last executing test programs: 4m31.47104529s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) connect$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x19, 0x0, 0x1, 0x4, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x33, &(0x7f0000000000)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0xe000, 0x3, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x11, 0x0, @opaque="24dc6170e1e0318539"}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0xc, 0x0, @gue={{0x1, 0x1, 0x3, 0xff, 0x0, @void}}}}}}}, 0x0) 4m31.439007602s ago: executing program 3 (id=323): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 4m31.414516554s ago: executing program 3 (id=324): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x1, 0x0, r3, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 4m31.375408988s ago: executing program 3 (id=326): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f00000002c0)={[{@grpquota}, {@jqfmt_vfsv1}, {@minixdf}, {@noquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0x1, 0x518, &(0x7f0000000ac0)="$eJzs3c9vI1cdAPCvZ+PEyaZNWnoARNulLSxotU7ibaOqBygnhFAlRI9FSkPiRFHsOIqd0oQ9pGeuSFTiBEf+AM49IXHkguDGpRyQ+BGBGiQORjOeZL1Zu4k2iR3Fn480mvfmeef7fZud99YviV8AI+tORBxExHhEvB8RM/n1Qn7E250jfd1nhw9Xjg4frhSi3X73n4WsPb0WXX8mdTu/ZykifvjdiB8Xnozb3NvfXK7Vqjt5fa5V355r7u3f36gvr1fXq1uVyuLC4vybD96oXFpfX66P56UXP/3DwTd/mqY1nV/p7sdl6nS9eBInNRYR37+KYENwK+/P+LAT4akkEfF8RLySPf8zcSv7agIAN1m7PRPtme46AHDTJdkaWCEp52sB05Ek5XJnDe+FmEpqjWbr3lpjd2u1s1Y2G8VkbaNWnc/XCmejWEjrC1n5Ub1yqv4gIp6LiJ9PTGb18kqjtjrM//gAwAi7fWr+/89EZ/4/04tLA8gOALgypWEnAAAMnPkfAEaP+R8ARo/5HwBGT2f+nxx2GgDAAHn/DwCjx/wPACPlB++8kx7to/zzr1c/2NvdbHxwf7Xa3CzXd1fKK42d7fJ6o7GefWZP/az71RqN7YXXY/fD2W9tN1tzzb39pXpjd6u1lH2u91K1mL3qYAA9AwD6ee7lT/5cSGfktyazI7r2cigONTPgqiXDTgAYmlvDTgAYGrt9wei6wHt8ywNwQ/TYovcxpV6/INRut9tXlxJwxe5+yfo/jKqu9X8/BQwjxvo/jC7r/zC62u3Ceff8j/O+EAC43qzxA32+//98fv5N/s2BH62efsXHV5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG/H+/+W873ApyNJyuWIZyJiNoqFtY1adT4ino2IP00UJ9L6wpBzBgAuKvlbId//6+7Ma9OPNb10+6Q4HhE/+eW7v/hwudXa+WPEeOFfE8fXWx/n1yuDzx4AONvxPJ2du97If3b4cOX4GGQ+f/9ORJQ68Y8Ox+PoJP5YjGXnUhQjYurfhbzeUehau7iIg48i4ou9+l+I6WwNpLPz6en4aexnBho/eSx+krV1zunfxRcuIRcYNZ+k48/bvZ6/JO5k597PfykboS4uH//SW60cZWPgo/jH49+tPuPfnfPGeP133+uUJp9s+yjiy2MRx7GPusaf4/iFPvFfO2f8v3zlpVf6tbV/FXE3esfvjjXXqm/PNff272/Ul9er69WtSmVxYXH+zQdvVObWNn5fnZ/rPxv84617z/ZrS/s/1Sd+6Yz+f+2c/f/1/95/76s9ro/l8b/xaq/4SbzwOfHTOfHr54y/PPXbUr+2NP5qn/6f9fW/d874n/51/4ltwwGA4Wnu7W8u12rVnYsX3stvmV2J5BLv/LSFUgwzusLlF9J/X9cgjZ6Fbw8q1nj0bvrZq50H8FRTu/1UsfqNGJex6gZcBycPfUT8d9jJAAAAAAAAAAAAAAAAPQ3iN5aG3UcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABurv8HAAD//5B9y08=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) 4m31.084747141s ago: executing program 3 (id=333): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000011"], 0x28}}, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="12008864"], 0xfce) 4m30.781361106s ago: executing program 3 (id=350): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 4m30.743429728s ago: executing program 32 (id=350): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 2m41.677037821s ago: executing program 4 (id=4491): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="600608feffffff05040601b8"], 0xc) 2m40.794701252s ago: executing program 4 (id=4507): sched_setscheduler(0x0, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 2m39.917028613s ago: executing program 4 (id=4524): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8a, &(0x7f00000001c0)={[{@usrjquota}, {@errors_remount}, {@noquota}, {@minixdf}, {@grpjquota}, {@noinit_itable}]}, 0x1, 0x463, &(0x7f0000000500)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0xe1, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) 2m39.889577805s ago: executing program 4 (id=4525): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 2m39.860989908s ago: executing program 4 (id=4527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r2, 0xffffffffffffffff, 0x0) 2m39.523948805s ago: executing program 4 (id=4536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a00000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f43, &(0x7f0000000640)={0x0, 0xc1a2, 0x1, 0x8, 0x42}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x0, 0x1}, 0x20) 2m39.523777955s ago: executing program 33 (id=4536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a00000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f43, &(0x7f0000000640)={0x0, 0xc1a2, 0x1, 0x8, 0x42}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x0, 0x1}, 0x20) 2m36.281573837s ago: executing program 6 (id=4537): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 2m36.223333921s ago: executing program 6 (id=4609): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0xa, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x7fffffff, 0x2, 0x7, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) close_range(r0, r1, 0x0) 2m35.031870537s ago: executing program 6 (id=4652): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x23, 0x0, 0x31, @local, @mcast2, 0x7, 0x7800, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 2m35.031759237s ago: executing program 34 (id=4652): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x23, 0x0, 0x31, @local, @mcast2, 0x7, 0x7800, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 1m12.389807147s ago: executing program 2 (id=7681): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1m12.305847584s ago: executing program 2 (id=7689): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 1m12.266744377s ago: executing program 2 (id=7693): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r2, &(0x7f0000000080)='./file0\x00') readlinkat(r2, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) 1m12.220852801s ago: executing program 2 (id=7696): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1d0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f0000000300)='./file0/file0/file0\x00', 0x1) 1m12.181638534s ago: executing program 2 (id=7701): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002100)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x10, 0x6}, {}, {0x7, 0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x6}]}}]}, 0x38}}, 0x0) 1m12.040051406s ago: executing program 2 (id=7707): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) utime(0x0, 0x0) 1m12.011501788s ago: executing program 35 (id=7707): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) utime(0x0, 0x0) 3.033503075s ago: executing program 5 (id=10077): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x80, 0x24) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0xbf37) pread64(r1, &(0x7f00000002c0)=""/124, 0x7c, 0x7) 2.139750897s ago: executing program 5 (id=10094): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 1.556975414s ago: executing program 5 (id=10098): bind$can_raw(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xa04710, &(0x7f00000008c0)={[{@user_xattr}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0x6377}}, {@nodelalloc}, {@delalloc}, {@prjquota}, {@jqfmt_vfsold}]}, 0x0, 0x448, &(0x7f0000000bc0)="$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") 1.556525084s ago: executing program 0 (id=10113): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x600}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$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") syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3aa) 1.463735752s ago: executing program 5 (id=10105): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0x80000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x12000000}, @TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xaf62}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.371721999s ago: executing program 5 (id=10107): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 1.265918017s ago: executing program 0 (id=10117): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000000000000000000300000008000000f30000007f0000000400"], 0x58) close(r2) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 1.265785147s ago: executing program 1 (id=10118): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xe7f6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sched_rr_get_interval(0x0, &(0x7f0000000180)) 1.227366131s ago: executing program 8 (id=10120): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0xfffe, 0x0, 0x400, {[@mptcp=@syn={0x1e, 0xc, 0x7, 0x1, 0x5, 0x7, 0x200}]}}}}}}}, 0x0) 1.210849652s ago: executing program 8 (id=10121): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000009, 0x4082172, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 1.210272442s ago: executing program 0 (id=10122): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='timer_start\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.210116472s ago: executing program 1 (id=10123): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0x2}, 0x18) r4 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 1.189574264s ago: executing program 8 (id=10125): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x604ab000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff78, 0x0, 0x0}, &(0x7f0000000340)=0x40) 1.128264989s ago: executing program 1 (id=10126): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 1.127897519s ago: executing program 0 (id=10127): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000800018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 1.127336869s ago: executing program 8 (id=10129): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x130, 0x1c8, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'pimreg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_bridge\x00', 'pim6reg1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x10, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b88f8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) 1.126958129s ago: executing program 1 (id=10136): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001440)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x1, 0x1, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) readv(r0, &(0x7f0000001540)=[{&(0x7f0000004580)=""/4107, 0x100b}], 0x1) 1.126766709s ago: executing program 8 (id=10137): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) msgctl$IPC_SET(0x0, 0x1, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) 1.126498519s ago: executing program 7 (id=10138): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a7d8200010000001495595915303d6000"}) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x1}) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 556.716775ms ago: executing program 5 (id=10130): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x600}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="757466383d312c6e6f6e756d7461696c3d302c6e6f6e756d7461696c3d302c756e695f786c6174653d302c73686f72746e616d653d77696e39352c000f3556feecb6412e00c80bdee16891f8bf67c9f201996782a86d4bab33b4f23383380e4ccafc9da9def41b05c1dfb2cfa24e43aedf5536d3bce06ddda97c586bc37fab5366b1ab6fee95cc224e56e681e82dd4dbbde3785fdd0fc4e7df753a0e2658aa5e88e1d38366c7908a7b2b678ee4b4bfc7aafa2101c157745926241af5ac30189eced78c1611b972d03bfef046f4adcada230ef0ac02ede79fb7d92a8354670c01cb80361c1fde2cef3204a182323c318e10ef11cb24c435d589b17a396377800f"], 0x1, 0x21b, &(0x7f0000000300)="$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") syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3aa) 556.431625ms ago: executing program 7 (id=10131): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000440)={0x2000000000002000, 0x2000001, 0x55, 0x3}) r2 = mq_open(&(0x7f000084dff0)='z\xbf\x17', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000001140)=""/4111, 0x100f, 0x9, 0x0) 553.901955ms ago: executing program 1 (id=10143): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) 553.617375ms ago: executing program 8 (id=10132): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000000740)="cc", 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 536.141866ms ago: executing program 7 (id=10133): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) 299.847386ms ago: executing program 7 (id=10134): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r1, 0x14, 0x1) getdents(r1, 0xffffffffffffffff, 0x5a) 299.431885ms ago: executing program 0 (id=10135): setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000023c0)={0x2e4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffd8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x2b8, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @broadcast}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x280, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x32}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}]}]}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r0 = epoll_create(0x7) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x216b, 0x0, 0x0, 'queue0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x1000}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) 270.757108ms ago: executing program 7 (id=10139): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2, 0x25, 0x0, @void}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[], 0x0) 151.626687ms ago: executing program 0 (id=10140): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="50558c", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)="fb24ba96", 0xc3fd}, {0x0, 0x11}], 0x2}}], 0x2, 0x20004810) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 67.087454ms ago: executing program 1 (id=10141): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 0s ago: executing program 7 (id=10142): fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) r1 = inotify_init() readv(r1, &(0x7f0000000140)=[{&(0x7f0000000340)=""/263, 0x107}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) kernel console output (not intermixed with test programs): 75.869:6658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18529 comm="syz.1.6446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 212.934436][ T29] audit: type=1326 audit(1573075.869:6659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18529 comm="syz.1.6446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 212.957919][ T29] audit: type=1326 audit(1573075.869:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18529 comm="syz.1.6446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 212.981625][ T29] audit: type=1326 audit(1573075.869:6661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18529 comm="syz.1.6446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 212.993218][T18534] v: renamed from ip6_vti0 (while UP) [ 213.251408][T18565] ipvlan0: entered promiscuous mode [ 213.258111][T18565] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 213.458004][T18590] vlan2: entered allmulticast mode [ 213.505829][T18595] pimreg: entered allmulticast mode [ 213.516288][T18595] pimreg: left allmulticast mode [ 213.587730][T18605] netlink: 'syz.1.6479': attribute type 1 has an invalid length. [ 213.610599][T18605] 8021q: adding VLAN 0 to HW filter on device bond4 [ 213.630112][T18605] bond4 (unregistering): Released all slaves [ 213.686897][T18614] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6483'. [ 213.780285][T18630] ref_ctr_offset mismatch. inode: 0x19b4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 213.927131][T18655] smc: net device bond0 applied user defined pnetid SYZ2 [ 213.940415][T18655] smc: net device bond0 erased user defined pnetid SYZ2 [ 213.954144][T18657] pim6reg: entered allmulticast mode [ 213.976011][T18657] pim6reg: left allmulticast mode [ 214.307642][T18697] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 214.321490][T18697] SELinux: failed to load policy [ 214.432460][T18717] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6529'. [ 214.543836][T18733] team_slave_0: entered promiscuous mode [ 214.549753][T18733] team_slave_1: entered promiscuous mode [ 214.558213][T18733] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 214.584521][T18733] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 214.757415][ T3382] hid_parser_main: 23 callbacks suppressed [ 214.757438][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.771362][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.798897][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.806682][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.814209][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.821649][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.829163][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.837289][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.845133][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.852714][ T3382] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 214.880416][ T3382] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 214.909009][T18761] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6551'. [ 214.922321][T18766] netlink: 'syz.5.6552': attribute type 10 has an invalid length. [ 214.952999][T18766] netlink: 'syz.5.6552': attribute type 10 has an invalid length. [ 214.982849][T18766] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 215.182957][T18787] bridge0: port 3(macsec1) entered blocking state [ 215.189736][T18787] bridge0: port 3(macsec1) entered disabled state [ 215.207769][T18787] macsec1: entered allmulticast mode [ 215.213156][T18787] bridge0: entered allmulticast mode [ 215.241308][T18787] macsec1: left allmulticast mode [ 215.246579][T18787] bridge0: left allmulticast mode [ 215.368543][T18809] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6572'. [ 215.442705][T18812] SELinux: failed to load policy [ 215.650398][T18847] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6588'. [ 216.013612][T18882] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6605'. [ 216.117908][T18882] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6605'. [ 216.487508][T18915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.498436][ T3394] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 216.522352][T18915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.535200][T18929] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6626'. [ 216.604434][T18933] netlink: 209836 bytes leftover after parsing attributes in process `syz.5.6627'. [ 216.614095][T18933] netlink: del zone limit has 8 unknown bytes [ 216.671573][ T3394] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 217.050769][T18958] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6638'. [ 217.354882][T18985] netlink: 'syz.1.6650': attribute type 11 has an invalid length. [ 217.758385][T19048] sd 0:0:1:0: device reset [ 217.811136][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 217.811156][ T29] audit: type=1326 audit(1573080.893:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.879742][ T29] audit: type=1326 audit(1573080.893:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.903663][ T29] audit: type=1326 audit(1573080.893:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.927287][ T29] audit: type=1326 audit(1573080.893:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.951193][ T29] audit: type=1326 audit(1573080.893:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.974610][ T29] audit: type=1326 audit(1573080.893:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 217.998288][ T29] audit: type=1326 audit(1573080.893:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 218.021686][ T29] audit: type=1326 audit(1573080.893:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 218.045360][ T29] audit: type=1326 audit(1573080.893:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 218.068901][ T29] audit: type=1326 audit(1573080.893:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.2.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 218.357786][T19078] vhci_hcd: invalid port number 96 [ 218.363030][T19078] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 218.841630][T19153] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 219.061137][T19180] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 219.081471][T19180] 8021q: adding VLAN 0 to HW filter on device macvlan1 [ 219.131484][T19190] tipc: Started in network mode [ 219.136509][T19190] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 219.146728][T19190] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 219.157360][T19190] tipc: Enabled bearer , priority 10 [ 219.293793][T19210] ipvlan0: entered promiscuous mode [ 219.300100][T19210] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 219.309532][T19210] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 219.553829][T19225] __nla_validate_parse: 8 callbacks suppressed [ 219.553850][T19225] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6752'. [ 219.626342][T19231] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6758'. [ 219.654668][T19235] syzkaller1: entered promiscuous mode [ 219.660349][T19235] syzkaller1: entered allmulticast mode [ 220.030804][T19260] netlink: 'syz.5.6771': attribute type 4 has an invalid length. [ 220.272343][ T3382] tipc: Node number set to 1 [ 221.106173][T19318] ipvlan0: entered promiscuous mode [ 221.122171][T19318] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 221.136453][T19318] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 221.495079][T19363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.506173][T19362] ipvlan0: entered promiscuous mode [ 221.516834][T19363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.527593][T19362] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 221.548733][T19362] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 221.643654][T19375] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 221.655826][T19375] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 221.795601][T19386] netlink: 'syz.2.6826': attribute type 7 has an invalid length. [ 221.803701][T19386] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6826'. [ 221.927493][T19402] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.6835'. [ 222.068635][T19414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32528 sclass=netlink_audit_socket pid=19414 comm=syz.7.6840 [ 222.081769][T19414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19414 comm=syz.7.6840 [ 222.278534][ T23] hid_parser_main: 87 callbacks suppressed [ 222.278580][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.292040][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.301609][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.309293][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.316981][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.324543][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.331991][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.339623][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.347140][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.354742][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 222.362828][ T23] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 222.381606][T19442] syzkaller1: entered promiscuous mode [ 222.387434][T19442] syzkaller1: entered allmulticast mode [ 222.402613][T19445] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 222.538092][T19458] netlink: 'syz.2.6862': attribute type 1 has an invalid length. [ 222.546248][T19458] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6862'. [ 222.797513][T19490] netlink: 'syz.7.6878': attribute type 1 has an invalid length. [ 222.813123][T19490] 8021q: adding VLAN 0 to HW filter on device bond1 [ 222.831425][T19490] bond1: (slave gretap1): making interface the new active one [ 222.840716][T19490] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 222.880474][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 222.880494][ T29] audit: type=1326 audit(1573085.957:7080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19497 comm="syz.7.6881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 222.914586][ T29] audit: type=1326 audit(1573085.957:7081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19497 comm="syz.7.6881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 222.938172][ T29] audit: type=1326 audit(1573085.957:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19497 comm="syz.7.6881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 222.962182][ T29] audit: type=1326 audit(1573085.957:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19497 comm="syz.7.6881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 222.986265][ T29] audit: type=1326 audit(1573085.957:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19497 comm="syz.7.6881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.336344][ T29] audit: type=1326 audit(1573086.357:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19534 comm="syz.7.6897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.359845][ T29] audit: type=1326 audit(1573086.357:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19534 comm="syz.7.6897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.383248][ T29] audit: type=1326 audit(1573086.357:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19534 comm="syz.7.6897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.406650][ T29] audit: type=1326 audit(1573086.357:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19534 comm="syz.7.6897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.430284][ T29] audit: type=1326 audit(1573086.357:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19534 comm="syz.7.6897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 223.709759][T19551] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6904'. [ 223.753062][T19551] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6904'. [ 223.917558][T19557] syzkaller1: entered promiscuous mode [ 223.923194][T19557] syzkaller1: entered allmulticast mode [ 224.160361][T19573] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6913'. [ 225.002654][ T23] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=23 comm=kworker/1:0 [ 225.018502][T19601] 9pnet: p9_errstr2errno: server reported unknown error 000000000 [ 225.208690][T19613] smc: net device bond0 applied user defined pnetid SYZ2 [ 225.259465][ T3397] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 225.269691][T19613] smc: net device bond0 erased user defined pnetid SYZ2 [ 225.307786][T19623] loop9: detected capacity change from 0 to 7 [ 225.324464][T19623] Buffer I/O error on dev loop9, logical block 0, async page read [ 225.342172][T19623] Buffer I/O error on dev loop9, logical block 0, async page read [ 225.350188][T19623] loop9: unable to read partition table [ 225.367228][T19623] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 225.367228][T19623] ) failed (rc=-5) [ 225.871064][ T5824] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0x82 [ 225.934030][T19682] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6961'. [ 225.943560][T19682] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6961'. [ 225.984653][T19684] openvswitch: netlink: Message has 6 unknown bytes. [ 226.049112][T19692] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6966'. [ 226.299090][T19711] vhci_hcd: default hub control req: 0310 v0006 i0003 l0 [ 226.372058][T19722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6978'. [ 226.381240][T19722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6978'. [ 226.674245][T19753] loop9: detected capacity change from 0 to 7 [ 226.680673][T19753] Buffer I/O error on dev loop9, logical block 0, async page read [ 226.691444][T19753] Buffer I/O error on dev loop9, logical block 0, async page read [ 226.699507][T19753] loop9: unable to read partition table [ 226.705471][T19753] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 226.705471][T19753] ) failed (rc=-5) [ 226.788935][T19767] netlink: 'syz.5.7001': attribute type 2 has an invalid length. [ 226.796826][T19767] netlink: 'syz.5.7001': attribute type 1 has an invalid length. [ 226.804747][T19767] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.7001'. [ 226.860317][T19769] syzkaller0: entered promiscuous mode [ 226.866129][T19769] syzkaller0: entered allmulticast mode [ 226.953310][T19787] loop9: detected capacity change from 0 to 7 [ 226.959747][T19787] Buffer I/O error on dev loop9, logical block 0, async page read [ 226.967759][T19787] Buffer I/O error on dev loop9, logical block 0, async page read [ 226.975703][T19787] loop9: unable to read partition table [ 226.983527][T19787] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 226.983527][T19787] ) failed (rc=-5) [ 227.107812][T19800] macvtap1: entered allmulticast mode [ 227.113363][T19800] bridge0: entered allmulticast mode [ 227.120372][T19800] bridge0: port 3(macvtap1) entered blocking state [ 227.127042][T19800] bridge0: port 3(macvtap1) entered disabled state [ 227.174380][T19800] bridge0: left allmulticast mode [ 227.192269][T19804] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7018'. [ 227.315724][ T3382] hid_parser_main: 18 callbacks suppressed [ 227.315747][ T3382] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 227.335576][ T3382] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 227.348279][T19831] netlink: 'syz.7.7031': attribute type 27 has an invalid length. [ 227.492567][T19831] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.523437][T19831] team_slave_0: left promiscuous mode [ 227.529151][T19831] team_slave_1: left promiscuous mode [ 227.661353][T19831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.691053][T19831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.817217][T19831] veth5: left promiscuous mode [ 227.836727][T19831] veth7: left promiscuous mode [ 227.888611][T19834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.942740][T19834] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.957498][T19834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 228.017113][ T3480] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.047037][ T3480] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.080169][ T3480] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.105312][ T3480] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.380185][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 228.380204][ T29] audit: type=1326 audit(1573091.452:7173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.429814][ T29] audit: type=1326 audit(1573091.452:7174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.453578][ T29] audit: type=1326 audit(1573091.452:7175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.459823][T19925] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.7062'. [ 228.477792][ T29] audit: type=1326 audit(1573091.452:7176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.510986][ T29] audit: type=1326 audit(1573091.452:7177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.534739][ T29] audit: type=1326 audit(1573091.452:7178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19915 comm="syz.0.7061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 228.605725][T19930] tipc: New replicast peer: 10.1.1.2 [ 228.611580][T19930] tipc: Enabled bearer , priority 10 [ 228.710049][ T29] audit: type=1400 audit(1573091.772:7179): avc: denied { getopt } for pid=19944 comm="syz.7.7074" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.804418][ T29] audit: type=1400 audit(1573091.872:7180): avc: denied { connect } for pid=19956 comm="syz.0.7079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 228.885712][T19964] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7082'. [ 228.950238][ T29] audit: type=1400 audit(1573092.012:7181): avc: denied { create } for pid=19969 comm="syz.0.7084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 228.985911][ T29] audit: type=1400 audit(1573092.042:7182): avc: denied { write } for pid=19969 comm="syz.0.7084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 229.311745][T20017] rdma_op ffff888117af8d80 conn xmit_rdma 0000000000000000 [ 229.719432][T20082] netlink: 104 bytes leftover after parsing attributes in process `syz.2.7136'. [ 230.154901][T20118] ref_ctr_offset mismatch. inode: 0x1c7c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 230.257964][T20124] netlink: 'syz.2.7156': attribute type 27 has an invalid length. [ 230.286325][T20124] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.293726][T20124] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.306520][T20124] team_slave_0: left promiscuous mode [ 230.312023][T20124] team_slave_1: left promiscuous mode [ 230.323511][T20124] 0ªX¹¦À: left allmulticast mode [ 230.355396][T20124] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.365917][T20124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.394148][T20124] 0·: left allmulticast mode [ 230.398913][T20124] hsr_slave_0: left allmulticast mode [ 230.404353][T20124] hsr_slave_1: left allmulticast mode [ 230.438184][T20124] geneve0: left promiscuous mode [ 230.485903][T20129] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.499396][T20129] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 230.515529][ T5824] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.524100][ T5824] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.532982][T20145] bridge_slave_0: default FDB implementation only supports local addresses [ 230.543413][ T5824] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.551960][ T5824] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.568540][ T5824] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.577045][ T5824] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.599505][ T5824] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.608091][ T5824] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.639986][T20155] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 230.935391][T20178] sd 0:0:1:0: device reset [ 231.282743][T20184] netlink: 'syz.1.7180': attribute type 27 has an invalid length. [ 231.365727][T20184] geneve1: left promiscuous mode [ 231.375778][T20184] bond2: left promiscuous mode [ 231.380700][T20184] ip6gre2: left promiscuous mode [ 231.389786][T20184] ip6gre3: left allmulticast mode [ 231.397338][T20184] bond3: left promiscuous mode [ 231.402312][T20184] batadv0: left promiscuous mode [ 231.417402][T19859] syz1: Port: 1 Link DOWN [ 231.439353][T20190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.457147][T20190] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 231.472937][ T5824] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.481434][ T5824] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.502374][ T5824] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.511038][ T5824] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.520772][ T3480] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.529449][ T3480] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.550882][ T3480] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.559530][ T3480] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.629919][T20210] __nla_validate_parse: 1 callbacks suppressed [ 231.629940][T20210] netlink: 100 bytes leftover after parsing attributes in process `syz.2.7191'. [ 232.099548][T20231] netlink: 'syz.5.7199': attribute type 27 has an invalid length. [ 232.117524][T20231] tunl0: left promiscuous mode [ 232.247685][T20231] 0ªX¹¦À: left allmulticast mode [ 232.399407][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.450146][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.481974][T20231] 0·: left allmulticast mode [ 232.486711][T20231] hsr_slave_0: left allmulticast mode [ 232.492264][T20231] hsr_slave_1: left allmulticast mode [ 232.511063][T20244] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7203'. [ 232.563475][T20231] geneve1: left promiscuous mode [ 232.585982][T20231] geneve0: left promiscuous mode [ 232.642664][T20232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.679583][T20232] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 232.715073][ T5818] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.723805][ T5818] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.758779][T20253] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7204'. [ 232.767858][T20253] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7204'. [ 232.776876][T20253] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7204'. [ 232.848489][T20253] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7204'. [ 232.857791][T20253] netlink: 'syz.7.7204': attribute type 6 has an invalid length. [ 232.887557][ T5818] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.896075][ T5818] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.945081][ T5818] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.953723][ T5818] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.006092][ T5818] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.014802][ T5818] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.338950][T20287] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7221'. [ 233.465665][T20300] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7227'. [ 233.474826][T20300] netlink: 'syz.7.7227': attribute type 20 has an invalid length. [ 233.487956][ T3480] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.496835][T20300] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7227'. [ 233.505999][T20300] netlink: 'syz.7.7227': attribute type 20 has an invalid length. [ 233.516006][ T3480] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.526085][ T3480] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.549297][ T3480] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.618801][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 233.618818][ T29] audit: type=1326 audit(1573096.688:7265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.660250][ T29] audit: type=1326 audit(1573096.688:7266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.710128][ T29] audit: type=1326 audit(1573096.738:7267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.733668][ T29] audit: type=1326 audit(1573096.738:7268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.757812][ T29] audit: type=1326 audit(1573096.738:7269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.781612][ T29] audit: type=1326 audit(1573096.758:7270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.805300][ T29] audit: type=1326 audit(1573096.758:7271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.828594][ T29] audit: type=1326 audit(1573096.758:7272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.851936][ T29] audit: type=1326 audit(1573096.758:7273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.875914][ T29] audit: type=1326 audit(1573096.758:7274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20315 comm="syz.5.7235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 233.926253][T20328] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7239'. [ 234.135909][T20350] sg_write: data in/out 11329/120 bytes for SCSI command 0x0-- guessing data in; [ 234.135909][T20350] program syz.7.7251 not setting count and/or reply_len properly [ 234.434331][T20380] rdma_op ffff8881033ff580 conn xmit_rdma 0000000000000000 [ 234.498757][T20382] ipip2: entered promiscuous mode [ 234.678975][T20404] netlink: 'syz.5.7275': attribute type 1 has an invalid length. [ 234.708475][T20403] delete_channel: no stack [ 234.896749][T20425] hub 9-0:1.0: USB hub found [ 234.903783][T20425] hub 9-0:1.0: 8 ports detected [ 234.989858][T20438] netlink: 'syz.0.7289': attribute type 27 has an invalid length. [ 235.008858][ T5818] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.021957][ T5818] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.037664][ T5818] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.089915][T20438] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 235.121806][T20438] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.131900][T20444] SELinux: failed to load policy [ 235.138377][T20438] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.154010][ T5818] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.358346][T20469] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.517613][T20495] netlink: 'syz.5.7320': attribute type 1 has an invalid length. [ 235.637141][T20512] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 235.678236][T20517] 9p: Unknown Cache mode or invalid value n [ 235.911025][T20549] netlink: 'syz.0.7343': attribute type 1 has an invalid length. [ 236.298469][T20586] netlink: 'syz.5.7359': attribute type 2 has an invalid length. [ 236.306290][T20586] netlink: 'syz.5.7359': attribute type 1 has an invalid length. [ 236.349359][T20590] bridge0: entered promiscuous mode [ 236.354806][T20590] macsec1: entered promiscuous mode [ 236.361065][T20590] bridge0: port 3(macsec1) entered blocking state [ 236.367904][T20590] bridge0: port 3(macsec1) entered disabled state [ 236.375887][T20590] macsec1: entered allmulticast mode [ 236.381511][T20590] bridge0: entered allmulticast mode [ 236.395477][T20590] macsec1: left allmulticast mode [ 236.400690][T20590] bridge0: left allmulticast mode [ 236.408673][T20590] bridge0: left promiscuous mode [ 236.515819][T20600] hub 6-0:1.0: USB hub found [ 236.524783][T20600] hub 6-0:1.0: 8 ports detected [ 236.947808][T20650] bridge0: entered promiscuous mode [ 236.953435][T20650] macvtap1: entered allmulticast mode [ 236.958998][T20650] bridge0: entered allmulticast mode [ 236.965007][T20650] bridge0: port 2(macvtap1) entered blocking state [ 236.971690][T20650] bridge0: port 2(macvtap1) entered disabled state [ 236.980560][T20650] bridge0: left allmulticast mode [ 236.985930][T20650] bridge0: left promiscuous mode [ 237.624625][T20701] __nla_validate_parse: 7 callbacks suppressed [ 237.624646][T20701] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7410'. [ 237.760250][T20715] netlink: 'syz.0.7417': attribute type 1 has an invalid length. [ 237.768369][T20715] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7417'. [ 238.186622][T20750] netlink: 'syz.0.7430': attribute type 2 has an invalid length. [ 238.194502][T20750] netlink: 'syz.0.7430': attribute type 1 has an invalid length. [ 238.202438][T20750] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.7430'. [ 238.229266][T20752] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7431'. [ 238.657824][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 238.657844][ T29] audit: type=1400 audit(1573101.695:7471): avc: denied { read } for pid=20762 comm="syz.0.7436" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 238.687295][ T29] audit: type=1400 audit(1573101.695:7472): avc: denied { open } for pid=20762 comm="syz.0.7436" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 238.711313][ T29] audit: type=1400 audit(1573101.695:7473): avc: denied { ioctl } for pid=20762 comm="syz.0.7436" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 238.903707][ T29] audit: type=1400 audit(1573101.954:7474): avc: denied { name_bind } for pid=20774 comm="syz.2.7441" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 238.925042][ T29] audit: type=1400 audit(1573101.954:7475): avc: denied { node_bind } for pid=20774 comm="syz.2.7441" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 238.950153][T20777] netlink: 'syz.7.7442': attribute type 4 has an invalid length. [ 239.007166][T20777] netlink: 'syz.7.7442': attribute type 4 has an invalid length. [ 239.028267][ T29] audit: type=1400 audit(1573102.034:7476): avc: denied { mac_admin } for pid=20778 comm="syz.0.7440" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.049405][ T29] audit: type=1400 audit(1573102.034:7477): avc: denied { name_bind } for pid=20781 comm="syz.2.7444" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 239.118521][T20786] vhci_hcd: invalid port number 96 [ 239.123702][T20786] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 239.149540][T20784] bridge0: entered promiscuous mode [ 239.154926][T20784] macvtap1: entered allmulticast mode [ 239.160605][T20784] bridge0: entered allmulticast mode [ 239.167698][T20784] bridge0: port 3(macvtap1) entered blocking state [ 239.174382][T20784] bridge0: port 3(macvtap1) entered disabled state [ 239.202308][T20784] bridge0: left allmulticast mode [ 239.207410][T20784] bridge0: left promiscuous mode [ 239.251350][T20797] netlink: 'syz.5.7459': attribute type 13 has an invalid length. [ 239.367185][T20797] gretap0: refused to change device tx_queue_len [ 239.373752][T20797] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 239.410892][ T29] audit: type=1400 audit(1573102.474:7478): avc: denied { setcurrent } for pid=20796 comm="syz.5.7459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 239.511712][ T29] audit: type=1400 audit(1573102.574:7479): avc: denied { setopt } for pid=20807 comm="syz.1.7453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 239.552625][T20813] netlink: 104 bytes leftover after parsing attributes in process `syz.5.7455'. [ 239.574448][ T29] audit: type=1326 audit(1573102.614:7480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20812 comm="syz.5.7455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 239.720820][T20816] ref_ctr_offset mismatch. inode: 0x1fe5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 240.075744][T20799] Set syz1 is full, maxelem 65536 reached [ 240.115309][T20827] macvtap1: entered allmulticast mode [ 240.120843][T20827] bridge0: entered allmulticast mode [ 240.137137][T20827] bridge0: port 1(macvtap1) entered blocking state [ 240.143907][T20827] bridge0: port 1(macvtap1) entered disabled state [ 240.181948][T20827] bridge0: left allmulticast mode [ 240.226967][T20837] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 240.242168][T20839] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 241.304741][T20903] ref_ctr_offset mismatch. inode: 0x1b93 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 241.607078][T20917] wg2: entered promiscuous mode [ 241.612156][T20917] wg2: entered allmulticast mode [ 242.091157][T20927] Set syz1 is full, maxelem 65536 reached [ 242.231504][T20966] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7522'. [ 242.305581][T20976] netem: incorrect ge model size [ 242.310811][T20976] netem: change failed [ 242.461355][T21004] netlink: 5 bytes leftover after parsing attributes in process `syz.7.7531'. [ 242.475261][T21004] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 242.482860][T21004] 0ªî{X¹¦: entered allmulticast mode [ 242.488545][T21004] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 242.649503][T21029] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7537'. [ 242.849559][T21064] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 242.909101][T21069] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7548'. [ 242.918344][T21069] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7548'. [ 242.927686][T21069] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7548'. [ 243.054096][T21095] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7555'. [ 243.063363][T21095] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7555'. [ 243.072588][T21095] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7555'. [ 243.087063][T21095] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7555'. [ 243.146588][T21105] netlink: 'syz.2.7557': attribute type 4 has an invalid length. [ 243.206309][T21114] netlink: 'syz.2.7557': attribute type 4 has an invalid length. [ 243.455698][T21137] netlink: 168 bytes leftover after parsing attributes in process `syz.2.7565'. [ 243.980995][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 243.981022][ T29] audit: type=1326 audit(1573107.031:7617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 244.058097][ T29] audit: type=1326 audit(1573107.071:7618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 244.081758][ T29] audit: type=1326 audit(1573107.071:7619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9c5d47eba3 code=0x7ffc0000 [ 244.105131][ T29] audit: type=1326 audit(1573107.071:7620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9c5d47d61f code=0x7ffc0000 [ 244.128427][ T29] audit: type=1326 audit(1573107.071:7621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9c5d47ebf7 code=0x7ffc0000 [ 244.151894][ T29] audit: type=1326 audit(1573107.071:7622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c5d47d4d0 code=0x7ffc0000 [ 244.175424][ T29] audit: type=1326 audit(1573107.071:7623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9c5d47d7ca code=0x7ffc0000 [ 244.198861][ T29] audit: type=1326 audit(1573107.071:7624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 244.222492][ T29] audit: type=1326 audit(1573107.071:7625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 244.246225][ T29] audit: type=1326 audit(1573107.071:7626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21187 comm="syz.2.7571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5d47eb69 code=0x7ffc0000 [ 244.314295][T21202] netlink: 'syz.1.7573': attribute type 4 has an invalid length. [ 244.335998][T21202] netlink: 'syz.1.7573': attribute type 4 has an invalid length. [ 244.361623][T21194] Falling back ldisc for ttyS3. [ 244.524247][T21212] netlink: 'syz.1.7578': attribute type 1 has an invalid length. [ 244.532154][T21212] netlink: 'syz.1.7578': attribute type 4 has an invalid length. [ 244.539959][T21212] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.7578'. [ 245.041921][T21249] Falling back ldisc for ttyS3. [ 245.281211][T21276] vlan0: entered allmulticast mode [ 245.286620][T21276] syz_tun: entered allmulticast mode [ 245.342396][T21278] Falling back ldisc for ttyS3. [ 245.630151][T21316] 0ªî{X¹¦: renamed from gretap0 [ 245.644131][T21316] 0ªî{X¹¦: entered allmulticast mode [ 245.650866][T21316] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 245.658062][T21317] SELinux: ebitmap: truncated map [ 245.677702][T21317] SELinux: failed to load policy [ 245.722629][T21319] Falling back ldisc for ttyS3. [ 246.456561][T21401] netem: change failed [ 247.267280][T21517] netlink: 'wÞ£ÿ': attribute type 1 has an invalid length. [ 247.334115][T21492] chnl_net:caif_netlink_parms(): no params data found [ 247.376536][T21492] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.383782][T21492] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.391266][T21492] bridge_slave_0: entered allmulticast mode [ 247.399609][T21492] bridge_slave_0: entered promiscuous mode [ 247.406725][T21492] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.413967][T21492] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.422750][T21492] bridge_slave_1: entered allmulticast mode [ 247.430187][T21492] bridge_slave_1: entered promiscuous mode [ 247.450639][T21492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.462659][T21492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.490742][T21492] team0: Port device team_slave_0 added [ 247.498303][T21492] team0: Port device team_slave_1 added [ 247.522803][T21492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.530109][T21492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.556333][T21492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.568064][T21492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.575091][T21492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.601379][T21492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.629443][T21492] hsr_slave_0: entered promiscuous mode [ 247.635670][T21492] hsr_slave_1: entered promiscuous mode [ 247.730194][T21492] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 247.739494][T21492] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 247.750547][T21492] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 247.760911][T21492] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 247.799854][T21492] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.807185][T21492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.814722][T21492] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.821932][T21492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.831358][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.840190][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.904965][T21492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.921127][T21492] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.938244][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.945467][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.972370][T21492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.983044][T21492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.010822][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.018011][ T5843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.069234][T19863] IPVS: starting estimator thread 0... [ 248.108638][T21492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.164219][T21590] IPVS: using max 2304 ests per chain, 115200 per kthread [ 248.244349][T21611] block device autoloading is deprecated and will be removed. [ 248.359807][T21492] veth0_vlan: entered promiscuous mode [ 248.379246][T21492] veth1_vlan: entered promiscuous mode [ 248.403214][T21492] veth0_macvtap: entered promiscuous mode [ 248.444813][T21492] veth1_macvtap: entered promiscuous mode [ 248.458794][T21492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.478268][T21492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.492842][T21644] __nla_validate_parse: 6 callbacks suppressed [ 248.492862][T21644] netlink: 48 bytes leftover after parsing attributes in process `syz.1.7762'. [ 248.530197][ T5818] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.561510][ T5818] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.575670][ T5818] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.585928][ T5818] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.641049][T21661] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7772'. [ 248.723622][T21669] netlink: 'syz.8.7774': attribute type 1 has an invalid length. [ 248.955823][T21678] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7777'. [ 249.126771][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 249.126786][ T29] audit: type=1326 audit(1573368.185:7805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.156982][ T29] audit: type=1326 audit(1573368.185:7806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.184392][ T29] audit: type=1326 audit(1573368.245:7807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.207981][ T29] audit: type=1326 audit(1573368.245:7808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.231503][ T29] audit: type=1326 audit(1573368.245:7809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.255449][ T29] audit: type=1326 audit(1573368.245:7810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.282770][ T29] audit: type=1326 audit(1573368.265:7811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.306167][ T29] audit: type=1326 audit(1573368.265:7812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.329500][ T29] audit: type=1326 audit(1573368.265:7813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.353350][ T29] audit: type=1326 audit(1573368.265:7814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21689 comm="syz.5.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 249.422441][T21697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21697 comm=syz.0.7785 [ 249.497731][T21700] SELinux: failed to load policy [ 249.625914][T21716] smc: net device bond0 applied user defined pnetid SYZ2 [ 249.634101][T21716] smc: net device bond0 erased user defined pnetid SYZ2 [ 249.999277][T21762] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7805'. [ 250.346473][T21819] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7820'. [ 251.131158][T21892] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.152221][T21892] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.640107][T21968] netlink: 'syz.8.7856': attribute type 10 has an invalid length. [ 251.653460][T21968] team0: Port device dummy0 added [ 251.890334][T21996] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7868'. [ 251.916342][T21996] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7868'. [ 252.275181][T19848] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 252.284728][T19848] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 252.716358][T22059] SELinux: failed to load policy [ 252.887986][T22093] netlink: 7 bytes leftover after parsing attributes in process `syz.0.7903'. [ 252.907965][T22093] netlink: 7 bytes leftover after parsing attributes in process `syz.0.7903'. [ 252.946072][ T3151] kernel write not supported for file /3366/attr/exec (pid: 3151 comm: kworker/1:2) [ 252.975895][T22106] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7907'. [ 252.995693][T22106] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.012496][T22106] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.231811][T22141] 9pnet_fd: Insufficient options for proto=fd [ 253.376699][T22165] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 253.556423][T22195] syzkaller1: entered promiscuous mode [ 253.562003][T22195] syzkaller1: entered allmulticast mode [ 253.734616][T22221] __nla_validate_parse: 1 callbacks suppressed [ 253.734710][T22221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7935'. [ 253.773268][T22221] hsr_slave_1 (unregistering): left promiscuous mode [ 254.198124][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 254.198237][ T29] audit: type=1326 audit(1573373.257:7942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.243401][ T29] audit: type=1326 audit(1573373.297:7943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.267292][ T29] audit: type=1326 audit(1573373.297:7944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.290824][ T29] audit: type=1326 audit(1573373.297:7945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.314495][ T29] audit: type=1326 audit(1573373.297:7946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.338101][ T29] audit: type=1326 audit(1573373.297:7947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.361596][ T29] audit: type=1326 audit(1573373.297:7948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.385680][ T29] audit: type=1326 audit(1573373.297:7949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.409173][ T29] audit: type=1326 audit(1573373.297:7950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.432675][ T29] audit: type=1326 audit(1573373.297:7951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.7944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 254.569150][T22302] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 254.672034][T22310] netlink: 'syz.7.7955': attribute type 4 has an invalid length. [ 255.002612][T22357] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7978'. [ 255.017816][T22357] vlan2: entered allmulticast mode [ 255.023132][T22357] syz_tun: entered allmulticast mode [ 255.248304][T22385] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 256.533065][T22492] netlink: 'syz.8.8036': attribute type 4 has an invalid length. [ 257.136737][T22562] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8066'. [ 257.149813][ T5849] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 257.149842][T22562] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8066'. [ 257.168250][ T5849] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 257.178280][ T5849] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 257.198750][ T5849] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 257.229596][T22570] netlink: 'syz.1.8071': attribute type 1 has an invalid length. [ 257.237498][T22570] netlink: 'syz.1.8071': attribute type 4 has an invalid length. [ 257.245581][T22570] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.8071'. [ 257.320414][T22584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8078'. [ 257.411107][T22597] netlink: 304 bytes leftover after parsing attributes in process `syz.7.8084'. [ 257.425074][T22597] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8084'. [ 257.461419][T22606] netlink: 'syz.0.8089': attribute type 1 has an invalid length. [ 257.469372][T22606] netlink: 'syz.0.8089': attribute type 4 has an invalid length. [ 257.477121][T22606] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.8089'. [ 257.622789][T22627] SELinux: ebitmap: truncated map [ 257.629116][T22627] SELinux: failed to load policy [ 258.335258][T22726] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8135'. [ 259.576189][T22850] __nla_validate_parse: 1 callbacks suppressed [ 259.576228][T22850] netlink: 304 bytes leftover after parsing attributes in process `syz.8.8144'. [ 259.597635][T22850] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8144'. [ 259.696779][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 259.696795][ T29] audit: type=1326 audit(1573378.750:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.727228][ T29] audit: type=1326 audit(1573378.750:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.768201][ T29] audit: type=1326 audit(1573378.820:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.791551][ T29] audit: type=1326 audit(1573378.820:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.814911][ T29] audit: type=1326 audit(1573378.820:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.839536][ T29] audit: type=1326 audit(1573378.820:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.863016][ T29] audit: type=1326 audit(1573378.820:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.886586][ T29] audit: type=1326 audit(1573378.820:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.910051][ T29] audit: type=1326 audit(1573378.820:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 259.933713][ T29] audit: type=1326 audit(1573378.820:8113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22862 comm="syz.1.8150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 260.132228][T22897] syz.8.8162 (22897) used obsolete PPPIOCDETACH ioctl [ 260.261404][T22919] syzkaller1: entered promiscuous mode [ 260.267055][T22919] syzkaller1: entered allmulticast mode [ 260.337729][T22929] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8181'. [ 260.568376][T22960] syzkaller1: entered promiscuous mode [ 260.573917][T22960] syzkaller1: entered allmulticast mode [ 260.716321][T22975] netlink: 'syz.0.8203': attribute type 1 has an invalid length. [ 260.724564][T22975] netlink: 198116 bytes leftover after parsing attributes in process `syz.0.8203'. [ 260.799781][T22979] smc: net device bond0 applied user defined pnetid SYZ2 [ 260.814282][T22981] netlink: 'syz.8.8207': attribute type 1 has an invalid length. [ 260.822211][T22981] netlink: 'syz.8.8207': attribute type 4 has an invalid length. [ 260.823738][T22979] smc: net device bond0 erased user defined pnetid SYZ2 [ 260.830130][T22981] netlink: 9462 bytes leftover after parsing attributes in process `syz.8.8207'. [ 261.342746][T23023] smc: net device bond0 applied user defined pnetid SYZ2 [ 261.355963][T23017] SELinux: failed to load policy [ 261.373812][T23023] smc: net device bond0 erased user defined pnetid SYZ2 [ 261.691803][T23038] netlink: 'syz.1.8230': attribute type 1 has an invalid length. [ 261.699769][T23038] netlink: 198116 bytes leftover after parsing attributes in process `syz.1.8230'. [ 262.040556][T23064] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8244'. [ 262.050049][T23064] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8244'. [ 262.059196][T23064] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8244'. [ 262.070677][T23064] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8244'. [ 262.080047][T23064] netlink: 'syz.0.8244': attribute type 6 has an invalid length. [ 262.112040][T23068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.132884][T23068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.454602][T23102] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 262.485561][T23106] veth1_to_bond: entered allmulticast mode [ 262.492184][T23105] veth1_to_bond: left allmulticast mode [ 262.622565][T23124] pimreg: entered allmulticast mode [ 262.634926][T23124] pimreg: left allmulticast mode [ 263.003234][T23172] netlink: 'syz.1.8292': attribute type 10 has an invalid length. [ 263.577279][T19848] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 263.597512][T19848] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 263.841797][T23257] 9pnet_fd: Insufficient options for proto=fd [ 263.852604][T23259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.863573][T23259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.036115][T23274] pimreg: entered allmulticast mode [ 264.043290][T23274] pimreg: left allmulticast mode [ 264.181801][T23286] random: crng reseeded on system resumption [ 264.209875][T23288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.217706][T23288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.225765][T23288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.233361][T23288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.418057][T23305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.431785][T23305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.711924][T23330] __nla_validate_parse: 16 callbacks suppressed [ 264.711944][T23330] netlink: 7 bytes leftover after parsing attributes in process `syz.1.8365'. [ 264.742255][T23330] netlink: 7 bytes leftover after parsing attributes in process `syz.1.8365'. [ 265.032249][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 265.032266][ T29] audit: type=1400 audit(1573384.093:8248): avc: denied { connect } for pid=23359 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 265.246676][ T29] audit: type=1326 audit(1573384.313:8249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 265.270028][ T29] audit: type=1326 audit(1573384.313:8250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 265.293537][ T29] audit: type=1326 audit(1573384.313:8251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 265.316898][ T29] audit: type=1326 audit(1573384.313:8252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 265.340712][ T29] audit: type=1326 audit(1573384.313:8253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 265.403211][T23392] random: crng reseeded on system resumption [ 265.467917][ T29] audit: type=1400 audit(1573384.383:8254): avc: denied { create } for pid=23385 comm="syz.7.8389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 265.487791][ T29] audit: type=1400 audit(1573384.413:8255): avc: denied { connect } for pid=23385 comm="syz.7.8389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 265.507702][ T29] audit: type=1400 audit(1573384.413:8256): avc: denied { write } for pid=23385 comm="syz.7.8389" path="socket:[71873]" dev="sockfs" ino=71873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 265.531661][ T29] audit: type=1326 audit(1573384.433:8257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23380 comm="syz.0.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 267.018254][T23517] serio: Serial port ptm1 [ 267.027573][T23519] netlink: 20 bytes leftover after parsing attributes in process `syz.7.8444'. [ 267.069778][T23521] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8446'. [ 267.852400][T23577] netlink: 'syz.0.8471': attribute type 1 has an invalid length. [ 267.856838][T23571] SELinux: failed to load policy [ 268.108116][T23605] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8480'. [ 268.206916][T23613] serio: Serial port ptm0 [ 268.211888][T23614] netlink: 'syz.8.8482': attribute type 1 has an invalid length. [ 268.390527][T23634] netlink: 'syz.0.8486': attribute type 29 has an invalid length. [ 268.423651][T23634] netlink: 'syz.0.8486': attribute type 29 has an invalid length. [ 268.575601][T23653] netlink: 'syz.5.8490': attribute type 2 has an invalid length. [ 268.583523][T23653] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8490'. [ 268.884387][T23691] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8497'. [ 268.910220][T23691] IPVS: Error joining to the multicast group [ 269.070618][T23718] blktrace: Concurrent blktraces are not allowed on loop14 [ 269.170401][T23737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23737 comm=syz.7.8509 [ 269.183714][T23737] netlink: 'syz.7.8509': attribute type 1 has an invalid length. [ 269.207759][T23737] bond2: (slave bridge1): making interface the new active one [ 269.215940][T23737] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 269.554547][T23787] block device autoloading is deprecated and will be removed. [ 269.595794][T23795] netlink: 'syz.5.8521': attribute type 29 has an invalid length. [ 269.613821][T23795] netlink: 'syz.5.8521': attribute type 29 has an invalid length. [ 269.711547][T23805] netlink: 'syz.0.8524': attribute type 2 has an invalid length. [ 269.719508][T23805] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8524'. [ 270.224922][T23835] block device autoloading is deprecated and will be removed. [ 270.298980][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 270.299045][ T29] audit: type=1400 audit(1573389.365:8430): avc: denied { write } for pid=23836 comm="syz.5.8535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 270.581778][T23845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23845 comm=syz.7.8538 [ 270.646721][T23854] random: crng reseeded on system resumption [ 270.723472][T23863] loop0: detected capacity change from 0 to 512 [ 270.730647][T23863] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 270.739853][T23863] EXT4-fs (loop0): invalid journal inode [ 270.746241][T23863] EXT4-fs (loop0): can't get journal size [ 270.753653][T23863] EXT4-fs (loop0): 1 truncate cleaned up [ 270.759857][T23863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.785221][ T29] audit: type=1400 audit(1573389.845:8431): avc: denied { mount } for pid=23862 comm="syz.0.8546" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 270.806879][ T29] audit: type=1326 audit(1573389.845:8432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.830338][ T29] audit: type=1326 audit(1573389.845:8433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.853719][ T29] audit: type=1326 audit(1573389.845:8434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.877435][ T29] audit: type=1326 audit(1573389.845:8435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.901090][ T29] audit: type=1326 audit(1573389.845:8436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.925436][ T29] audit: type=1326 audit(1573389.845:8437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.949047][ T29] audit: type=1326 audit(1573389.845:8438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.972589][ T29] audit: type=1326 audit(1573389.845:8439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23862 comm="syz.0.8546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 270.996956][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.122219][T23837] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 271.153422][T23893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23893 comm=syz.0.8555 [ 271.233715][T23909] random: crng reseeded on system resumption [ 271.382847][T23914] SELinux: failed to load policy [ 271.738374][T23982] loop0: detected capacity change from 0 to 512 [ 271.746929][T23982] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 271.765495][T23982] EXT4-fs (loop0): 1 truncate cleaned up [ 271.777817][T23982] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.868540][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.218036][T24062] ip6tnl2: entered promiscuous mode [ 274.422409][T24182] loop0: detected capacity change from 0 to 8192 [ 274.583417][T24203] rdma_op ffff8881250d3580 conn xmit_rdma 0000000000000000 [ 274.793332][T24215] loop0: detected capacity change from 0 to 512 [ 274.833040][T24215] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 274.870905][T24215] EXT4-fs (loop0): mount failed [ 275.535768][T24285] netlink: 'syz.7.8682': attribute type 3 has an invalid length. [ 275.629228][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 275.629300][ T29] audit: type=1326 audit(1573394.698:8593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.667872][ T29] audit: type=1326 audit(1573394.738:8594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.691273][ T29] audit: type=1326 audit(1573394.738:8595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.714813][ T29] audit: type=1326 audit(1573394.738:8596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.738463][ T29] audit: type=1326 audit(1573394.738:8597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.762797][ T29] audit: type=1326 audit(1573394.738:8598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.786325][ T29] audit: type=1326 audit(1573394.738:8599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.810232][ T29] audit: type=1326 audit(1573394.738:8600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.885825][ T29] audit: type=1326 audit(1573394.908:8601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 275.909606][ T29] audit: type=1326 audit(1573394.908:8602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24297 comm="syz.5.8677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 276.193872][T24339] loop0: detected capacity change from 0 to 2048 [ 276.231536][T24339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.443670][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.819395][T24394] IPVS: Error connecting to the multicast addr [ 277.083790][T24436] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8737'. [ 277.325937][T24477] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8753'. [ 277.506834][T24505] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8766'. [ 277.515968][T24505] netlink: 'syz.5.8766': attribute type 18 has an invalid length. [ 277.524574][T24505] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8766'. [ 277.533849][T24505] netlink: 'syz.5.8766': attribute type 18 has an invalid length. [ 277.763396][T24542] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8780'. [ 277.772502][T24542] netlink: 'syz.1.8780': attribute type 18 has an invalid length. [ 277.780658][T24542] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8780'. [ 277.790056][T24542] netlink: 'syz.1.8780': attribute type 18 has an invalid length. [ 277.936507][T24560] SELinux: unknown common r [ 277.941894][T24560] SELinux: failed to load policy [ 278.326695][T24601] loop0: detected capacity change from 0 to 1024 [ 278.333671][T24601] EXT4-fs: Ignoring removed orlov option [ 278.341591][T24601] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.645791][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.180688][T24706] IPVS: Error connecting to the multicast addr [ 280.237383][T24709] loop0: detected capacity change from 0 to 1024 [ 280.262196][T24709] EXT4-fs: Ignoring removed orlov option [ 280.331655][T24709] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.433519][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.530427][T24728] atomic_op ffff8881187ced28 conn xmit_atomic 0000000000000000 [ 280.706190][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 280.706209][ T29] audit: type=1326 audit(1573399.770:8722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.760553][T24757] 9p: Unknown access argument ‚: -22 [ 280.766288][ T29] audit: type=1326 audit(1573399.800:8723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.789653][ T29] audit: type=1326 audit(1573399.800:8724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.813548][ T29] audit: type=1326 audit(1573399.800:8725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.837005][ T29] audit: type=1326 audit(1573399.800:8726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.860733][ T29] audit: type=1326 audit(1573399.800:8727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.887918][ T29] audit: type=1326 audit(1573399.810:8728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.911632][ T29] audit: type=1326 audit(1573399.810:8729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24754 comm="syz.0.8866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc307eb69 code=0x7ffc0000 [ 280.983989][T24771] atomic_op ffff8881187cdd28 conn xmit_atomic 0000000000000000 [ 281.004279][T24773] netlink: 'syz.7.8873': attribute type 39 has an invalid length. [ 281.021549][T24775] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8875'. [ 281.040142][T24775] bridge0: port 3(macvlan2) entered blocking state [ 281.041672][T24779] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8876'. [ 281.047381][T24775] bridge0: port 3(macvlan2) entered disabled state [ 281.063307][T24775] macvlan2: entered allmulticast mode [ 281.069110][T24775] bridge0: entered allmulticast mode [ 281.076424][T24775] macvlan2: left allmulticast mode [ 281.081681][T24775] bridge0: left allmulticast mode [ 281.108332][ T29] audit: type=1400 audit(1573400.181:8730): avc: denied { mount } for pid=24784 comm="syz.7.8878" name="/" dev="configfs" ino=799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 281.133972][ T29] audit: type=1400 audit(1573400.211:8731): avc: denied { search } for pid=24784 comm="syz.7.8878" name="/" dev="configfs" ino=799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 281.258678][T24799] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 281.297770][T24805] netlink: 'syz.8.8888': attribute type 39 has an invalid length. [ 281.665968][T24858] netlink: 'syz.0.8909': attribute type 39 has an invalid length. [ 281.828562][T24871] loop0: detected capacity change from 0 to 512 [ 281.836128][T24871] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 281.848116][T24871] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.8917: corrupted in-inode xattr: bad e_name length [ 281.862152][T24871] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.8917: couldn't read orphan inode 15 (err -117) [ 281.874954][T24871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.921028][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.623767][T24952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24952 comm=syz.1.8949 [ 283.636841][T24952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24952 comm=syz.1.8949 [ 283.768388][T24965] loop0: detected capacity change from 0 to 1024 [ 283.776793][T24965] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 283.785143][T24965] System zones: 0-1, 3-36 [ 283.796131][T24965] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.820089][T24969] netlink: 'syz.8.8955': attribute type 1 has an invalid length. [ 283.828239][T24969] netlink: 'syz.8.8955': attribute type 2 has an invalid length. [ 283.839700][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.870843][T24974] : renamed from bond0 (while UP) [ 283.915212][T24983] bond_slave_1: entered promiscuous mode [ 283.921708][T24983] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8962'. [ 283.951795][T24983] bond0: (slave bond_slave_1): Releasing backup interface [ 283.967905][T24983] bond_slave_1 (unregistering): left promiscuous mode [ 284.057017][T25000] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8971'. [ 284.216746][T25023] pim6reg: entered allmulticast mode [ 284.223893][T25023] pim6reg: left allmulticast mode [ 284.280290][T25035] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8988'. [ 284.510635][T25058] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8999'. [ 284.520648][T25058] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8999'. [ 284.531099][T25058] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8999'. [ 284.540987][T25058] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8999'. [ 284.948819][T25101] netlink: 'syz.8.9020': attribute type 10 has an invalid length. [ 285.022773][T25107] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9021'. [ 285.036863][T25107] team1: entered promiscuous mode [ 285.042062][T25107] team1: entered allmulticast mode [ 285.089314][T25113] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9024'. [ 285.098438][T25113] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9024'. [ 285.111549][ T35] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.129549][ T35] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.145505][ T35] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.155208][ T35] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.164436][T25119] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 285.242486][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.250038][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.257732][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.265191][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.272638][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.280424][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.288013][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.295630][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.303243][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.310860][T19862] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 285.319074][T19862] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz0] on syz1 [ 285.732958][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 285.732977][ T29] audit: type=1326 audit(1573404.803:8803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.762544][ T29] audit: type=1326 audit(1573404.803:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.785999][ T29] audit: type=1326 audit(1573404.823:8805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.809452][ T29] audit: type=1326 audit(1573404.823:8806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.833166][ T29] audit: type=1326 audit(1573404.823:8807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.856746][ T29] audit: type=1326 audit(1573404.823:8808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.881337][ T29] audit: type=1326 audit(1573404.823:8809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.904848][ T29] audit: type=1326 audit(1573404.823:8810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.904860][ T3151] page_pool_release_retry() stalled pool shutdown: id 136, 1 inflight 60 sec [ 285.904891][ T29] audit: type=1326 audit(1573404.823:8811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 285.961235][ T29] audit: type=1326 audit(1573404.823:8812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25147 comm="syz.1.9038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 286.103649][T25166] geneve0: entered promiscuous mode [ 286.110111][ T5828] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.118722][ T5828] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.127761][ T5828] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.151540][ T5828] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.464661][T25208] atomic_op ffff88811a097528 conn xmit_atomic 0000000000000000 [ 286.581092][T25225] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 286.662615][T25234] 9pnet: Could not find request transport: 0xffffffffffffffff [ 287.130962][T25299] loop0: detected capacity change from 0 to 512 [ 287.173165][T25299] vfat: Unknown parameter 'shortnÆme' [ 287.211865][T25295] tmpfs: Bad value for 'mpol' [ 287.600054][T25336] loop0: detected capacity change from 0 to 512 [ 287.608596][T25336] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 287.635467][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.756416][T25351] wg2: left promiscuous mode [ 287.761071][T25351] wg2: left allmulticast mode [ 287.786802][T25351] wg2: entered promiscuous mode [ 287.791735][T25351] wg2: entered allmulticast mode [ 287.950009][T25367] netlink: 'syz.1.9137': attribute type 14 has an invalid length. [ 287.976245][T25367] netlink: 'syz.1.9137': attribute type 14 has an invalid length. [ 288.111789][T25379] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 288.454255][T25429] netlink: 'syz.0.9166': attribute type 3 has an invalid length. [ 288.519565][T25439] netlink: 'syz.0.9171': attribute type 3 has an invalid length. [ 288.602996][T25450] netem: change failed [ 288.984880][T25467] __nla_validate_parse: 10 callbacks suppressed [ 288.984956][T25467] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9181'. [ 289.279659][T25478] rdma_op ffff888106800980 conn xmit_rdma 0000000000000000 [ 289.290768][T25482] netlink: 44 bytes leftover after parsing attributes in process `syz.5.9186'. [ 289.317178][T25484] netlink: 'syz.5.9189': attribute type 1 has an invalid length. [ 289.329129][T25486] netlink: 204 bytes leftover after parsing attributes in process `syz.7.9190'. [ 289.343826][T25484] 8021q: adding VLAN 0 to HW filter on device bond2 [ 289.376363][T25489] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9189'. [ 289.399085][T25492] netlink: 566 bytes leftover after parsing attributes in process `syz.8.9192'. [ 289.423065][T25489] bond2 (unregistering): Released all slaves [ 289.525318][T25504] vhci_hcd: invalid port number 254 [ 289.530591][T25504] vhci_hcd: invalid port number 254 [ 289.604346][T25516] syzkaller0: entered promiscuous mode [ 289.610013][T25516] syzkaller0: entered allmulticast mode [ 289.631450][T19862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=19862 comm=kworker/0:12 [ 289.893614][T25562] syzkaller1: entered promiscuous mode [ 289.899280][T25562] syzkaller1: entered allmulticast mode [ 290.001820][T25573] loop0: detected capacity change from 0 to 1024 [ 290.032423][T25573] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.058846][T25583] netlink: 'syz.1.9232': attribute type 21 has an invalid length. [ 290.074147][T25573] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 290.133240][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.417309][T25614] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9245'. [ 290.426484][T25614] netlink: 'syz.1.9245': attribute type 15 has an invalid length. [ 290.448065][T25614] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9245'. [ 290.457212][T25614] netlink: 'syz.1.9245': attribute type 15 has an invalid length. [ 291.118522][T25664] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9267'. [ 291.379419][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 291.379435][ T29] audit: type=1326 audit(1573410.456:9001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.482068][ T29] audit: type=1326 audit(1573410.486:9002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.505926][ T29] audit: type=1326 audit(1573410.486:9003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.529574][ T29] audit: type=1326 audit(1573410.496:9004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.553326][ T29] audit: type=1326 audit(1573410.496:9005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.576730][ T29] audit: type=1326 audit(1573410.496:9006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.600297][ T29] audit: type=1326 audit(1573410.496:9007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.624128][ T29] audit: type=1326 audit(1573410.496:9008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.647755][ T29] audit: type=1326 audit(1573410.496:9009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.671622][ T29] audit: type=1326 audit(1573410.496:9010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.5.9273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 291.804622][T25695] openvswitch: netlink: Message has 6 unknown bytes. [ 291.923507][T25704] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9282'. [ 291.984948][T25715] netlink: 'syz.5.9289': attribute type 10 has an invalid length. [ 292.014883][T25715] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9289'. [ 292.543362][T25792] netlink: 'syz.8.9319': attribute type 29 has an invalid length. [ 292.603026][T25798] Invalid ELF header magic: != ELF [ 292.787026][T25823] atomic_op ffff8881187cd928 conn xmit_atomic 0000000000000000 [ 294.353620][T25958] sctp: [Deprecated]: syz.1.9390 (pid 25958) Use of int in max_burst socket option deprecated. [ 294.353620][T25958] Use struct sctp_assoc_value instead [ 294.723326][T25978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.790610][T25978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.860450][T25978] bond0: (slave vxcan1): The slave device specified does not support setting the MAC address [ 294.891673][T25978] bond0: (slave vxcan1): Error -95 calling set_mac_address [ 294.977684][T25994] atomic_op ffff8881187cdd28 conn xmit_atomic 0000000000000000 [ 295.134814][T26013] __nla_validate_parse: 5 callbacks suppressed [ 295.134831][T26013] netlink: 96 bytes leftover after parsing attributes in process `syz.0.9407'. [ 295.351467][T26041] pim6reg: entered allmulticast mode [ 295.359905][T26041] pim6reg: left allmulticast mode [ 296.300367][T26061] netlink: 96 bytes leftover after parsing attributes in process `syz.7.9434'. [ 296.410373][T26082] netlink: 260 bytes leftover after parsing attributes in process `syz.7.9442'. [ 296.419720][T26082] netlink: 260 bytes leftover after parsing attributes in process `syz.7.9442'. [ 296.507655][T26093] validate_nla: 1 callbacks suppressed [ 296.507674][T26093] netlink: 'syz.1.9446': attribute type 10 has an invalid length. [ 296.524398][T26093] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 296.780558][T26131] netlink: 260 bytes leftover after parsing attributes in process `syz.5.9462'. [ 296.789799][T26131] netlink: 260 bytes leftover after parsing attributes in process `syz.5.9462'. [ 296.902382][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 296.902397][ T29] audit: type=1326 audit(1573415.989:9120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 296.948690][ T29] audit: type=1326 audit(1573415.989:9121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 296.972401][ T29] audit: type=1326 audit(1573415.989:9122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 296.996407][ T29] audit: type=1326 audit(1573415.989:9123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.019796][ T29] audit: type=1326 audit(1573415.989:9124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.043175][ T29] audit: type=1326 audit(1573415.989:9125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.066535][ T29] audit: type=1326 audit(1573415.989:9126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.089951][ T29] audit: type=1326 audit(1573415.989:9127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.113478][ T29] audit: type=1326 audit(1573416.019:9128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.136912][ T29] audit: type=1326 audit(1573416.019:9129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26142 comm="syz.8.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 297.509615][T26167] : renamed from bond0 (while UP) [ 297.539049][T26169] netlink: 260 bytes leftover after parsing attributes in process `syz.8.9478'. [ 297.548170][T26169] netlink: 260 bytes leftover after parsing attributes in process `syz.8.9478'. [ 297.661092][T26176] bond_slave_1: entered promiscuous mode [ 297.667267][T26176] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9481'. [ 297.677694][T26176] bond0: (slave bond_slave_1): Releasing backup interface [ 297.685937][T26176] bond_slave_1 (unregistering): left promiscuous mode [ 297.766186][T26181] netlink: 'syz.5.9484': attribute type 10 has an invalid length. [ 297.875157][T26195] netlink: 260 bytes leftover after parsing attributes in process `syz.1.9491'. [ 298.109180][T26205] bond_slave_1: entered promiscuous mode [ 298.116653][T26205] bond0: (slave bond_slave_1): Releasing backup interface [ 298.125286][T26205] bond_slave_1 (unregistering): left promiscuous mode [ 298.929255][T26232] pim6reg: entered allmulticast mode [ 298.939877][T26232] pim6reg: left allmulticast mode [ 299.124678][T26262] netlink: 'syz.7.9533': attribute type 10 has an invalid length. [ 299.222656][T26270] loop0: detected capacity change from 0 to 128 [ 299.277531][T26270] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 299.359574][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 299.389745][T26286] team1: entered promiscuous mode [ 299.394844][T26286] team1: entered allmulticast mode [ 299.672686][T26328] pim6reg: entered allmulticast mode [ 299.684184][T26328] pim6reg: left allmulticast mode [ 299.744436][T26339] loop0: detected capacity change from 0 to 1024 [ 299.770249][T26339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.817718][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.963839][T26367] team1: entered promiscuous mode [ 299.969004][T26367] team1: entered allmulticast mode [ 300.047122][T26378] loop0: detected capacity change from 0 to 1024 [ 300.057078][T26378] EXT4-fs: Ignoring removed orlov option [ 300.066808][T26378] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.338610][T26400] geneve0: entered promiscuous mode [ 300.351926][ T5807] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.382203][ T5807] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.416161][ T5807] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.447329][ T5807] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.498405][T26413] __nla_validate_parse: 22 callbacks suppressed [ 300.498423][T26413] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9588'. [ 300.513982][T26413] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9588'. [ 300.537769][T26413] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9588'. [ 300.546957][T26413] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9588'. [ 300.547119][ T5828] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.566380][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.581966][ T5828] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.597337][ T5807] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.605769][ T5807] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.643780][T19863] hid_parser_main: 33 callbacks suppressed [ 300.643802][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.657481][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.665288][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.673231][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.680929][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.688452][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.695933][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.703380][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.711317][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.718841][T19863] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 300.737479][T19863] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz1 [ 301.196788][T26456] netlink: 76 bytes leftover after parsing attributes in process `syz.7.9606'. [ 301.316226][T26463] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 301.674475][T26471] netlink: 'syz.0.9613': attribute type 10 has an invalid length. [ 301.936309][T26487] 9pnet: Could not find request transport: 0xffffffffffffffff [ 301.982170][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 301.982189][ T29] audit: type=1326 audit(1573421.061:9273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26493 comm="syz.8.9622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 302.012241][ T29] audit: type=1326 audit(1573421.081:9274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26493 comm="syz.8.9622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 302.036385][ T29] audit: type=1326 audit(1573421.081:9275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26493 comm="syz.8.9622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 302.059957][ T29] audit: type=1326 audit(1573421.081:9276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26493 comm="syz.8.9622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff120a5eb69 code=0x7ffc0000 [ 302.283863][T26519] wg2: entered promiscuous mode [ 302.288905][T26519] wg2: entered allmulticast mode [ 302.340765][ T29] audit: type=1326 audit(1573421.421:9277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 302.364196][ T29] audit: type=1326 audit(1573421.421:9278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 302.436606][ T29] audit: type=1326 audit(1573421.421:9279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 302.460112][ T29] audit: type=1326 audit(1573421.421:9280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 302.483498][ T29] audit: type=1326 audit(1573421.421:9281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 302.507472][ T29] audit: type=1326 audit(1573421.471:9282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26528 comm="syz.5.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 303.059788][T26573] netlink: 'syz.5.9654': attribute type 3 has an invalid length. [ 303.110119][T26581] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9657'. [ 303.121025][T26581] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9657'. [ 304.086765][T26636] netlink: 566 bytes leftover after parsing attributes in process `syz.0.9684'. [ 304.208714][T26643] netlink: 'syz.8.9687': attribute type 1 has an invalid length. [ 304.242907][T26643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.262898][T26643] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9687'. [ 304.279324][T26643] bond0 (unregistering): Released all slaves [ 304.600892][T26675] loop0: detected capacity change from 0 to 764 [ 304.616640][T26675] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 304.850789][T26694] netlink: 'syz.8.9712': attribute type 3 has an invalid length. [ 304.945938][T26700] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 304.965224][T26700] vhci_hcd: invalid port number 129 [ 304.970682][T26700] vhci_hcd: default hub control req: 4003 v0017 i0081 l0 [ 305.288266][T26726] netlink: 'syz.1.9725': attribute type 3 has an invalid length. [ 305.337924][T26731] netlink: 566 bytes leftover after parsing attributes in process `syz.1.9728'. [ 305.572240][T26753] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9738'. [ 305.581723][T26753] netlink: 'syz.0.9738': attribute type 15 has an invalid length. [ 305.646042][T26753] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9738'. [ 305.655115][T26753] netlink: 'syz.0.9738': attribute type 15 has an invalid length. [ 305.942058][T26770] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9744'. [ 305.973404][T26772] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9745'. [ 306.115560][T26786] rdma_op ffff888117a22180 conn xmit_rdma 0000000000000000 [ 306.311746][T26800] syzkaller0: entered promiscuous mode [ 306.317722][T26800] syzkaller0: entered allmulticast mode [ 306.409099][T26808] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9761'. [ 306.601242][T26820] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9764'. [ 308.029209][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 308.029230][ T29] audit: type=1326 audit(1573427.104:9406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.059208][ T29] audit: type=1326 audit(1573427.104:9407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.082699][ T29] audit: type=1326 audit(1573427.104:9408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.106285][ T29] audit: type=1326 audit(1573427.104:9409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.129837][ T29] audit: type=1326 audit(1573427.104:9410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.153852][ T29] audit: type=1326 audit(1573427.104:9411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.177462][ T29] audit: type=1326 audit(1573427.104:9412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.200818][ T29] audit: type=1326 audit(1573427.104:9413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.224433][ T29] audit: type=1326 audit(1573427.104:9414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.248063][ T29] audit: type=1326 audit(1573427.104:9415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26887 comm="syz.5.9795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70ed11eb69 code=0x7ffc0000 [ 308.284800][T26901] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9799'. [ 308.293926][T26901] netlink: 'syz.5.9799': attribute type 29 has an invalid length. [ 308.301844][T26901] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9799'. [ 308.389104][T26911] netlink: 'syz.0.9804': attribute type 3 has an invalid length. [ 308.402138][T26913] atomic_op ffff888118f61928 conn xmit_atomic 0000000000000000 [ 308.495190][T26927] netlink: 96 bytes leftover after parsing attributes in process `syz.0.9809'. [ 308.749605][T26954] openvswitch: netlink: Message has 6 unknown bytes. [ 309.083034][T26970] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9827'. [ 309.546838][T27000] netlink: 'syz.0.9839': attribute type 10 has an invalid length. [ 309.600307][T27000] $Hÿ: (slave bridge0): Enslaving as an active interface with an up link [ 309.610983][T27005] bridge_slave_1: left allmulticast mode [ 309.617065][T27005] bridge_slave_1: left promiscuous mode [ 309.622886][T27005] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.639878][T27005] bridge_slave_0: left promiscuous mode [ 309.645902][T27005] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.735573][T27005] $Hÿ: (slave bridge0): Releasing backup interface [ 310.389496][T27070] netlink: 'syz.1.9871': attribute type 10 has an invalid length. [ 310.975461][T27123] loop0: detected capacity change from 0 to 512 [ 310.990020][T27123] EXT4-fs (loop0): orphan cleanup on readonly fs [ 311.002945][T27123] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.9888: Failed to acquire dquot type 1 [ 311.027747][T27123] EXT4-fs (loop0): 1 truncate cleaned up [ 311.045407][T27123] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.249749][T27105] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 311.298186][T27105] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 8 [ 311.494251][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.823003][T27198] __nla_validate_parse: 3 callbacks suppressed [ 311.823020][T27198] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9920'. [ 311.839940][T27198] netlink: 'syz.7.9920': attribute type 29 has an invalid length. [ 311.848352][T27198] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9920'. [ 312.043708][T27236] atomic_op ffff888117a20d28 conn xmit_atomic 0000000000000000 [ 313.095764][T27318] netlink: 'syz.1.9977': attribute type 3 has an invalid length. [ 313.222179][T27324] netlink: 96 bytes leftover after parsing attributes in process `syz.5.9970'. [ 313.268760][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 313.268777][ T29] audit: type=1326 audit(1573432.357:9574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.298559][ T29] audit: type=1326 audit(1573432.357:9575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.359091][ T29] audit: type=1326 audit(1573432.427:9576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.382613][ T29] audit: type=1326 audit(1573432.427:9577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.406295][ T29] audit: type=1326 audit(1573432.427:9578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.430008][ T29] audit: type=1326 audit(1573432.437:9579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.454029][ T29] audit: type=1326 audit(1573432.437:9580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.477532][ T29] audit: type=1326 audit(1573432.437:9581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.500935][ T29] audit: type=1326 audit(1573432.437:9582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.524166][ T29] audit: type=1326 audit(1573432.437:9583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.1.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f4c8710eb69 code=0x7ffc0000 [ 313.549392][T27343] atomic_op ffff88812f320d28 conn xmit_atomic 0000000000000000 [ 313.809932][T27387] atomic_op ffff88812f320128 conn xmit_atomic 0000000000000000 [ 314.013905][T27402] netlink: 76 bytes leftover after parsing attributes in process `syz.0.10002'. [ 314.584504][T27433] block device autoloading is deprecated and will be removed. [ 315.178590][T27492] atomic_op ffff8881328af928 conn xmit_atomic 0000000000000000 [ 315.500350][T27528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.520997][T27528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.535565][T27528] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 315.547715][T27528] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 315.768774][T27559] netlink: 'syz.7.10070': attribute type 10 has an invalid length. [ 315.785699][T27559] : (slave dummy0): Enslaving as an active interface with an up link [ 316.631301][T27589] loop0: detected capacity change from 0 to 512 [ 316.642847][T27589] EXT4-fs: Ignoring removed mblk_io_submit option [ 316.654059][T27589] EXT4-fs (loop0): failed to initialize system zone (-117) [ 316.663258][T27589] EXT4-fs (loop0): mount failed [ 316.838342][T27614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27614 comm=syz.8.10103 [ 316.852183][T27614] netlink: 12 bytes leftover after parsing attributes in process `syz.8.10103'. [ 316.884391][T27614] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 316.896023][T27614] bond1: (slave vcan1): Error -95 calling set_mac_address [ 317.641771][T27651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10105'. [ 317.651663][T27651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10105'. [ 317.726906][T27660] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10112'. [ 317.772795][T27643] loop0: detected capacity change from 0 to 128 [ 318.578986][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 318.579006][ T29] audit: type=1326 audit(1573437.679:9698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.608900][ T29] audit: type=1326 audit(1573437.679:9699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.823428][ T29] audit: type=1326 audit(1573437.729:9700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.847484][ T29] audit: type=1326 audit(1573437.729:9701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.871326][ T29] audit: type=1326 audit(1573437.729:9702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.895202][ T29] audit: type=1326 audit(1573437.739:9703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.918859][ T29] audit: type=1326 audit(1573437.739:9704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.942590][ T29] audit: type=1326 audit(1573437.739:9705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.966734][ T29] audit: type=1326 audit(1573437.739:9706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 318.990206][ T29] audit: type=1326 audit(1573437.739:9707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27709 comm="syz.7.10133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f496134eb69 code=0x7ffc0000 [ 319.056439][T27708] ================================================================== [ 319.064667][T27708] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 319.073360][T27708] [ 319.075706][T27708] write to 0xffff88811ae83ca8 of 8 bytes by task 27712 on cpu 0: [ 319.083428][T27708] shmem_file_splice_read+0x470/0x600 [ 319.088830][T27708] splice_direct_to_actor+0x26c/0x680 [ 319.094321][T27708] do_splice_direct+0xda/0x150 [ 319.099206][T27708] do_sendfile+0x380/0x650 [ 319.103733][T27708] __x64_sys_sendfile64+0x105/0x150 [ 319.108952][T27708] x64_sys_call+0x2bb0/0x2ff0 [ 319.113642][T27708] do_syscall_64+0xd2/0x200 [ 319.118246][T27708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.124152][T27708] [ 319.126688][T27708] write to 0xffff88811ae83ca8 of 8 bytes by task 27708 on cpu 1: [ 319.134584][T27708] shmem_file_splice_read+0x470/0x600 [ 319.140071][T27708] splice_direct_to_actor+0x26c/0x680 [ 319.145493][T27708] do_splice_direct+0xda/0x150 [ 319.150702][T27708] do_sendfile+0x380/0x650 [ 319.155141][T27708] __x64_sys_sendfile64+0x105/0x150 [ 319.160363][T27708] x64_sys_call+0x2bb0/0x2ff0 [ 319.165168][T27708] do_syscall_64+0xd2/0x200 [ 319.169787][T27708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.175710][T27708] [ 319.178041][T27708] value changed: 0x0000000000000e42 -> 0x0000000000000e48 [ 319.185151][T27708] [ 319.187475][T27708] Reported by Kernel Concurrency Sanitizer on: [ 319.193653][T27708] CPU: 1 UID: 0 PID: 27708 Comm: syz.8.10132 Tainted: G W 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 319.207572][T27708] Tainted: [W]=WARN [ 319.211394][T27708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 319.221474][T27708] ==================================================================