory bread(block 64) failed [ 465.787418][T11509] FAT-fs (loop9): Directory bread(block 65) failed [ 466.036902][T11509] FAT-fs (loop9): Directory bread(block 66) failed [ 466.043517][T11509] FAT-fs (loop9): Directory bread(block 67) failed [ 466.065213][T11509] FAT-fs (loop9): Directory bread(block 68) failed [ 466.092571][T11509] FAT-fs (loop9): Directory bread(block 69) failed [ 466.104101][T11509] FAT-fs (loop9): Directory bread(block 70) failed [ 466.121229][T11509] FAT-fs (loop9): Directory bread(block 71) failed [ 466.133546][T11509] FAT-fs (loop9): Directory bread(block 72) failed [ 466.151148][T11509] FAT-fs (loop9): Directory bread(block 73) failed [ 466.227743][T11509] syz.9.17563: attempt to access beyond end of device [ 466.227743][T11509] loop9: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 466.652217][T11548] lo speed is unknown, defaulting to 1000 [ 466.865676][T11566] geneve2: entered promiscuous mode [ 466.870955][T11566] geneve2: entered allmulticast mode [ 467.131172][T11548] vcan0 speed is unknown, defaulting to 1000 [ 467.235152][T11576] lo speed is unknown, defaulting to 1000 [ 467.453167][T11576] vcan0 speed is unknown, defaulting to 1000 [ 467.753480][T11592] netlink: 'syz.8.17591': attribute type 11 has an invalid length. [ 467.761492][T11592] netlink: 36 bytes leftover after parsing attributes in process `syz.8.17591'. [ 468.106867][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 468.106909][ T29] audit: type=1400 audit(473.877:21135): avc: denied { remount } for pid=11607 comm="syz.8.17599" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 468.695277][ T29] audit: type=1326 audit(474.496:21136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.718481][ T29] audit: type=1326 audit(474.496:21137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.827599][ T29] audit: type=1326 audit(474.496:21138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.850692][ T29] audit: type=1326 audit(474.496:21139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.873878][ T29] audit: type=1326 audit(474.496:21140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.897018][ T29] audit: type=1326 audit(474.549:21141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.920090][ T29] audit: type=1326 audit(474.549:21142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.943298][ T29] audit: type=1326 audit(474.549:21143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11632 comm="syz.9.17610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedacfbefc9 code=0x7ffc0000 [ 468.966539][ T29] audit: type=1400 audit(474.601:21144): avc: denied { create } for pid=11634 comm="syz.9.17611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 469.045224][T11642] netlink: 'syz.8.17614': attribute type 3 has an invalid length. [ 469.073187][T11642] netlink: 'syz.8.17614': attribute type 3 has an invalid length. [ 469.888472][T11672] pimreg: entered allmulticast mode [ 469.911498][T11672] pimreg: left allmulticast mode [ 470.184804][T11681] wireguard0: entered promiscuous mode [ 470.190433][T11681] wireguard0: entered allmulticast mode [ 470.741797][T11709] netlink: 'syz.9.17644': attribute type 13 has an invalid length. [ 470.749890][T11709] netlink: 'syz.9.17644': attribute type 13 has an invalid length. [ 470.924058][T11729] netlink: 'syz.9.17653': attribute type 1 has an invalid length. [ 470.932032][T11729] netlink: 224 bytes leftover after parsing attributes in process `syz.9.17653'. [ 471.013780][T11735] lo speed is unknown, defaulting to 1000 [ 471.322213][T11735] vcan0 speed is unknown, defaulting to 1000 [ 471.506426][T11770] netlink: 'syz.6.17671': attribute type 22 has an invalid length. [ 471.514500][T11770] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17671'. [ 471.543337][T11770] netlink: 'syz.6.17671': attribute type 22 has an invalid length. [ 471.551335][T11770] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17671'. [ 471.887177][T11795] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 472.018463][T11802] lo speed is unknown, defaulting to 1000 [ 472.188008][T11802] vcan0 speed is unknown, defaulting to 1000 [ 472.446233][T11822] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 472.465254][T11821] IPVS: stopping master sync thread 11822 ... [ 472.784923][T11839] loop9: detected capacity change from 0 to 128 [ 472.799531][T11839] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 472.836938][T32653] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 472.952575][T11851] netlink: 'syz.6.17705': attribute type 16 has an invalid length. [ 472.960741][T11851] netlink: 156 bytes leftover after parsing attributes in process `syz.6.17705'. [ 472.972669][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 472.972694][ T29] audit: type=1326 audit(478.990:21226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11852 comm="syz.7.17708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 473.002141][ T29] audit: type=1326 audit(478.990:21227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11852 comm="syz.7.17708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 473.104283][ T29] audit: type=1326 audit(479.053:21228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11852 comm="syz.7.17708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 473.127454][ T29] audit: type=1326 audit(479.053:21229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11852 comm="syz.7.17708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 473.150630][ T29] audit: type=1326 audit(479.053:21230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11852 comm="syz.7.17708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 473.499138][ T29] audit: type=1400 audit(479.536:21231): avc: denied { create } for pid=11898 comm="syz.8.17723" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 473.528400][ T29] audit: type=1400 audit(479.567:21232): avc: denied { write } for pid=11898 comm="syz.8.17723" name="file0" dev="tmpfs" ino=14281 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 473.550698][ T29] audit: type=1400 audit(479.567:21233): avc: denied { open } for pid=11898 comm="syz.8.17723" path="/2778/file0" dev="tmpfs" ino=14281 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 473.582367][ T29] audit: type=1400 audit(479.630:21234): avc: denied { ioctl } for pid=11898 comm="syz.8.17723" path="/2778/file0" dev="tmpfs" ino=14281 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 473.636871][ C1] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 473.709713][ T29] audit: type=1400 audit(479.756:21235): avc: denied { unlink } for pid=15830 comm="syz-executor" name="file0" dev="tmpfs" ino=14281 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 473.781279][T11911] x_tables: duplicate underflow at hook 1 [ 473.887111][T11920] lo speed is unknown, defaulting to 1000 [ 474.114669][T11920] vcan0 speed is unknown, defaulting to 1000 [ 474.178176][T11945] netlink: 40 bytes leftover after parsing attributes in process `syz.7.17742'. [ 474.862838][T11983] lo speed is unknown, defaulting to 1000 [ 474.918536][T15810] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 474.928343][T15810] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.988536][T11983] vcan0 speed is unknown, defaulting to 1000 [ 475.026575][T12010] siw: device registration error -23 [ 475.039178][T15810] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 475.049073][T15810] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.147995][T15810] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 475.157927][T15810] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.211892][T11983] chnl_net:caif_netlink_parms(): no params data found [ 475.235893][T15810] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 475.245900][T15810] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.266232][T12043] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 475.319344][T11983] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.326609][T11983] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.336430][T11983] bridge_slave_0: entered allmulticast mode [ 475.343492][T11983] bridge_slave_0: entered promiscuous mode [ 475.350955][T11983] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.358061][T11983] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.365676][T11983] bridge_slave_1: entered allmulticast mode [ 475.372206][T11983] bridge_slave_1: entered promiscuous mode [ 475.405890][T12059] netlink: 'syz.6.17785': attribute type 21 has an invalid length. [ 475.416242][T11983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.425626][T12059] netlink: 156 bytes leftover after parsing attributes in process `syz.6.17785'. [ 475.434887][T12059] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17785'. [ 475.444145][T15810] bridge0: port 4(vlan0) entered disabled state [ 475.451438][T15810] batadv0: left allmulticast mode [ 475.456594][T15810] batadv0: left promiscuous mode [ 475.461694][T15810] bridge0: port 3(batadv0) entered disabled state [ 475.474200][T15810] bridge_slave_1: left allmulticast mode [ 475.479949][T15810] bridge_slave_1: left promiscuous mode [ 475.485684][T15810] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.517995][T15810] bridge_slave_0: left promiscuous mode [ 475.523782][T15810] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.558958][T12070] loop9: detected capacity change from 0 to 256 [ 475.568223][T12073] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17789'. [ 475.577597][T12070] FAT-fs (loop9): bogus number of FAT sectors [ 475.583811][T12070] FAT-fs (loop9): Can't find a valid FAT filesystem [ 475.626308][T12075] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 475.753360][T15810] bond1 (unregistering): (slave bridge1): Releasing active interface [ 475.797715][T12091] SELinux: failed to load policy [ 475.876888][T15810] bond1 (unregistering): Released all slaves [ 475.886147][T15810] bond2 (unregistering): Released all slaves [ 475.894407][T12114] netlink: 51 bytes leftover after parsing attributes in process `syz.8.17804'. [ 475.903864][T15810] bond3 (unregistering): (slave vxcan3): Releasing backup interface [ 475.911922][T15810] vxcan3: left promiscuous mode [ 475.918278][T15810] bond3 (unregistering): Released all slaves [ 475.929351][T15810] bond4 (unregistering): Released all slaves [ 475.939251][T11983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.951619][T12111] netlink: 12 bytes leftover after parsing attributes in process `syz.9.17807'. [ 475.965342][T12111] netlink: 12 bytes leftover after parsing attributes in process `syz.9.17807'. [ 475.988242][T11983] team0: Port device team_slave_0 added [ 475.997546][T15810] tipc: Left network mode [ 476.007864][T11983] team0: Port device team_slave_1 added [ 476.078014][T12126] wg1: entered promiscuous mode [ 476.082990][T12126] wg1: entered allmulticast mode [ 476.142062][T11983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 476.149064][T11983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 476.175045][T11983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 476.228516][T11983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 476.235490][T11983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 476.256690][T12150] netlink: 4 bytes leftover after parsing attributes in process `syz.9.17821'. [ 476.261577][T11983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 476.297595][T15810] hsr_slave_0: left promiscuous mode [ 476.325531][T12157] xt_hashlimit: max too large, truncated to 1048576 [ 476.333170][T12157] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 476.341837][T15810] hsr_slave_1: left promiscuous mode [ 476.355745][T15810] veth1_macvtap: left promiscuous mode [ 476.364513][T15810] veth0_macvtap: left promiscuous mode [ 476.370175][T15810] veth1_vlan: left promiscuous mode [ 476.489460][T15810] team0 (unregistering): Port device team_slave_1 removed [ 476.526688][T15810] team0 (unregistering): Port device team_slave_0 removed [ 476.598590][T12150] hsr_slave_1 (unregistering): left promiscuous mode [ 476.656304][T11983] hsr_slave_0: entered promiscuous mode [ 476.678049][T11983] hsr_slave_1: entered promiscuous mode [ 476.687568][T11983] debugfs: 'hsr0' already exists in 'hsr' [ 476.693312][T11983] Cannot create hsr debugfs directory [ 476.699155][T12176] lo speed is unknown, defaulting to 1000 [ 476.862438][T12176] vcan0 speed is unknown, defaulting to 1000 [ 476.871394][T15810] IPVS: stop unused estimator thread 0... [ 477.189923][T12231] lo speed is unknown, defaulting to 1000 [ 477.200717][T11983] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 477.218932][T11983] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 477.244950][T11983] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 477.279728][T11983] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 477.307187][T12231] vcan0 speed is unknown, defaulting to 1000 [ 477.320643][T11983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.336653][T11983] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.346567][T15779] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.353840][T15779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.379566][T15779] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.386769][T15779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.406176][T11983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 477.416638][T11983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 477.522546][T11983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.642307][T11983] veth0_vlan: entered promiscuous mode [ 477.673022][T11983] veth1_vlan: entered promiscuous mode [ 477.707412][T11983] veth0_macvtap: entered promiscuous mode [ 477.716823][T12281] netem: incorrect gi model size [ 477.721806][T12281] netem: change failed [ 477.727442][T11983] veth1_macvtap: entered promiscuous mode [ 477.745342][T11983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.772998][T11983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.787045][T15779] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.813857][T15779] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.841500][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 477.841518][ T29] audit: type=1400 audit(484.092:21366): avc: denied { mounton } for pid=11983 comm="syz-executor" path="/root/syzkaller.t6Vdrt/syz-tmp" dev="sda1" ino=2083 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 477.875556][T15779] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.883004][ T29] audit: type=1400 audit(484.134:21367): avc: denied { mounton } for pid=11983 comm="syz-executor" path="/root/syzkaller.t6Vdrt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 477.910889][ T29] audit: type=1400 audit(484.134:21368): avc: denied { mounton } for pid=11983 comm="syz-executor" path="/root/syzkaller.t6Vdrt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=149652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 477.938450][ T29] audit: type=1400 audit(484.134:21369): avc: denied { mounton } for pid=11983 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 477.961112][ T29] audit: type=1400 audit(484.134:21370): avc: denied { mount } for pid=11983 comm="syz-executor" name="/" dev="gadgetfs" ino=3679 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 478.005293][T15779] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.080596][ T29] audit: type=1326 audit(484.333:21371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12298 comm="syz.0.17752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 478.103874][ T29] audit: type=1326 audit(484.333:21372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12298 comm="syz.0.17752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 478.126941][ T29] audit: type=1326 audit(484.333:21373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12298 comm="syz.0.17752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 478.241447][T12311] loop9: detected capacity change from 0 to 512 [ 478.268188][T12311] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 478.276269][T12311] EXT4-fs (loop9): orphan cleanup on readonly fs [ 478.297455][ T29] audit: type=1400 audit(484.575:21374): avc: denied { bind } for pid=12318 comm="syz.7.17891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 478.298596][T12311] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #16: comm syz.9.17887: corrupted inode contents [ 478.316732][ T29] audit: type=1400 audit(484.575:21375): avc: denied { name_bind } for pid=12318 comm="syz.7.17891" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 478.388053][T12311] EXT4-fs (loop9): Remounting filesystem read-only [ 478.415282][T12311] EXT4-fs (loop9): 1 truncate cleaned up [ 478.424086][T10310] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 478.434730][T10310] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 478.464840][T10310] EXT4-fs (loop9): Quota write (off=8, len=24) cancelled because transaction is not started [ 478.494444][T12311] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 478.566025][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.674009][T12345] netlink: 'syz.0.17902': attribute type 33 has an invalid length. [ 478.681977][T12345] netlink: 152 bytes leftover after parsing attributes in process `syz.0.17902'. [ 478.725291][T12345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17902'. [ 478.834858][T12359] loop9: detected capacity change from 0 to 1024 [ 478.842198][T12359] EXT4-fs: Ignoring removed nomblk_io_submit option [ 478.849622][T12360] IPv6: NLM_F_CREATE should be specified when creating new route [ 478.860629][T12359] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.964312][T12374] netlink: 104 bytes leftover after parsing attributes in process `syz.8.17914'. [ 479.100122][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.380502][T12400] netlink: 16 bytes leftover after parsing attributes in process `syz.9.17925'. [ 479.457553][T12410] bond0: entered promiscuous mode [ 479.462729][T12410] bond0: entered allmulticast mode [ 479.471014][T12410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.482996][T12410] bond0 (unregistering): Released all slaves [ 479.670219][T12430] lo speed is unknown, defaulting to 1000 [ 479.779119][T12430] vcan0 speed is unknown, defaulting to 1000 [ 480.306720][T12473] netlink: 28 bytes leftover after parsing attributes in process `syz.8.17954'. [ 480.315822][T12473] netlink: 'syz.8.17954': attribute type 7 has an invalid length. [ 480.323745][T12473] netlink: 'syz.8.17954': attribute type 8 has an invalid length. [ 480.331617][T12473] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17954'. [ 480.486232][T12497] netlink: 'syz.6.17966': attribute type 10 has an invalid length. [ 480.499765][T12497] team0: Port device dummy0 added [ 480.506560][T12497] netlink: 'syz.6.17966': attribute type 10 has an invalid length. [ 480.540709][T12497] team0: Port device dummy0 removed [ 480.561035][T12497] .`: (slave dummy0): Enslaving as an active interface with an up link [ 480.615759][T12512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12512 comm=syz.7.17974 [ 480.628544][T12512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12512 comm=syz.7.17974 [ 480.975881][T12563] __nla_validate_parse: 1 callbacks suppressed [ 480.975898][T12563] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17999'. [ 481.317634][T12590] loop9: detected capacity change from 0 to 4096 [ 481.334312][T12590] EXT4-fs: Ignoring removed nomblk_io_submit option [ 481.351508][T12590] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.687426][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.747183][T12650] loop9: detected capacity change from 0 to 512 [ 481.778746][T12650] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 481.815219][T12656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12656 comm=syz.8.18041 [ 481.880168][T12660] netlink: 268 bytes leftover after parsing attributes in process `syz.8.18043'. [ 481.890240][T15810] Bluetooth: hci0: Frame reassembly failed (-84) [ 482.019530][ T3393] page_pool_release_retry() stalled pool shutdown: id 254, 1 inflight 60 sec [ 482.028597][T12668] netlink: 260 bytes leftover after parsing attributes in process `syz.0.18047'. [ 482.037742][T12668] netlink: 260 bytes leftover after parsing attributes in process `syz.0.18047'. [ 482.285504][T12690] netlink: 'syz.7.18057': attribute type 1 has an invalid length. [ 482.293440][T12690] netlink: 'syz.7.18057': attribute type 6 has an invalid length. [ 482.301296][T12690] netlink: 'syz.7.18057': attribute type 3 has an invalid length. [ 482.309147][T12690] netlink: 24 bytes leftover after parsing attributes in process `syz.7.18057'. [ 482.714797][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 482.714814][ T29] audit: type=1400 audit(489.215:21517): avc: denied { bind } for pid=12719 comm="syz.0.18068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 482.744382][T12723] netlink: 104 bytes leftover after parsing attributes in process `syz.8.18070'. [ 482.809013][T12731] netlink: 'syz.0.18073': attribute type 3 has an invalid length. [ 482.839823][T12730] SELinux: failed to load policy [ 483.054761][ T29] audit: type=1400 audit(489.561:21518): avc: denied { sqpoll } for pid=12744 comm="syz.7.18080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 483.073717][ T29] audit: type=1400 audit(489.561:21519): avc: denied { read } for pid=12744 comm="syz.7.18080" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 483.096850][ T29] audit: type=1400 audit(489.561:21520): avc: denied { open } for pid=12744 comm="syz.7.18080" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 483.162987][ T29] audit: type=1400 audit(489.677:21521): avc: denied { ioctl } for pid=12744 comm="syz.7.18080" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 483.249935][ T29] audit: type=1326 audit(489.771:21522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12753 comm="syz.8.18084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 483.273135][ T29] audit: type=1326 audit(489.771:21523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12753 comm="syz.8.18084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 483.364300][ T29] audit: type=1326 audit(489.824:21524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12753 comm="syz.8.18084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 483.387558][ T29] audit: type=1326 audit(489.824:21525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12753 comm="syz.8.18084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 483.411029][ T29] audit: type=1326 audit(489.824:21526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12753 comm="syz.8.18084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 483.568450][T12780] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18097'. [ 483.778389][T12794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12794 comm=syz.8.18103 [ 483.791230][T12794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12794 comm=syz.8.18103 [ 483.848581][ T4046] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 483.854775][T11764] Bluetooth: hci0: command 0x1003 tx timeout [ 484.139309][T12814] netlink: 40 bytes leftover after parsing attributes in process `syz.8.18112'. [ 484.419942][T12846] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 484.734215][T12879] netlink: 3 bytes leftover after parsing attributes in process `syz.8.18138'. [ 484.743295][T12879] 1X: renamed from 60X [ 484.752877][T12879] 1X: entered allmulticast mode [ 484.758110][T12879] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 484.841433][T12887] loop9: detected capacity change from 0 to 7 [ 484.847749][T12887] Buffer I/O error on dev loop9, logical block 0, async page read [ 484.856332][T12887] Buffer I/O error on dev loop9, logical block 0, async page read [ 484.864217][T12887] loop9: unable to read partition table [ 484.870862][T12887] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 484.870862][T12887] ) failed (rc=-5) [ 484.909773][T12895] netlink: 28 bytes leftover after parsing attributes in process `syz.9.18148'. [ 485.387386][T12919] tipc: Started in network mode [ 485.392343][T12919] tipc: Node identity ac1414aa, cluster identity 4711 [ 485.404815][T12919] tipc: Enabled bearer , priority 10 [ 485.549926][T12933] random: crng reseeded on system resumption [ 485.637777][T12937] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 485.644416][T12937] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 485.651978][T12937] vhci_hcd vhci_hcd.0: Device attached [ 485.663860][T12938] vhci_hcd: connection closed [ 485.666351][T15810] vhci_hcd: stop threads [ 485.675409][T15810] vhci_hcd: release socket [ 485.680163][T15810] vhci_hcd: disconnect device [ 485.770056][T12947] lo speed is unknown, defaulting to 1000 [ 485.804847][T12951] lo speed is unknown, defaulting to 1000 [ 485.836209][T12953] pim6reg: entered allmulticast mode [ 485.844260][T12953] pim6reg: left allmulticast mode [ 485.854064][T12947] vcan0 speed is unknown, defaulting to 1000 [ 485.915969][T12951] vcan0 speed is unknown, defaulting to 1000 [ 486.362740][ T36] tipc: Node number set to 2886997162 [ 486.483343][T12992] __nla_validate_parse: 7 callbacks suppressed [ 486.483360][T12992] netlink: 20 bytes leftover after parsing attributes in process `syz.0.18190'. [ 486.614332][T13005] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 486.714646][T13010] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18198'. [ 486.734358][T13010] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18198'. [ 486.868663][T13041] loop9: detected capacity change from 0 to 7 [ 486.874947][T13041] Buffer I/O error on dev loop9, logical block 0, async page read [ 486.884743][T13041] Buffer I/O error on dev loop9, logical block 0, async page read [ 486.892671][T13041] loop9: unable to read partition table [ 486.899857][T13041] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 486.899857][T13041] ) failed (rc=-5) [ 487.213962][T13066] netlink: 84 bytes leftover after parsing attributes in process `syz.8.18222'. [ 487.626981][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 487.626998][ T29] audit: type=1326 audit(494.369:21601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.677411][ T29] audit: type=1326 audit(494.390:21602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.700596][ T29] audit: type=1326 audit(494.390:21603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.723668][ T29] audit: type=1326 audit(494.390:21604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.747988][ T29] audit: type=1326 audit(494.422:21605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.771183][ T29] audit: type=1326 audit(494.422:21606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.794351][ T29] audit: type=1326 audit(494.422:21607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.817504][ T29] audit: type=1326 audit(494.474:21608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.817851][T13096] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 487.840685][ T29] audit: type=1326 audit(494.474:21609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.847142][T13096] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 487.870251][ T29] audit: type=1326 audit(494.474:21610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13094 comm="syz.7.18235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaebafefc9 code=0x7ffc0000 [ 487.877724][T13096] vhci_hcd vhci_hcd.0: Device attached [ 487.943834][T13099] vhci_hcd: connection closed [ 487.945605][T10310] vhci_hcd: stop threads [ 487.954874][T10310] vhci_hcd: release socket [ 487.959392][T10310] vhci_hcd: disconnect device [ 487.972463][T13108] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18239'. [ 487.992481][T13108] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18239'. [ 488.241504][T13152] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18260'. [ 488.476030][T13175] netlink: 84 bytes leftover after parsing attributes in process `syz.0.18270'. [ 488.617005][T13160] SELinux: failed to load policy [ 488.754754][T13185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18272'. [ 488.784632][T13186] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 488.831400][T13185] bond_slave_0: entered promiscuous mode [ 488.837125][T13185] bond_slave_1: entered promiscuous mode [ 488.873584][T13190] netlink: 12 bytes leftover after parsing attributes in process `syz.8.18276'. [ 488.882381][T13185] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 488.908610][T13185] bond_slave_0: left promiscuous mode [ 488.914074][T13185] bond_slave_1: left promiscuous mode [ 489.036839][T13202] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 489.118565][T13204] SELinux: failed to load policy [ 489.142910][T13214] netlink: 'syz.9.18287': attribute type 16 has an invalid length. [ 489.158189][T13216] smc: net device bond0 applied user defined pnetid SYZ0 [ 489.240499][T13216] smc: net device bond0 erased user defined pnetid SYZ0 [ 489.553384][T13272] netlink: 'syz.8.18317': attribute type 1 has an invalid length. [ 489.580182][T13272] 8021q: adding VLAN 0 to HW filter on device bond5 [ 489.604678][T13282] xt_hashlimit: max too large, truncated to 1048576 [ 489.610017][T13278] lo speed is unknown, defaulting to 1000 [ 489.631266][T13283] pim6reg: entered allmulticast mode [ 489.650172][T13272] bond5 (unregistering): Released all slaves [ 489.679506][T13283] pim6reg: left allmulticast mode [ 489.702311][T13293] IPv6: NLM_F_CREATE should be specified when creating new route [ 489.735040][T13289] loop9: detected capacity change from 0 to 2048 [ 489.782778][T13289] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.801568][T13278] vcan0 speed is unknown, defaulting to 1000 [ 489.822714][T13289] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.18323: bg 0: block 345: padding at end of block bitmap is not set [ 489.886374][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.081565][T13317] lo speed is unknown, defaulting to 1000 [ 490.263981][T13317] vcan0 speed is unknown, defaulting to 1000 [ 490.674668][T13395] IPVS: stopping master sync thread 13399 ... [ 490.681118][T13399] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 490.778432][T13411] 9pnet_fd: Insufficient options for proto=fd [ 490.834084][T13415] lo speed is unknown, defaulting to 1000 [ 490.872155][T13422] pim6reg: entered allmulticast mode [ 490.898042][T13422] pim6reg: left allmulticast mode [ 490.951525][T13431] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13431 comm=syz.8.18388 [ 490.964247][T13431] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13431 comm=syz.8.18388 [ 490.981995][T13415] vcan0 speed is unknown, defaulting to 1000 [ 491.090667][T13448] vlan3: entered promiscuous mode [ 491.095860][T13448] macvlan1: entered promiscuous mode [ 491.425486][T13487] loop9: detected capacity change from 0 to 164 [ 491.460955][T13487] syz.9.18412: attempt to access beyond end of device [ 491.460955][T13487] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 491.482632][T13487] syz.9.18412: attempt to access beyond end of device [ 491.482632][T13487] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 491.595146][T13504] __nla_validate_parse: 9 callbacks suppressed [ 491.595163][T13504] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18420'. [ 491.616599][T13510] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18421'. [ 491.626074][T13509] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18422'. [ 491.668866][T13515] loop9: detected capacity change from 0 to 512 [ 491.699419][T13515] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.793734][T32653] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.881459][T13537] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 491.881459][T13537] program syz.7.18434 not setting count and/or reply_len properly [ 491.971600][T13546] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18438'. [ 492.018716][T13559] netlink: 'syz.7.18443': attribute type 3 has an invalid length. [ 492.034336][T13564] netlink: 'syz.6.18445': attribute type 1 has an invalid length. [ 492.057028][T13564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.084226][T13564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.102434][T13564] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 492.115040][T13564] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 492.164682][T13581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13581 comm=syz.0.18453 [ 492.177438][T13581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13581 comm=syz.0.18453 [ 492.582403][T13611] sch_tbf: peakrate 9 is lower than or equals to rate 6829859379779001161 ! [ 492.601070][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 492.601088][ T29] audit: type=1107 audit(499.587:21800): pid=13609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 492.922907][ T29] audit: type=1400 audit(499.923:21801): avc: denied { module_load } for pid=13634 comm="syz.7.18478" path="/sys/power/wakeup_count" dev="sysfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 493.130948][T13650] netlink: 12 bytes leftover after parsing attributes in process `syz.6.18485'. [ 493.228708][T13652] lo speed is unknown, defaulting to 1000 [ 493.453280][T13652] vcan0 speed is unknown, defaulting to 1000 [ 493.475465][T13673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18492'. [ 493.500566][T13673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18492'. [ 493.500937][T13673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18492'. [ 493.501185][T13673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18492'. [ 493.564018][ T29] audit: type=1400 audit(500.574:21802): avc: denied { read write } for pid=13676 comm="syz.0.18494" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 493.564130][ T29] audit: type=1400 audit(500.574:21803): avc: denied { open } for pid=13676 comm="syz.0.18494" path="/dev/input/event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 493.768896][ T29] audit: type=1326 audit(500.815:21804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 493.792767][ T29] audit: type=1326 audit(500.815:21805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 493.792802][ T29] audit: type=1326 audit(500.815:21806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 493.792914][ T29] audit: type=1326 audit(500.815:21807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 493.792995][ T29] audit: type=1326 audit(500.815:21808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 493.793026][ T29] audit: type=1326 audit(500.815:21809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz.0.18502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 494.485541][T13754] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 494.492818][T13754] IPv6: NLM_F_CREATE should be set when creating new route [ 494.500089][T13754] IPv6: NLM_F_CREATE should be set when creating new route [ 494.507287][T13754] IPv6: NLM_F_CREATE should be set when creating new route [ 494.898699][T13792] lo speed is unknown, defaulting to 1000 [ 495.018174][T13792] vcan0 speed is unknown, defaulting to 1000 [ 495.475362][T13841] netlink: 96 bytes leftover after parsing attributes in process `syz.9.18564'. [ 495.582063][T13863] netlink: 'syz.6.18574': attribute type 3 has an invalid length. [ 495.615317][T13867] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 495.931478][T13911] 9pnet_fd: p9_fd_create_unix (13911): problem connecting socket: ./file0: -2 [ 496.051577][T13927] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13927 comm=syz.8.18603 [ 496.332101][T13948] xt_hashlimit: max too large, truncated to 1048576 [ 496.476259][T13978] netlink: 'syz.7.18623': attribute type 1 has an invalid length. [ 496.484735][T13980] netlink: 8 bytes leftover after parsing attributes in process `syz.6.18624'. [ 496.694134][T14006] lo speed is unknown, defaulting to 1000 [ 496.761279][T14006] vcan0 speed is unknown, defaulting to 1000 [ 496.974478][T14021] netlink: 40 bytes leftover after parsing attributes in process `syz.9.18642'. [ 497.045842][ T36] hid_parser_main: 34 callbacks suppressed [ 497.045864][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.059532][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.067540][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.075360][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.083200][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.090978][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.098777][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.106528][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.114323][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.122142][ T36] hid-generic 0003:80000004:0000.0017: unknown main item tag 0x0 [ 497.160524][ T36] hid-generic 0003:80000004:0000.0017: hidraw0: USB HID v0.00 Device [syz0] on syz0 [ 497.699194][ T29] kauditd_printk_skb: 1229 callbacks suppressed [ 497.699209][ T29] audit: type=1326 audit(504.941:23039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.803347][ T29] audit: type=1326 audit(504.983:23040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.826477][ T29] audit: type=1326 audit(504.983:23041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.849723][ T29] audit: type=1326 audit(504.983:23042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.872903][ T29] audit: type=1326 audit(504.983:23043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.896025][ T29] audit: type=1326 audit(504.983:23044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.919237][ T29] audit: type=1326 audit(504.983:23045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.942303][ T29] audit: type=1326 audit(504.983:23046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.965451][ T29] audit: type=1326 audit(504.983:23047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 497.988598][ T29] audit: type=1326 audit(504.983:23048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.8.18668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 498.037466][T14087] .`: (slave dummy0): Releasing backup interface [ 498.059826][T14087] .`: (slave bond_slave_0): Releasing backup interface [ 498.071132][T14087] .`: (slave bond_slave_1): Releasing backup interface [ 498.081274][T14087] team0: Port device team_slave_0 removed [ 498.088285][T14087] team0: Port device team_slave_1 removed [ 498.094579][T14087] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 498.178821][T14106] serio: Serial port ttyS3 [ 498.184709][T14105] veth1_to_batadv: entered promiscuous mode [ 498.191258][T14105] batadv_slave_0: entered promiscuous mode [ 498.197496][T14105] batadv_slave_0: left promiscuous mode [ 498.201386][T14098] SELinux: ebitmap: truncated map [ 498.228955][T14105] veth1_to_batadv: left promiscuous mode [ 498.236554][T14098] SELinux: failed to load policy [ 498.511071][T14149] netlink: 'syz.8.18701': attribute type 1 has an invalid length. [ 498.527110][T14149] bond5: entered promiscuous mode [ 498.532430][T14149] 8021q: adding VLAN 0 to HW filter on device bond5 [ 498.555880][T14149] 8021q: adding VLAN 0 to HW filter on device bond6 [ 498.562262][T14155] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18703'. [ 498.564778][T14149] bond5: (slave bond6): making interface the new active one [ 498.575090][T14155] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18703'. [ 498.578928][T14149] bond6: entered promiscuous mode [ 498.593990][T14149] bond5: (slave bond6): Enslaving as an active interface with an up link [ 499.081390][T14179] veth0: entered promiscuous mode [ 499.087159][T14179] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18714'. [ 499.108017][T14181] netlink: 'gtp': attribute type 10 has an invalid length. [ 499.115530][T14181] ipvlan0: entered allmulticast mode [ 499.120885][T14181] veth0_vlan: entered allmulticast mode [ 499.128274][T14181] team0: Device ipvlan0 failed to register rx_handler [ 499.586003][T14215] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 499.618072][T14217] netlink: 12 bytes leftover after parsing attributes in process `syz.9.18732'. [ 499.634926][T14217] netlink: 12 bytes leftover after parsing attributes in process `syz.9.18732'. [ 499.658428][T14217] netlink: 12 bytes leftover after parsing attributes in process `syz.9.18732'. [ 499.755080][T14231] hub 1-0:1.0: USB hub found [ 499.759952][T14231] hub 1-0:1.0: 8 ports detected [ 499.790442][T14233] netlink: 4472 bytes leftover after parsing attributes in process `syz.7.18738'. [ 499.799848][T14233] netlink: 4472 bytes leftover after parsing attributes in process `syz.7.18738'. [ 499.902275][T14247] ALSA: seq fatal error: cannot create timer (-19) [ 500.406181][T14288] atomic_op ffff88810448dd28 conn xmit_atomic 0000000000000000 [ 500.665550][T14316] vhci_hcd: invalid port number 0 [ 500.758272][T14326] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 501.173717][T14388] netlink: 'syz.8.18807': attribute type 1 has an invalid length. [ 501.344231][T14397] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14397 comm=+}[@ [ 501.356425][T14397] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14397 comm=+}[@ [ 501.472893][T14410] __nla_validate_parse: 4 callbacks suppressed [ 501.472907][T14410] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18817'. [ 501.490355][T14410] xfrm1: entered promiscuous mode [ 501.495401][T14410] xfrm1: entered allmulticast mode [ 501.500811][T14410] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18817'. [ 501.897997][T14434] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18826'. [ 501.907185][T14434] netlink: 196 bytes leftover after parsing attributes in process `syz.0.18826'. [ 501.932052][T14434] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18826'. [ 501.941707][T14434] netlink: 196 bytes leftover after parsing attributes in process `syz.0.18826'. [ 501.958731][T14441] netlink: 664 bytes leftover after parsing attributes in process `syz.9.18829'. [ 502.026253][T14452] block device autoloading is deprecated and will be removed. [ 502.039331][T14452] FAT-fs (loop1): unable to read boot sector [ 502.231233][T14484] netlink: 'syz.7.18849': attribute type 3 has an invalid length. [ 502.285654][T14492] ALSA: seq fatal error: cannot create timer (-19) [ 502.335872][T14501] xt_hashlimit: max too large, truncated to 1048576 [ 502.343543][T14501] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 502.363075][T14503] netlink: 'syz.8.18858': attribute type 3 has an invalid length. [ 502.760096][T14530] vlan2: entered allmulticast mode [ 502.813513][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 502.813533][ T29] audit: type=1326 audit(510.305:23258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.843291][ T29] audit: type=1326 audit(510.305:23259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.866527][ T29] audit: type=1326 audit(510.305:23260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.889727][ T29] audit: type=1326 audit(510.305:23261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.912933][ T29] audit: type=1326 audit(510.305:23262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.936164][ T29] audit: type=1326 audit(510.305:23263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.959431][ T29] audit: type=1326 audit(510.305:23264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 502.982590][ T29] audit: type=1326 audit(510.305:23265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 503.005718][ T29] audit: type=1326 audit(510.305:23266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 503.044628][ T29] audit: type=1326 audit(510.358:23267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14531 comm="syz.6.18872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4a06efc9 code=0x7ffc0000 [ 503.616987][T14578] IPVS: Error connecting to the multicast addr [ 503.671510][T14580] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18903'. [ 503.762952][T14589] netlink: 664 bytes leftover after parsing attributes in process `syz.0.18897'. [ 503.978597][T14605] ALSA: seq fatal error: cannot create timer (-19) [ 504.089495][T14617] netlink: 664 bytes leftover after parsing attributes in process `syz.6.18910'. [ 504.659565][T14653] vlan2: entered allmulticast mode [ 504.835231][T15795] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 504.845053][T15795] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.930142][T15795] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 504.939968][T15795] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.006560][T15795] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.016573][T15795] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.101388][T15795] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.111212][T15795] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.184273][T15795] bridge_slave_1: left allmulticast mode [ 505.190001][T15795] bridge_slave_1: left promiscuous mode [ 505.195739][T15795] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.203739][T15795] bridge_slave_0: left promiscuous mode [ 505.209516][T15795] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.372237][T15795] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 505.381558][T15795] bond_slave_0: left promiscuous mode [ 505.389525][T15795] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 505.398248][T15795] bond_slave_1: left promiscuous mode [ 505.405214][T15795] .` (unregistering): (slave dummy0): Releasing backup interface [ 505.413927][T15795] dummy0: left promiscuous mode [ 505.424368][T15795] .` (unregistering): Released all slaves [ 505.434063][T15795] bond0 (unregistering): (slave vxcan3): Releasing backup interface [ 505.442290][T15795] vxcan3: left promiscuous mode [ 505.448146][T15795] bond0 (unregistering): Released all slaves [ 505.460317][T14694] lo speed is unknown, defaulting to 1000 [ 505.590269][T14694] vcan0 speed is unknown, defaulting to 1000 [ 505.696972][T15795] hsr_slave_0: left promiscuous mode [ 505.702771][T15795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 505.710262][T15795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 505.718482][T15795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 505.725965][T15795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 505.744058][T15795] veth1_vlan: left promiscuous mode [ 505.759815][T15795] veth0_vlan: left promiscuous mode [ 505.830215][T15795] team0 (unregistering): Port device team_slave_1 removed [ 505.861108][T14771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 505.868381][T14771] IPv6: NLM_F_CREATE should be set when creating new route [ 505.875645][T14771] IPv6: NLM_F_CREATE should be set when creating new route [ 505.882913][T14771] IPv6: NLM_F_CREATE should be set when creating new route [ 505.892955][T15795] team0 (unregistering): Port device team_slave_0 removed [ 506.077850][T14792] block device autoloading is deprecated and will be removed. [ 506.127859][T14694] chnl_net:caif_netlink_parms(): no params data found [ 506.247811][T14694] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.255061][T14694] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.265352][T14811] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 506.272690][T14811] IPv6: NLM_F_CREATE should be set when creating new route [ 506.279924][T14811] IPv6: NLM_F_CREATE should be set when creating new route [ 506.281381][T14694] bridge_slave_0: entered allmulticast mode [ 506.287184][T14811] IPv6: NLM_F_CREATE should be set when creating new route [ 506.300948][T14694] bridge_slave_0: entered promiscuous mode [ 506.315657][T14694] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.322808][T14694] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.330152][T14694] bridge_slave_1: entered allmulticast mode [ 506.336959][T14694] bridge_slave_1: entered promiscuous mode [ 506.369759][T14694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.381123][T15795] IPVS: stop unused estimator thread 0... [ 506.396605][T14694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.440793][T14694] team0: Port device team_slave_0 added [ 506.455456][T14694] team0: Port device team_slave_1 added [ 506.482387][T14694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.489574][T14694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 506.515573][T14694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.532639][T14694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.539708][T14694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 506.565776][T14694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.602244][T14694] hsr_slave_0: entered promiscuous mode [ 506.608553][T14694] hsr_slave_1: entered promiscuous mode [ 506.614566][T14694] debugfs: 'hsr0' already exists in 'hsr' [ 506.620321][T14694] Cannot create hsr debugfs directory [ 506.674636][T15804] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.692112][T15804] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.716041][T15804] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.726865][T15804] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.925944][T14694] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 506.935126][T14694] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 506.944106][T14694] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 506.953021][T14694] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 506.987518][T14694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 506.999992][T14694] 8021q: adding VLAN 0 to HW filter on device team0 [ 507.009239][T15778] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.016374][T15778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 507.027139][T15804] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.034256][T15804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.095583][T14694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.159707][T14694] veth0_vlan: entered promiscuous mode [ 507.168483][T14694] veth1_vlan: entered promiscuous mode [ 507.183199][T14694] veth0_macvtap: entered promiscuous mode [ 507.191277][T14694] veth1_macvtap: entered promiscuous mode [ 507.202417][T14694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.213189][T14694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.223569][T10302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.232881][T10302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.242132][T10302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.252261][T10302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.294616][T14866] loop1: detected capacity change from 0 to 164 [ 507.526765][T14895] x_tables: duplicate underflow at hook 1 [ 507.706932][T14902] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14902 comm=syz.6.19027 [ 507.719692][T14902] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14902 comm=syz.6.19027 [ 507.750509][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 507.750525][ T29] audit: type=1326 audit(515.491:23357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.780252][ T29] audit: type=1326 audit(515.491:23358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.811447][ T29] audit: type=1326 audit(515.554:23359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.834744][ T29] audit: type=1326 audit(515.554:23360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.857981][ T29] audit: type=1326 audit(515.554:23361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.881223][ T29] audit: type=1326 audit(515.554:23362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.904556][ T29] audit: type=1326 audit(515.554:23363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.927638][ T29] audit: type=1326 audit(515.554:23364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.950860][ T29] audit: type=1326 audit(515.554:23365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 507.973933][ T29] audit: type=1326 audit(515.554:23366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.8.19028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 508.181388][T14939] netlink: 24 bytes leftover after parsing attributes in process `syz.7.19044'. [ 508.196291][T14939] IPVS: Error connecting to the multicast addr [ 508.927218][T14964] netlink: 32 bytes leftover after parsing attributes in process `syz.6.19056'. [ 509.146055][T10302] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.166566][T14988] xt_hashlimit: max too large, truncated to 1048576 [ 509.463325][T14996] lo speed is unknown, defaulting to 1000 [ 509.552787][T15033] netlink: 32 bytes leftover after parsing attributes in process `syz.7.19084'. [ 509.562313][T15033] netem: unknown loss type 13 [ 509.567047][T15033] netem: change failed [ 509.607777][T14996] vcan0 speed is unknown, defaulting to 1000 [ 509.622884][T15039] netlink: 40 bytes leftover after parsing attributes in process `syz.6.19087'. [ 509.822298][T14996] chnl_net:caif_netlink_parms(): no params data found [ 509.872899][T15072] msdos: Unknown parameter '' [ 509.887829][T14996] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.895148][T14996] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.908079][T14996] bridge_slave_0: entered allmulticast mode [ 509.915056][T14996] bridge_slave_0: entered promiscuous mode [ 509.923815][T14996] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.931011][T14996] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.938668][T14996] bridge_slave_1: entered allmulticast mode [ 509.946021][T14996] bridge_slave_1: entered promiscuous mode [ 509.971802][T14996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 509.983741][T14996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 510.005703][T14996] team0: Port device team_slave_0 added [ 510.012333][T14996] team0: Port device team_slave_1 added [ 510.030427][T14996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 510.037500][T14996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 510.063569][T14996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 510.075285][T14996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 510.082400][T14996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 510.108359][T14996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 510.125336][T15086] lo speed is unknown, defaulting to 1000 [ 510.155611][T14996] hsr_slave_0: entered promiscuous mode [ 510.162084][T14996] hsr_slave_1: entered promiscuous mode [ 510.168368][T14996] debugfs: 'hsr0' already exists in 'hsr' [ 510.174121][T14996] Cannot create hsr debugfs directory [ 510.214912][T15086] vcan0 speed is unknown, defaulting to 1000 [ 510.459082][T14996] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 510.468347][T14996] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 510.477270][T14996] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 510.490097][T14996] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 510.504756][T15096] veth0: entered promiscuous mode [ 510.511336][T15096] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19111'. [ 510.523572][T15096] veth0 (unregistering): left promiscuous mode [ 510.533259][T15105] netlink: 'syz.0.19113': attribute type 12 has an invalid length. [ 510.575391][T14996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.595295][T14996] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.605883][T15795] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.613079][T15795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.630293][T15804] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.637457][T15804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.679751][T15118] netlink: 'gtp': attribute type 10 has an invalid length. [ 510.689428][T15118] team0: Device ipvlan0 failed to register rx_handler [ 510.728852][T15125] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19121'. [ 510.739973][T15125] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19121'. [ 510.777430][T15133] netlink: 'syz.7.19123': attribute type 1 has an invalid length. [ 510.787162][T15132] netlink: 16 bytes leftover after parsing attributes in process `syz.8.19132'. [ 510.793645][T15133] bond0: entered promiscuous mode [ 510.801475][T15133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.832133][T15133] 8021q: adding VLAN 0 to HW filter on device bond1 [ 510.841239][T15133] bond0: (slave bond1): making interface the new active one [ 510.848613][T15133] bond1: entered promiscuous mode [ 510.854890][T15133] bond0: (slave bond1): Enslaving as an active interface with an up link [ 510.866670][T10302] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.884650][T14996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.904401][T15143] veth0: entered promiscuous mode [ 510.910075][T15143] netlink: 4 bytes leftover after parsing attributes in process `syz.7.19126'. [ 510.942221][T10302] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.002515][T14996] veth0_vlan: entered promiscuous mode [ 511.011311][T14996] veth1_vlan: entered promiscuous mode [ 511.029657][T10302] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.050152][T14996] veth0_macvtap: entered promiscuous mode [ 511.071717][T14996] veth1_macvtap: entered promiscuous mode [ 511.087122][T14996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.114005][T14996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.133350][T15810] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.143726][T15810] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.166444][T15810] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.175818][T15810] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.198692][T10302] bridge_slave_1: left allmulticast mode [ 511.204458][T10302] bridge_slave_1: left promiscuous mode [ 511.210741][T10302] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.220916][T15168] netlink: 'syz.6.19135': attribute type 3 has an invalid length. [ 511.229233][T10302] bridge_slave_0: left allmulticast mode [ 511.235125][T10302] bridge_slave_0: left promiscuous mode [ 511.241154][T10302] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.284717][T15173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19136'. [ 511.440869][T10302] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 511.475285][T10302] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 511.504649][T10302] bond0 (unregistering): Released all slaves [ 511.586209][T15211] msdos: Unknown parameter '' [ 511.644934][T15217] SELinux: failed to load policy [ 511.770940][T10302] hsr_slave_0: left promiscuous mode [ 511.783198][T10302] hsr_slave_1: left promiscuous mode [ 511.802584][T10302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 511.810089][T10302] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 511.821789][T10302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 511.829308][T10302] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.857511][T10302] veth1_macvtap: left promiscuous mode [ 511.872573][T10302] veth0_macvtap: left promiscuous mode [ 511.881960][T10302] veth1_vlan: left promiscuous mode [ 511.887336][T10302] veth0_vlan: left promiscuous mode [ 511.917943][T15242] netlink: 'syz.0.19168': attribute type 3 has an invalid length. [ 511.999197][T10302] team0 (unregistering): Port device team_slave_1 removed [ 512.010654][T10302] team0 (unregistering): Port device team_slave_0 removed [ 512.057935][T15232] veth1_to_batadv: entered promiscuous mode [ 512.064636][T15232] batadv_slave_0: entered promiscuous mode [ 512.070887][T15232] hsr1: Slave A (veth1_to_batadv) is not up; please bring it up to get a fully working HSR network [ 512.081777][T15232] hsr1: Slave B (batadv_slave_0) is not up; please bring it up to get a fully working HSR network [ 512.093039][T15232] hsr1: entered promiscuous mode [ 512.133318][T15244] bridge_slave_0: left promiscuous mode [ 512.139007][T15244] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.150905][T15244] bridge_slave_1: left allmulticast mode [ 512.156622][T15244] bridge_slave_1: left promiscuous mode [ 512.162300][T15244] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.172710][T15250] ip6t_srh: unknown srh match flags 4000 [ 512.182238][T15244] bond0: (slave bond_slave_0): Releasing backup interface [ 512.207802][T15244] bond0: (slave bond_slave_1): Releasing backup interface [ 512.234004][T15244] team0: Port device team_slave_0 removed [ 512.244390][T15244] team0: Port device team_slave_1 removed [ 512.253994][T15244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 512.261412][T15244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 512.272722][T15244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 512.280111][T15244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 512.293943][T15244] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 512.375311][T15277] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 512.469869][T15291] netlink: 'syz.0.19188': attribute type 1 has an invalid length. [ 513.009041][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 513.009059][ T29] audit: type=1326 audit(521.013:23530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15294 comm="syz.8.19200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 513.082143][ T29] audit: type=1326 audit(521.013:23531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15294 comm="syz.8.19200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 513.106227][ T29] audit: type=1326 audit(521.013:23532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15294 comm="syz.8.19200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe959bcefc9 code=0x7ffc0000 [ 513.546897][T15358] lo speed is unknown, defaulting to 1000 [ 513.637631][ T29] audit: type=1326 audit(521.675:23533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.0.19220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 513.660865][ T29] audit: type=1326 audit(521.675:23534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.0.19220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 513.686225][T15358] vcan0 speed is unknown, defaulting to 1000 [ 513.701717][ T29] audit: type=1326 audit(521.727:23535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.0.19220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 513.724854][ T29] audit: type=1326 audit(521.727:23536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.0.19220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 513.748049][ T29] audit: type=1326 audit(521.727:23537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.0.19220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52f4f8efc9 code=0x7ffc0000 [ 513.991802][ T29] audit: type=1326 audit(522.042:23538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.3.19232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f461bb3efc9 code=0x7ffc0000 [ 514.024002][ T29] audit: type=1326 audit(522.042:23539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.3.19232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f461bb3efc9 code=0x7ffc0000 [ 514.207505][T15416] lo speed is unknown, defaulting to 1000 [ 514.215007][T15420] __nla_validate_parse: 12 callbacks suppressed [ 514.215091][T15420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19245'. [ 514.337291][T15416] vcan0 speed is unknown, defaulting to 1000 [ 514.381313][T15438] netlink: 'syz.8.19255': attribute type 1 has an invalid length. [ 514.389518][T15438] netlink: 'syz.8.19255': attribute type 2 has an invalid length. [ 514.415220][T15440] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 64993 [ 514.773312][T15461] netlink: 'syz.0.19262': attribute type 1 has an invalid length. [ 514.788157][T15461] 8021q: adding VLAN 0 to HW filter on device bond1 [ 514.803221][T15461] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 514.812380][T15461] bond1: (slave batadv1): making interface the new active one [ 514.821244][T15461] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 514.974007][T15483] IPVS: Error connecting to the multicast addr [ 515.190703][T15514] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 515.613586][T15549] netlink: 'syz.0.19304': attribute type 27 has an invalid length. [ 515.705886][T15549] xfrm1: left promiscuous mode [ 515.710879][T15549] xfrm1: left allmulticast mode [ 515.740344][T15552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 515.749001][T15552] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.758042][T15552] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 515.774000][T15810] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.783715][T15810] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.793025][T15810] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.825000][T15810] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.846363][T15554] lo speed is unknown, defaulting to 1000 [ 515.918182][T15554] vcan0 speed is unknown, defaulting to 1000 [ 516.498692][T15593] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 516.506077][T15593] IPv6: NLM_F_CREATE should be set when creating new route [ 516.513365][T15593] IPv6: NLM_F_CREATE should be set when creating new route [ 516.520579][T15593] IPv6: NLM_F_CREATE should be set when creating new route [ 516.836041][T15601] lo speed is unknown, defaulting to 1000 [ 516.901334][T15614] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 516.902592][T15612] IPVS: stopping master sync thread 15614 ... [ 516.974529][T15601] vcan0 speed is unknown, defaulting to 1000 [ 516.992540][ T3418] kernel write not supported for file bpf-prog (pid: 3418 comm: kworker/0:4) [ 517.047445][T15628] netlink: 256 bytes leftover after parsing attributes in process `syz.7.19340'. [ 517.131752][T15638] netlink: 32 bytes leftover after parsing attributes in process `syz.6.19343'. [ 517.404804][T15634] ================================================================== [ 517.412956][T15634] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 517.421591][T15634] [ 517.423941][T15634] write to 0xffff88810366ea68 of 8 bytes by task 15624 on cpu 0: [ 517.431686][T15634] shmem_file_splice_read+0x470/0x600 [ 517.437107][T15634] splice_direct_to_actor+0x26f/0x680 [ 517.442503][T15634] do_splice_direct+0xda/0x150 [ 517.447297][T15634] do_sendfile+0x380/0x650 [ 517.451756][T15634] __x64_sys_sendfile64+0x105/0x150 [ 517.456988][T15634] x64_sys_call+0x2bb4/0x3000 [ 517.461696][T15634] do_syscall_64+0xd2/0x200 [ 517.466232][T15634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 517.472161][T15634] [ 517.474493][T15634] write to 0xffff88810366ea68 of 8 bytes by task 15634 on cpu 1: [ 517.482226][T15634] shmem_file_splice_read+0x470/0x600 [ 517.487629][T15634] splice_direct_to_actor+0x26f/0x680 [ 517.493018][T15634] do_splice_direct+0xda/0x150 [ 517.497802][T15634] do_sendfile+0x380/0x650 [ 517.502258][T15634] __x64_sys_sendfile64+0x105/0x150 [ 517.507496][T15634] x64_sys_call+0x2bb4/0x3000 [ 517.512187][T15634] do_syscall_64+0xd2/0x200 [ 517.516714][T15634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 517.522640][T15634] [ 517.524990][T15634] value changed: 0x0000000000024d28 -> 0x0000000000024d33 [ 517.532143][T15634] [ 517.534483][T15634] Reported by Kernel Concurrency Sanitizer on: [ 517.540643][T15634] CPU: 1 UID: 0 PID: 15634 Comm: syz.3.19339 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 517.552137][T15634] Tainted: [W]=WARN [ 517.555955][T15634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 517.566030][T15634] ==================================================================