last executing test programs: 1m3.280906874s ago: executing program 2 (id=8818): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") creat(&(0x7f0000000200)='./file2\x00', 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) unlink(&(0x7f0000000180)='./file1\x00') 1m3.139754263s ago: executing program 2 (id=8820): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 1m3.057357353s ago: executing program 2 (id=8823): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) truncate(0x0, 0xa) socket$kcm(0xa, 0x5, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8e, 0xc6, 0x1e, 0x40, 0x7c9, 0x12, 0xc2f4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcb, 0x8e, 0x2f}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) unshare(0x2040400) r6 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r6, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000000)={0x200, 0x5}) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 1m2.527609591s ago: executing program 2 (id=8832): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x50, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {@stripe={'stripe', 0x3d, 0x4}}, {@dioread_nolock}, {@mblk_io_submit}, {@nogrpid}, {@nogrpid}]}, 0x1, 0x3ed, &(0x7f0000001240)="$eJzs3E9PHGUYAPBnhn9CC4uJB1M9kGgUo0IXRa0xsXr1z6X6AQjQ2khLUzCxlQMaT548GG8e+gU8+AGaxjQx8Sv4BUyTxlAOesPM7MyywLCC7LIt/f2Syb7vzOw+77MzTN532HkDeGxNRMT5iOiLiJmIqBXr02KJ9caS7fdgY21+c2NtPomtrQt/JZEU68rPSorXU0VlMo1Iv414Zn1v3JUbNz+fW1pavF7Up1evXJteuXHz1ctX5i4tXlq8Wn/zXL0+O/NW/fWO5frj8y+d63v//Jmf/qjdmR0cHM7ae7rY1ppHp0zERPM72W2208F6bLDXDQAA4EDSou/fn/f/a9GXlxpqMb3W08YBAAAAHbH1bvEKAAAAnGCJsT8AAACccOXvAB5srM2XSw9/jnDs7r8XEePbzzZvNvPvjyeKfQa6+HzrRERceyGpZUt06TlkAIBWd7L+z9mq/l8aT7fsNxSR94eGOxx/Yld9b/8nvdfhkDtk/b93ImJzT/8vLXcZ7ytqo3lXcSC5eHlp8WxEjEXEZAwMZfV6mxgf/P3zx/tty/K/m4yOlUsW/26Sf3Qhvdc/tPM9C3Orc0fJudX9ryPO9FflnzT7v0lEjBwhRt9Xt97eb1t1/qNjRwh3KFu3Il6sPP7bM/ck7ecnms7Ph+nyrNjrn29++Wi/+L3OPzv+I+3zH09a52taOXyM25/9/mxeqMiqdfxTnX/1+T+YfJKXy3HZl3Orq9frEYPJh3vXz2y/t6yX+2f5Tz5X/fdfXv+SYk6r08U14LC++/7XV9rv0cg/W7L45VjwOGT5Lxzq+LcrXBiu2vTG7d8+3S9+8/gnEeuV+WfHvzEH2GSx5iDXv/9q6f8/mwEAAODRk+b3NZJ0qllO06mpxv2Op2IkXVpeWX354vIXVxca9z/GYyAt73TVWu6H1hv/Rm/WZ3bVX4uIJyPih9pwXp+aX15a6HXyAAAA8Jg4tc/4P/Pnsf0KAQAAAOi68V43AAAAAOg6438AAAA40Q42r5/CzkL2zT0EzVBQ6Fqh11cmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAR9u/AQAA//8mJ7Np") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x3fffffffffffe52, 0x10003, '\x00', [{}, {0xffffffff}]}) 1m2.468573961s ago: executing program 2 (id=8835): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 1m2.36052599s ago: executing program 2 (id=8839): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 1m2.34560889s ago: executing program 32 (id=8839): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 2.851094053s ago: executing program 3 (id=10719): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48}, {0x6, 0x37, 0x0, 0x9}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xd50, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.710708572s ago: executing program 3 (id=10720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 2.687482621s ago: executing program 3 (id=10721): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) truncate(0x0, 0xa) socket$kcm(0xa, 0x5, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8e, 0xc6, 0x1e, 0x40, 0x7c9, 0x12, 0xc2f4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcb, 0x8e, 0x2f}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) unshare(0x2040400) r6 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r6, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000000)={0x200, 0x5}) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 2.069916189s ago: executing program 3 (id=10741): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x64) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x1, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, &(0x7f0000000000), 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r2}) 1.889810228s ago: executing program 4 (id=10749): syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x5c}}, 0x0) 1.805374788s ago: executing program 1 (id=10753): r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x1800000000000000) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) close(r0) 1.784598918s ago: executing program 3 (id=10754): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="30e01b3981"], 0x1000f) 1.324528836s ago: executing program 4 (id=10755): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff8}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0xffffff13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7535}}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x4f90}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) 1.201740795s ago: executing program 4 (id=10756): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 1.037462845s ago: executing program 4 (id=10758): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmmsg$inet_sctp(r3, &(0x7f0000008fc0)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002b40)="2c05d95c8f0da517ffe604c7b06b6324357cf5a43401c9fba23730ed9db40d2094e05e012d8ff305ee1dc2464eced74b3446ebfb734f5b253a979ab251779edbfce23f94a13e5ebfcf854fbcad1501624a245b6c0b6b9c9920b0d3c8223808c721e15882bc23a53c897bd569a6ad093b90c1dbfc89", 0x75}], 0x1, 0x0, 0x0, 0x20004050}], 0x1, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r3) 857.110144ms ago: executing program 5 (id=10763): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x1, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0xc, 0x4}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@gettclass={0x24, 0x2a, 0x129, 0x1, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0x0, 0x2}, {0xd, 0x9}}}, 0x24}}, 0x0) 856.816434ms ago: executing program 1 (id=10764): socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_procfs(0x0, &(0x7f00000002c0)='net/kcm\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000"], 0xfe44, 0x0) 851.869744ms ago: executing program 1 (id=10765): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bdaa, 0xffffffff, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r4, {0xf, 0xe626f0375ed2a9c}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_fw={{0x7}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x1, 0x3}}, @TCA_FW_MASK={0x8, 0x5, 0x5}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x20040054) 800.431633ms ago: executing program 3 (id=10766): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x83, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) unshare(0x20060400) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 744.504963ms ago: executing program 1 (id=10768): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) truncate(0x0, 0xa) socket$kcm(0xa, 0x5, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8e, 0xc6, 0x1e, 0x40, 0x7c9, 0x12, 0xc2f4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcb, 0x8e, 0x2f}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) unshare(0x2040400) r6 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r6, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000000)={0x200, 0x5}) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000000000005000000005e"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 709.790223ms ago: executing program 5 (id=10769): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r3, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[], 0x0) 706.778303ms ago: executing program 5 (id=10771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b000000080000000c000000fbbfffff01"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 641.822703ms ago: executing program 5 (id=10772): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000010240000180012800e0001007769726567756172640000000400028008000a"], 0x40}}, 0x4000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 561.705252ms ago: executing program 5 (id=10776): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0xf1}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 365.601032ms ago: executing program 0 (id=10781): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1220002, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x18d813, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 365.419122ms ago: executing program 5 (id=10782): r0 = socket(0x40000000015, 0x5, 0x0) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 361.635052ms ago: executing program 0 (id=10783): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 318.576401ms ago: executing program 0 (id=10784): openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 257.662791ms ago: executing program 0 (id=10785): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r3, 0x0, {0x0, 0xf0}, 0x1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 257.429501ms ago: executing program 0 (id=10786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000007c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020020008500000082"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 255.299731ms ago: executing program 0 (id=10796): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x40000400) 158.464251ms ago: executing program 1 (id=10787): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000240)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r3, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="96", 0xffffff20, 0x0, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) 113.705111ms ago: executing program 4 (id=10788): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0x80400, 0x2004, 0x7fc}) 91.347091ms ago: executing program 4 (id=10789): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) close(r1) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x58a, &(0x7f0000000b40)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 0s ago: executing program 1 (id=10790): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): back:0 [ 294.137708][T24261] slab_reclaimable:3313 slab_unreclaimable:81845 [ 294.137708][T24261] mapped:28144 shmem:5174 pagetables:1662 [ 294.137708][T24261] sec_pagetables:0 bounce:0 [ 294.137708][T24261] kernel_misc_reclaimable:0 [ 294.137708][T24261] free:1763014 free_pcp:5043 free_cma:0 [ 294.184265][T24261] Node 0 active_anon:28340kB inactive_anon:92kB active_file:55748kB inactive_file:32564kB unevictable:73552kB isolated(anon):0kB isolated(file):0kB mapped:112576kB dirty:820kB writeback:0kB shmem:20696kB writeback_tmp:0kB kernel_stack:4896kB pagetables:6648kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 294.214801][T24261] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.242210][T24261] lowmem_reserve[]: 0 2884 7863 7863 [ 294.247600][T24261] Node 0 DMA32 free:2950036kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 294.278237][T24261] lowmem_reserve[]: 0 0 4978 4978 [ 294.283334][T24261] Node 0 Normal free:4086660kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:28224kB inactive_anon:92kB active_file:55748kB inactive_file:32564kB unevictable:73552kB writepending:820kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:16576kB local_pcp:12260kB free_cma:0kB [ 294.284094][T24263] rdma_op ffff888140af6580 conn xmit_rdma 0000000000000000 [ 294.314611][T24261] lowmem_reserve[]: 0 0 0 0 [ 294.314654][T24261] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 294.314952][T24261] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950036kB [ 294.315140][T24261] Node 0 Normal: 134*4kB (UE) 31*8kB (UME) 453*16kB (UME) 611*32kB (ME) 455*64kB (ME) 463*128kB (UME) 412*256kB (UM) 119*512kB (UME) 117*1024kB (UME) 65*2048kB (UM) 867*4096kB (UM) = 4086528kB [ 294.381230][T24261] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 294.391470][T24261] 43649 total pagecache pages [ 294.396285][T24261] 58 pages in swap cache [ 294.400651][T24261] Free swap = 122904kB [ 294.404890][T24261] Total swap = 124996kB [ 294.409073][T24261] 2097051 pages RAM [ 294.412936][T24261] 0 pages HighMem/MovableOnly [ 294.417738][T24261] 80258 pages reserved [ 294.482005][T24275] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24275 comm=syz.4.8049 [ 294.570384][T24294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 294.581843][T24294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 294.636271][T24304] 9pnet_fd: p9_fd_create_unix (24304): problem connecting socket: ./file0: -111 [ 294.682286][T24311] __nla_validate_parse: 9 callbacks suppressed [ 294.682302][T24311] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8064'. [ 294.698362][T24311] netlink: 108 bytes leftover after parsing attributes in process `syz.0.8064'. [ 294.716398][T24311] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8064'. [ 294.732622][T24311] netlink: 108 bytes leftover after parsing attributes in process `syz.0.8064'. [ 294.742675][T24311] netlink: 84 bytes leftover after parsing attributes in process `syz.0.8064'. [ 294.752517][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 294.752529][ T29] audit: type=1326 audit(1746558828.895:89233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.785298][T24313] IPVS: Error connecting to the multicast addr [ 294.792767][ T29] audit: type=1326 audit(1746558828.935:89234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.818300][ T29] audit: type=1326 audit(1746558828.935:89235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.844177][ T29] audit: type=1326 audit(1746558828.935:89236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.877229][ T29] audit: type=1326 audit(1746558829.016:89237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.910652][T24324] IPv6: NLM_F_CREATE should be specified when creating new route [ 294.930380][ T29] audit: type=1326 audit(1746558829.046:89238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.955800][ T29] audit: type=1326 audit(1746558829.066:89239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 294.980102][ T29] audit: type=1326 audit(1746558829.066:89240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 295.005286][ T29] audit: type=1326 audit(1746558829.066:89241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24314 comm="syz.1.8066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 295.031094][ T29] audit: type=1400 audit(1746558829.066:89242): avc: denied { read } for pid=5772 comm="kworker/0:9" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=59844 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 295.140170][T24342] vlan0: entered promiscuous mode [ 295.229094][T24356] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24356 comm=syz.2.8084 [ 295.242243][T24356] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24356 comm=syz.2.8084 [ 295.280998][T24364] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8088'. [ 295.295486][T24364] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8088'. [ 295.320679][T24369] loop2: detected capacity change from 0 to 512 [ 295.329353][T24369] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 295.467240][T24391] IPv6: NLM_F_CREATE should be specified when creating new route [ 296.199068][T24429] lo speed is unknown, defaulting to 1000 [ 296.232049][T24432] IPVS: persistence engine module ip_vs_pe_ not found [ 296.336574][T24429] vxcan1 speed is unknown, defaulting to 1000 [ 296.529924][T24456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 296.541047][T24456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 296.908917][T24474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8136'. [ 297.287988][T24518] netlink: zone id is out of range [ 297.293644][T24518] netlink: zone id is out of range [ 297.299074][T24518] netlink: zone id is out of range [ 297.304284][T24518] netlink: zone id is out of range [ 297.309513][T24518] netlink: zone id is out of range [ 297.315016][T24518] netlink: zone id is out of range [ 297.320477][T24518] netlink: zone id is out of range [ 297.325845][T24518] netlink: zone id is out of range [ 297.331270][T24518] netlink: zone id is out of range [ 297.336905][T24518] netlink: zone id is out of range [ 297.374615][T24526] program syz.2.8162 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 297.385832][T24526] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 297.419305][T24530] netlink: 'syz.2.8164': attribute type 3 has an invalid length. [ 297.703984][T24582] lo speed is unknown, defaulting to 1000 [ 297.805614][T24582] vxcan1 speed is unknown, defaulting to 1000 [ 297.820501][T24600] netlink: 176 bytes leftover after parsing attributes in process `syz.1.8194'. [ 297.952752][T24615] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8202'. [ 297.975713][T24619] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 298.156527][T24641] netlink: 'syz.4.8215': attribute type 10 has an invalid length. [ 298.474292][T24680] lo speed is unknown, defaulting to 1000 [ 298.535468][T24680] vxcan1 speed is unknown, defaulting to 1000 [ 298.719218][T24699] ªªªªªª: renamed from vlan0 [ 299.167140][T24727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24727 comm=syz.4.8252 [ 299.654064][T24765] IPv6: NLM_F_CREATE should be specified when creating new route [ 299.825640][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 299.825658][ T29] audit: type=1400 audit(1746558834.002:89526): avc: denied { mount } for pid=24772 comm="syz.2.8272" name="/" dev="configfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 299.857529][ T29] audit: type=1400 audit(1746558834.002:89527): avc: denied { search } for pid=24772 comm="syz.2.8272" name="/" dev="configfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 299.889068][T24777] loop2: detected capacity change from 0 to 128 [ 299.897024][T24777] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 299.904762][ T29] audit: type=1400 audit(1746558834.082:89528): avc: denied { mounton } for pid=24775 comm="syz.2.8274" path="/1611/file1" dev="tmpfs" ino=8351 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 299.935497][T24777] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 299.946485][ T29] audit: type=1400 audit(1746558834.123:89529): avc: denied { mount } for pid=24775 comm="syz.2.8274" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 299.987617][ T29] audit: type=1400 audit(1746558834.153:89530): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 300.073591][ T29] audit: type=1400 audit(1746558834.243:89531): avc: denied { connect } for pid=24788 comm="syz.0.8280" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 300.132589][ T29] audit: type=1400 audit(1746558834.304:89532): avc: denied { nlmsg_read } for pid=24799 comm="syz.2.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 300.302510][ T29] audit: type=1400 audit(1746558834.475:89533): avc: denied { create } for pid=24820 comm="syz.2.8296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.324291][ T29] audit: type=1400 audit(1746558834.485:89534): avc: denied { bind } for pid=24820 comm="syz.2.8296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.346347][T24821] atomic_op ffff88814a1ced28 conn xmit_atomic 0000000000000000 [ 300.350502][ T29] audit: type=1400 audit(1746558834.525:89535): avc: denied { write } for pid=24820 comm="syz.2.8296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.745461][T24895] __nla_validate_parse: 1 callbacks suppressed [ 300.745481][T24895] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8333'. [ 300.749205][T24897] loop2: detected capacity change from 0 to 512 [ 300.776265][T24902] 9pnet: p9_errstr2errno: server reported unknown error @cƒF S [ 300.784862][T24897] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 300.793662][T24897] EXT4-fs (loop2): 1 truncate cleaned up [ 300.801585][T24897] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.819215][T24897] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.8332: Logical block already allocated [ 300.835427][T24897] EXT4-fs (loop2): Remounting filesystem read-only [ 300.855960][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.965197][T24929] netlink: 'syz.2.8348': attribute type 1 has an invalid length. [ 301.302103][T24988] lo speed is unknown, defaulting to 1000 [ 301.380998][T24988] vxcan1 speed is unknown, defaulting to 1000 [ 301.421142][T25002] loop2: detected capacity change from 0 to 512 [ 301.428899][T25002] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 301.439067][T25002] EXT4-fs (loop2): invalid journal inode [ 301.448524][T25002] EXT4-fs (loop2): can't get journal size [ 301.457033][T25002] EXT4-fs (loop2): 1 truncate cleaned up [ 301.464468][T25002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.491716][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.527855][T25010] ªªªªªª: renamed from vlan0 [ 301.555645][T25014] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 301.679468][T25032] loop2: detected capacity change from 0 to 512 [ 301.686514][T25032] EXT4-fs: Ignoring removed oldalloc option [ 301.693848][T25032] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ee02c, mo2=0002] [ 301.702125][T25032] System zones: 1-12 [ 301.706415][T25032] EXT4-fs (loop2): 1 truncate cleaned up [ 301.712741][T25032] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.740599][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.768172][T25038] bond1: entered promiscuous mode [ 301.773593][T25038] bond1: entered allmulticast mode [ 301.779281][T25038] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.796692][T25038] bond1 (unregistering): Released all slaves [ 301.835924][T25045] netlink: 87 bytes leftover after parsing attributes in process `syz.4.8399'. [ 301.906662][T25058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.916996][T25058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.918748][T25061] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8406'. [ 302.077435][T25069] pim6reg: entered allmulticast mode [ 302.086302][T25069] pim6reg: left allmulticast mode [ 302.191208][T25077] Timeout policy `syz0' can only be used by L3 protocol number 96 [ 302.333086][T25089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8418'. [ 302.342397][T25089] netlink: 'syz.3.8418': attribute type 30 has an invalid length. [ 302.353782][T25089] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.362304][T25089] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.371697][T25089] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.380620][T25089] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.390583][T25089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8418'. [ 302.400807][T25089] netlink: 'syz.3.8418': attribute type 30 has an invalid length. [ 302.539199][T25111] netlink: 60 bytes leftover after parsing attributes in process `syz.0.8429'. [ 302.894664][T25164] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8453'. [ 302.903901][T25164] netlink: 52 bytes leftover after parsing attributes in process `syz.3.8453'. [ 302.950579][T25170] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 303.066191][T25174] lo speed is unknown, defaulting to 1000 [ 303.125263][T25179] netlink: 108 bytes leftover after parsing attributes in process `syz.4.8459'. [ 303.134787][T25179] netlink: 108 bytes leftover after parsing attributes in process `syz.4.8459'. [ 303.161629][T25174] vxcan1 speed is unknown, defaulting to 1000 [ 303.590064][T25231] lo speed is unknown, defaulting to 1000 [ 303.651928][T25231] vxcan1 speed is unknown, defaulting to 1000 [ 304.054831][T25259] lo speed is unknown, defaulting to 1000 [ 304.115155][T25259] vxcan1 speed is unknown, defaulting to 1000 [ 304.584495][T25324] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 304.825190][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 304.825208][ T29] audit: type=1400 audit(1746558839.035:89695): avc: denied { listen } for pid=25341 comm="syz.2.8521" lport=32897 faddr=100.1.1.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 304.890796][ T29] audit: type=1400 audit(1746558839.075:89696): avc: denied { accept } for pid=25341 comm="syz.2.8521" lport=32897 faddr=100.1.1.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 305.272157][ T29] audit: type=1400 audit(1746558839.488:89697): avc: denied { bind } for pid=25394 comm="syz.0.8544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 305.298657][ T29] audit: type=1400 audit(1746558839.508:89698): avc: denied { mount } for pid=25395 comm="syz.4.8545" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 305.560450][ T29] audit: type=1326 audit(1746558839.780:89699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.591807][ T29] audit: type=1326 audit(1746558839.810:89700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.616131][ T29] audit: type=1326 audit(1746558839.810:89701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.639853][ T29] audit: type=1326 audit(1746558839.810:89702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.664271][ T29] audit: type=1326 audit(1746558839.810:89703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.688990][ T29] audit: type=1326 audit(1746558839.810:89704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25435 comm="syz.3.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 305.721743][T25444] __nla_validate_parse: 38 callbacks suppressed [ 305.721764][T25444] netlink: 664 bytes leftover after parsing attributes in process `syz.3.8566'. [ 306.090873][T25480] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8583'. [ 306.446785][T25524] loop2: detected capacity change from 0 to 512 [ 306.455961][T25528] netlink: 80 bytes leftover after parsing attributes in process `syz.1.8605'. [ 306.466281][T25524] EXT4-fs: Ignoring removed orlov option [ 306.482616][T25524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.496464][T25524] ext4 filesystem being mounted at /1690/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 306.520711][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.588876][T25546] netlink: 664 bytes leftover after parsing attributes in process `syz.4.8612'. [ 306.706839][T25557] bond7: entered promiscuous mode [ 306.712504][T25557] bond7: entered allmulticast mode [ 306.718240][T25557] 8021q: adding VLAN 0 to HW filter on device bond7 [ 306.738198][T25557] bond7 (unregistering): Released all slaves [ 306.819627][T25566] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8619'. [ 307.475062][T25602] netlink: 'syz.4.8635': attribute type 10 has an invalid length. [ 307.483189][T25602] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8635'. [ 307.581666][T25613] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 308.212548][T25672] lo speed is unknown, defaulting to 1000 [ 308.301404][T25672] vxcan1 speed is unknown, defaulting to 1000 [ 308.422183][T25677] lo speed is unknown, defaulting to 1000 [ 308.506334][T25677] vxcan1 speed is unknown, defaulting to 1000 [ 308.742729][T25701] hub 2-0:1.0: USB hub found [ 308.747908][T25701] hub 2-0:1.0: 8 ports detected [ 308.775634][T25703] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831036522994172386 ! [ 309.070571][T25732] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8692'. [ 309.100331][T25734] ALSA: seq fatal error: cannot create timer (-22) [ 309.254791][T25749] lo speed is unknown, defaulting to 1000 [ 309.336818][T25749] vxcan1 speed is unknown, defaulting to 1000 [ 309.873624][T25785] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8717'. [ 310.176565][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 310.176584][ T29] audit: type=1400 audit(1746558844.418:89819): avc: denied { read } for pid=25788 comm="syz.2.8719" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 310.216966][ T29] audit: type=1400 audit(1746558844.418:89820): avc: denied { open } for pid=25788 comm="syz.2.8719" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 310.240809][ T29] audit: type=1400 audit(1746558844.418:89821): avc: denied { ioctl } for pid=25788 comm="syz.2.8719" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 310.323202][T25800] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8724'. [ 310.425479][T25810] net_ratelimit: 289 callbacks suppressed [ 310.425501][T25810] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 310.529436][T25824] lo speed is unknown, defaulting to 1000 [ 310.584737][ T29] audit: type=1400 audit(1746558844.830:89822): avc: denied { create } for pid=25823 comm="syz.2.8735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 310.610245][ T29] audit: type=1400 audit(1746558844.861:89823): avc: denied { write } for pid=25823 comm="syz.2.8735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 310.636817][ T29] audit: type=1400 audit(1746558844.891:89824): avc: denied { map_create } for pid=25835 comm="syz.4.8739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 310.643093][T25824] vxcan1 speed is unknown, defaulting to 1000 [ 310.657595][ T29] audit: type=1400 audit(1746558844.891:89825): avc: denied { bpf } for pid=25835 comm="syz.4.8739" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 310.690690][T25837] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 310.690690][T25837] program syz.2.8735 not setting count and/or reply_len properly [ 310.722039][ T29] audit: type=1400 audit(1746558844.931:89826): avc: denied { prog_load } for pid=25823 comm="syz.2.8735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 310.743170][ T29] audit: type=1400 audit(1746558844.931:89827): avc: denied { perfmon } for pid=25823 comm="syz.2.8735" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 310.765361][ T29] audit: type=1400 audit(1746558844.931:89828): avc: denied { prog_run } for pid=25823 comm="syz.2.8735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 310.955418][T25860] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8749'. [ 310.970663][T25863] netlink: 900 bytes leftover after parsing attributes in process `'. [ 311.082905][T25883] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 311.096915][T25883] vlan0: entered allmulticast mode [ 311.436135][T25916] macvlan2: entered promiscuous mode [ 311.441758][T25916] bridge0: entered promiscuous mode [ 311.448982][T25916] bridge0: port 1(macvlan2) entered blocking state [ 311.456317][T25916] bridge0: port 1(macvlan2) entered disabled state [ 311.465017][T25916] macvlan2: entered allmulticast mode [ 311.471849][T25916] bridge0: entered allmulticast mode [ 311.477749][T25916] macvlan2: left allmulticast mode [ 311.483175][T25916] bridge0: left allmulticast mode [ 311.489013][T25916] bridge0: left promiscuous mode [ 311.643196][T25944] macvlan0: entered promiscuous mode [ 311.649966][T25944] bridge0: port 1(macvlan0) entered blocking state [ 311.656638][T25944] bridge0: port 1(macvlan0) entered disabled state [ 311.664963][T25944] macvlan0: entered allmulticast mode [ 311.671990][T25944] macvlan0: left allmulticast mode [ 311.697134][T25949] sch_tbf: burst 0 is lower than device lo mtu (65499) ! [ 311.958294][T25990] random: crng reseeded on system resumption [ 312.095678][T26010] loop2: detected capacity change from 0 to 512 [ 312.103195][T26010] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 312.117705][T26010] EXT4-fs (loop2): 1 truncate cleaned up [ 312.124212][T26010] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.151514][T26010] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.8818: corrupted xattr block 33: invalid header [ 312.165628][T26010] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 312.175159][T26010] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.8818: corrupted xattr block 33: invalid header [ 312.190322][T26010] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 312.200517][T26010] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.2.8818: corrupted xattr block 33: invalid header [ 312.215787][T26010] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #15: comm syz.2.8818: corrupted xattr block 33: invalid header [ 312.233984][T26010] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 312.260403][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.304852][T26023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.314535][T26023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.542865][T26033] dvmrp5: entered allmulticast mode [ 312.549915][T26033] dvmrp5: left allmulticast mode [ 312.875964][T26043] loop2: detected capacity change from 0 to 512 [ 312.883694][T26043] EXT4-fs: Ignoring removed mblk_io_submit option [ 312.893982][T26043] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.944035][T26052] netlink: 'syz.0.8836': attribute type 4 has an invalid length. [ 312.952064][T26052] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.8836'. [ 312.992878][ T6060] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.230295][T26070] lo speed is unknown, defaulting to 1000 [ 313.383223][ T5557] team0: Port device geneve1 removed [ 313.441460][ T5557] bond0 (unregistering): Released all slaves [ 313.456695][T26070] vxcan1 speed is unknown, defaulting to 1000 [ 313.695169][ T5557] hsr_slave_0: left promiscuous mode [ 313.704849][ T5557] hsr_slave_1: left promiscuous mode [ 313.764234][ T5557] team0 (unregistering): Port device team_slave_1 removed [ 313.786419][ T5557] team0 (unregistering): Port device team_slave_0 removed [ 313.795327][ T5559] smc: removing ib device syz0 [ 313.833033][ T5590] smc: removing ib device syz2 [ 313.863862][T26070] chnl_net:caif_netlink_parms(): no params data found [ 314.098365][T26070] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.105826][T26070] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.138148][T26070] bridge_slave_0: entered allmulticast mode [ 314.157502][T26070] bridge_slave_0: entered promiscuous mode [ 314.198047][T26070] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.205278][T26070] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.225341][T26070] bridge_slave_1: entered allmulticast mode [ 314.255669][T26070] bridge_slave_1: entered promiscuous mode [ 314.369594][T26070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.379399][T26119] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8862'. [ 314.435332][T26070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.481537][T26123] dvmrp5: entered allmulticast mode [ 314.490146][T26123] dvmrp5: left allmulticast mode [ 314.519800][T26070] team0: Port device team_slave_0 added [ 314.543166][T26070] team0: Port device team_slave_1 added [ 314.566661][T26129] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8866'. [ 314.576464][T26070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.585310][T26070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.612363][T26070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.634418][T26070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.641551][T26070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.669066][T26070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.733942][ T5557] IPVS: stop unused estimator thread 0... [ 314.771128][T26070] hsr_slave_0: entered promiscuous mode [ 314.782210][T26070] hsr_slave_1: entered promiscuous mode [ 314.788488][T26070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.797538][T26070] Cannot create hsr debugfs directory [ 314.924402][T26159] dvmrp5: entered allmulticast mode [ 314.936909][T26155] lo speed is unknown, defaulting to 1000 [ 314.951216][T26159] dvmrp5: left allmulticast mode [ 314.965369][T26070] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 314.979373][T26070] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 314.991591][T26070] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 315.005591][T26070] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 315.135356][T26070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.168341][T26070] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.220880][ T5571] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.228055][ T5571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.265683][ T5574] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.273563][ T5574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.396705][T26070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.440777][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 315.440795][ T29] audit: type=1326 audit(1746558849.718:89970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26181 comm="syz.3.8889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 315.491801][ T29] audit: type=1326 audit(1746558849.768:89971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26181 comm="syz.3.8889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 315.518341][ T29] audit: type=1326 audit(1746558849.788:89972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26181 comm="syz.3.8889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 315.544378][ T29] audit: type=1326 audit(1746558849.788:89973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26181 comm="syz.3.8889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 315.570407][ T29] audit: type=1326 audit(1746558849.788:89974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26181 comm="syz.3.8889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 315.650209][T26070] veth0_vlan: entered promiscuous mode [ 315.675451][T26070] veth1_vlan: entered promiscuous mode [ 315.691241][T26231] sch_tbf: burst 0 is lower than device lo mtu (65499) ! [ 315.710526][T26070] veth0_macvtap: entered promiscuous mode [ 315.721509][T26070] veth1_macvtap: entered promiscuous mode [ 315.738960][T26070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.751982][T26070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.761966][T26070] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.771218][T26070] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.780436][T26070] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.789813][T26070] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.820965][ T29] audit: type=1400 audit(1746558850.100:89975): avc: denied { mounton } for pid=26070 comm="syz-executor" path="/root/syzkaller.L7fgKv/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 315.873031][T26237] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 315.873031][T26237] program syz.5.8841 not setting count and/or reply_len properly [ 315.900401][ T29] audit: type=1400 audit(1746558850.100:89976): avc: denied { mount } for pid=26070 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 315.923887][ T29] audit: type=1400 audit(1746558850.100:89977): avc: denied { mounton } for pid=26070 comm="syz-executor" path="/root/syzkaller.L7fgKv/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 315.952175][ T29] audit: type=1400 audit(1746558850.100:89978): avc: denied { mounton } for pid=26070 comm="syz-executor" path="/root/syzkaller.L7fgKv/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=65582 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 315.982000][ T29] audit: type=1400 audit(1746558850.130:89979): avc: denied { mounton } for pid=26070 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 316.020077][T26239] netlink: 'syz.4.8905': attribute type 1 has an invalid length. [ 316.034753][T26239] bond2: entered promiscuous mode [ 316.041153][T26239] 8021q: adding VLAN 0 to HW filter on device bond2 [ 316.049169][T26241] smc: net device bond0 erased user defined pnetid SYZ0 [ 316.054907][T26239] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 316.065024][T26239] bond2: (slave batadv1): making interface the new active one [ 316.073653][T26239] batadv1: entered promiscuous mode [ 316.080611][T26239] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 316.114240][T26249] lo speed is unknown, defaulting to 1000 [ 316.175002][T26250] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 316.175002][T26250] program syz.5.8909 not setting count and/or reply_len properly [ 316.282551][T26264] netlink: 'syz.5.8915': attribute type 1 has an invalid length. [ 316.361155][T26273] openvswitch: netlink: Message has 6 unknown bytes. [ 316.376640][T26275] smc: net device bond0 applied user defined pnetid SYZ0 [ 316.384987][T26275] smc: net device bond0 erased user defined pnetid SYZ0 [ 316.399972][T26277] bond4: entered promiscuous mode [ 316.405604][T26277] bond4: entered allmulticast mode [ 316.411907][T26277] 8021q: adding VLAN 0 to HW filter on device bond4 [ 316.421786][T26277] bond4 (unregistering): Released all slaves [ 316.439334][T26280] tipc: Started in network mode [ 316.444450][T26280] tipc: Node identity 4e86d286f799, cluster identity 4711 [ 316.452547][T26280] tipc: Enabled bearer , priority 0 [ 316.462529][T26280] tipc: Disabling bearer [ 316.491349][T26282] bridge0: port 1(macvlan0) entered blocking state [ 316.499273][T26282] bridge0: port 1(macvlan0) entered disabled state [ 316.506497][T26282] macvlan0: entered allmulticast mode [ 316.513437][T26282] macvlan0: left allmulticast mode [ 316.682985][T26297] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 316.695463][T26297] vlan2: entered allmulticast mode [ 316.838630][T26300] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8930'. [ 316.849493][T26300] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8930'. [ 317.460759][T26326] lo speed is unknown, defaulting to 1000 [ 317.530303][T26327] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 317.530303][T26327] program syz.5.8939 not setting count and/or reply_len properly [ 317.618431][T26334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8942'. [ 317.628027][T26334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8942'. [ 317.642479][T26334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8942'. [ 317.644599][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.659707][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.668110][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.675627][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.683177][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.690654][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.698779][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.706732][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.714858][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.723469][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.732499][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.740829][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.748458][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.756073][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.764449][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.772953][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.780993][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.789667][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.797564][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.805202][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.812653][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.820804][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.830335][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.839416][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.847690][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.855695][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.863488][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.871558][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.880286][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.887931][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.895879][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.903551][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.911732][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.919893][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.927731][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.935140][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.943618][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.951107][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.959098][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.967311][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.974881][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.983603][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.991065][T16411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 318.004948][T16411] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 318.079741][T26353] netlink: 60 bytes leftover after parsing attributes in process `syz.5.8950'. [ 318.097776][T26354] tipc: Enabling of bearer rejected, failed to enable media [ 318.109894][T26353] netlink: 60 bytes leftover after parsing attributes in process `syz.5.8950'. [ 318.183590][T26367] netlink: 'syz.0.8957': attribute type 1 has an invalid length. [ 318.204324][T26373] openvswitch: netlink: Message has 6 unknown bytes. [ 318.210480][T26367] bond4: entered promiscuous mode [ 318.217255][T26367] 8021q: adding VLAN 0 to HW filter on device bond4 [ 318.237877][T26367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.248302][T26367] bond4: (slave batadv0): making interface the new active one [ 318.256564][T26367] batadv0: entered promiscuous mode [ 318.263237][T26367] bond4: (slave batadv0): Enslaving as an active interface with an up link [ 318.392376][T26388] netlink: 176 bytes leftover after parsing attributes in process `syz.3.8966'. [ 318.426080][T26392] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.8974'. [ 318.437681][T26384] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.8974'. [ 318.593998][T26419] random: crng reseeded on system resumption [ 318.832047][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x1 [ 318.840530][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.848820][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.857778][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.865897][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x2 [ 318.874220][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.882600][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.891252][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x4 [ 318.899633][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.907806][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.916716][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.924636][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.933073][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x2 [ 318.941677][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.950308][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.958234][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.966402][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.975559][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.983593][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 318.992153][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.000748][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.008583][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.016769][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.024721][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.033804][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.041777][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.049947][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.058138][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.066674][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.074927][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.083139][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.092471][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.101030][T16411] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 319.112263][T16411] hid-generic 0000:0000:20000000.0005: hidraw0: HID v0.01 Device [syz0] on syz1 [ 319.148198][T26464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.157801][T26464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 319.171159][T26464] ªªªªªª: renamed from vlan0 (while UP) [ 319.745780][T26502] program syz.5.9015 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 319.758025][T26502] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 319.784295][T26502] lo speed is unknown, defaulting to 1000 [ 319.875525][T26516] sch_tbf: burst 0 is lower than device lo mtu (65499) ! [ 319.920980][T26522] netlink: 'syz.5.9024': attribute type 21 has an invalid length. [ 320.486545][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 320.486563][ T29] audit: type=1400 audit(1746558854.784:90164): avc: denied { create } for pid=26552 comm="syz.4.9037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 320.561767][ T29] audit: type=1400 audit(1746558854.824:90165): avc: denied { setopt } for pid=26552 comm="syz.4.9037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 320.589180][T26557] lo speed is unknown, defaulting to 1000 [ 320.625754][ T29] audit: type=1326 audit(1746558854.895:90166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26558 comm="syz.0.9040" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff1b6d1e969 code=0x0 [ 320.740442][T26568] lo speed is unknown, defaulting to 1000 [ 320.793868][ T29] audit: type=1326 audit(1746558855.086:90167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 320.818516][ T29] audit: type=1326 audit(1746558855.096:90168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 320.844028][ T29] audit: type=1326 audit(1746558855.096:90169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 320.869568][ T29] audit: type=1326 audit(1746558855.096:90170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 320.921839][T26573] loop5: detected capacity change from 0 to 1024 [ 320.949659][ T29] audit: type=1326 audit(1746558855.186:90171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 320.975280][ T29] audit: type=1326 audit(1746558855.186:90172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 321.001150][ T29] audit: type=1326 audit(1746558855.186:90173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26567 comm="syz.4.9043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 321.030926][T26573] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.273423][T26597] 0ªX¹¦À: renamed from caif0 [ 321.288279][T26597] 0ªX¹¦À: entered allmulticast mode [ 321.293779][T26597] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 321.437655][T26612] IPVS: Error connecting to the multicast addr [ 321.827503][T26652] __nla_validate_parse: 4 callbacks suppressed [ 321.827551][T26652] netlink: 3 bytes leftover after parsing attributes in process `syz.0.9079'. [ 321.864175][T26652] 1ªX¹¦À: renamed from 60ªX¹¦À [ 321.875942][T26652] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 321.941258][T26070] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.031857][T26672] netlink: 56 bytes leftover after parsing attributes in process `syz.3.9086'. [ 322.042569][T26672] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9086'. [ 322.125925][T26688] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9093'. [ 322.210155][T26699] loop5: detected capacity change from 0 to 512 [ 322.223865][T26699] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 322.262622][T26699] EXT4-fs (loop5): 1 truncate cleaned up [ 322.269867][T26699] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.306432][T26070] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.420943][T26732] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9114'. [ 322.711902][T26788] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 322.726384][T26788] vlan2: entered allmulticast mode [ 322.738575][T26792] bridge0: port 1(macvlan0) entered blocking state [ 322.747164][T26792] bridge0: port 1(macvlan0) entered disabled state [ 322.754308][T26792] macvlan0: entered allmulticast mode [ 322.759719][T26792] bridge0: entered allmulticast mode [ 322.766013][T26792] macvlan0: left allmulticast mode [ 322.771204][T26792] bridge0: left allmulticast mode [ 322.854098][T26795] bond0: entered promiscuous mode [ 322.860570][T26795] batadv0: entered promiscuous mode [ 322.867570][T26795] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 322.876392][T26795] Cannot create hsr debugfs directory [ 322.883127][T26795] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 322.895048][T26795] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 322.906436][T26795] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 322.944331][T26797] netem: change failed [ 323.145410][T26827] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9152'. [ 323.239646][T26837] lo speed is unknown, defaulting to 1000 [ 323.481945][T26862] vhci_hcd: invalid port number 96 [ 323.487547][T26862] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 323.746071][T26917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 323.755067][T26917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 323.986894][T26934] sch_tbf: burst 0 is lower than device ip6gre0 mtu (65485) ! [ 324.389650][ T5772] IPVS: starting estimator thread 0... [ 324.488019][T27016] ALSA: seq fatal error: cannot create timer (-22) [ 324.496241][T27002] IPVS: using max 2448 ests per chain, 122400 per kthread [ 324.637785][T27038] IPVS: Error connecting to the multicast addr [ 324.704368][T27048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27048 comm=syz.4.9243 [ 324.718718][T27048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27048 comm=syz.4.9243 [ 324.795207][T27062] loop5: detected capacity change from 0 to 256 [ 324.811940][T27064] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9253'. [ 324.824543][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.835937][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.847214][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.858084][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.871040][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.882993][T27061] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.894396][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.907940][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.923893][T27061] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 324.942132][T27062] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 325.474561][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 325.474579][ T29] audit: type=1400 audit(1746558859.798:90251): avc: denied { shutdown } for pid=27132 comm="syz.3.9279" lport=54104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 325.527967][ T29] audit: type=1400 audit(1746558859.798:90252): avc: denied { getopt } for pid=27132 comm="syz.3.9279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 325.641962][ T29] audit: type=1400 audit(1746558859.969:90253): avc: denied { unmount } for pid=26070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 325.668257][ T29] audit: type=1400 audit(1746558859.999:90254): avc: denied { name_bind } for pid=27145 comm="syz.5.9284" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 325.825066][T27156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 325.836456][T27156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 326.019402][T27176] sch_tbf: burst 0 is lower than device lo mtu (65499) ! [ 326.406690][T27186] lo speed is unknown, defaulting to 1000 [ 326.447258][ T29] audit: type=1400 audit(1746558860.773:90255): avc: denied { create } for pid=27187 comm="syz.1.9301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 326.489860][ T29] audit: type=1400 audit(1746558860.793:90256): avc: denied { write } for pid=27187 comm="syz.1.9301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 326.513446][ T29] audit: type=1400 audit(1746558860.793:90257): avc: denied { nlmsg_read } for pid=27187 comm="syz.1.9301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 326.549335][ T29] audit: type=1400 audit(1746558860.873:90258): avc: denied { create } for pid=27185 comm="syz.5.9300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 326.571197][ T29] audit: type=1400 audit(1746558860.873:90259): avc: denied { write } for pid=27185 comm="syz.5.9300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 326.592421][ T29] audit: type=1400 audit(1746558860.873:90260): avc: denied { map_create } for pid=27185 comm="syz.5.9300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 326.617178][T27186] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 326.617178][T27186] program syz.5.9300 not setting count and/or reply_len properly [ 326.637871][T27194] netlink: 96 bytes leftover after parsing attributes in process `syz.0.9303'. [ 327.027489][T27244] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9325'. [ 327.063245][T27245] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9320'. [ 327.121933][T27253] loop5: detected capacity change from 0 to 512 [ 327.129680][T27253] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 327.165914][T27253] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.182844][T27253] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 327.212138][T26070] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.276138][T27270] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 327.285553][T27270] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.454434][T27288] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9342'. [ 327.518535][T27298] netlink: 96 bytes leftover after parsing attributes in process `syz.1.9347'. [ 327.718820][T27330] bridge0: port 1(macsec2) entered blocking state [ 327.726162][T27330] bridge0: port 1(macsec2) entered disabled state [ 327.733367][T27330] macsec2: entered allmulticast mode [ 327.739431][T27330] macsec2: left allmulticast mode [ 327.851398][T27337] loop5: detected capacity change from 0 to 2048 [ 327.869496][T27341] IPVS: Error connecting to the multicast addr [ 327.880614][T27337] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.976536][T26070] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.021535][T27355] lo speed is unknown, defaulting to 1000 [ 328.031162][T27359] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.041676][T27359] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 49892 - 0 [ 328.067902][T27360] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 328.067902][T27360] program syz.5.9372 not setting count and/or reply_len properly [ 328.095523][T27359] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.107129][T27359] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 49892 - 0 [ 328.168741][T27359] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.180704][T27359] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 49892 - 0 [ 328.268584][T27359] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.278543][T27359] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 49892 - 0 [ 328.321567][T27359] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 49892 - 0 [ 328.331111][T27359] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 328.344342][T27359] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 49892 - 0 [ 328.353261][T27359] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 328.366808][T27359] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 49892 - 0 [ 328.375321][T27359] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 328.411669][T27359] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 49892 - 0 [ 328.421610][T27359] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 328.661705][T27397] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9393'. [ 328.810421][T27411] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 329.071865][T27429] loop5: detected capacity change from 0 to 1024 [ 329.096396][T27434] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 329.110696][T27429] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 329.123206][T27429] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 329.154318][T27429] JBD2: no valid journal superblock found [ 329.160246][T27429] EXT4-fs (loop5): Could not load journal inode [ 329.193153][T27429] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 329.508130][T27458] tipc: New replicast peer: 255.255.255.255 [ 329.514747][T27458] tipc: Enabled bearer , priority 10 [ 329.592308][T27462] lo speed is unknown, defaulting to 1000 [ 329.748808][T27472] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9426'. [ 329.782045][T27474] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9427'. [ 329.792778][T27474] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9427'. [ 329.807712][T27476] macvlan4: entered promiscuous mode [ 329.814158][T27476] macvlan4: entered allmulticast mode [ 329.821155][T27476] bond0: (slave macvlan4): Opening slave failed [ 329.834296][T27478] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=27478 comm=syz.1.9429 [ 329.955342][T27498] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 329.970712][T27498] vlan0: entered allmulticast mode [ 330.129290][T27513] tmpfs: Bad value for 'mpol' [ 330.241336][T27516] xt_hashlimit: max too large, truncated to 1048576 [ 330.249080][T27516] Cannot find set identified by id 0 to match [ 330.384503][T27535] bridge0: port 1(macvlan4) entered blocking state [ 330.390749][T27537] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9457'. [ 330.392275][T27535] bridge0: port 1(macvlan4) entered disabled state [ 330.408455][T27535] macvlan4: entered allmulticast mode [ 330.414088][T27535] bridge0: entered allmulticast mode [ 330.420607][T27535] macvlan4: left allmulticast mode [ 330.426005][T27535] bridge0: left allmulticast mode [ 330.481940][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 330.481959][ T29] audit: type=1400 audit(1746558864.830:90480): avc: denied { module_request } for pid=27542 comm="syz.1.9460" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 330.555759][ T29] audit: type=1400 audit(1746558864.871:90481): avc: denied { sys_module } for pid=27542 comm="syz.1.9460" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 330.593280][ T29] audit: type=1400 audit(1746558864.941:90482): avc: denied { name_bind } for pid=27552 comm="syz.5.9464" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 330.618056][ T29] audit: type=1400 audit(1746558864.971:90483): avc: denied { map } for pid=27554 comm="syz.1.9465" path="socket:[69198]" dev="sockfs" ino=69198 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 330.642283][ T29] audit: type=1400 audit(1746558864.971:90484): avc: denied { read } for pid=27554 comm="syz.1.9465" path="socket:[69198]" dev="sockfs" ino=69198 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 330.670551][ T29] audit: type=1400 audit(1746558865.011:90485): avc: denied { write } for pid=27554 comm="syz.1.9465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 330.691780][ T29] audit: type=1400 audit(1746558865.011:90486): avc: denied { connect } for pid=27554 comm="syz.1.9465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 330.712346][ T29] audit: type=1400 audit(1746558865.011:90487): avc: denied { name_connect } for pid=27554 comm="syz.1.9465" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 330.745577][ T29] audit: type=1400 audit(1746558865.041:90488): avc: denied { create } for pid=27558 comm="syz.0.9467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 330.766902][ T29] audit: type=1400 audit(1746558865.041:90489): avc: denied { bind } for pid=27558 comm="syz.0.9467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 330.925681][T27586] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 331.097637][T27602] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9484'. [ 331.458019][T27650] loop5: detected capacity change from 0 to 2048 [ 331.474260][T27650] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.507375][T26070] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.667822][T27677] lo speed is unknown, defaulting to 1000 [ 331.886906][T27683] lo speed is unknown, defaulting to 1000 [ 331.954508][ T5603] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.004773][ T5603] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.058188][T27716] 9pnet_fd: Insufficient options for proto=fd [ 332.067364][T27683] chnl_net:caif_netlink_parms(): no params data found [ 332.094141][ T5603] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.145693][ T5603] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.188575][T27683] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.196489][T27683] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.207723][T27683] bridge_slave_0: entered allmulticast mode [ 332.217456][T27683] bridge_slave_0: entered promiscuous mode [ 332.232513][T27683] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.240029][T27683] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.247660][T27683] bridge_slave_1: entered allmulticast mode [ 332.254651][T27683] bridge_slave_1: entered promiscuous mode [ 332.276787][ T5603] bridge_slave_1: left allmulticast mode [ 332.283764][ T5603] bridge_slave_1: left promiscuous mode [ 332.289792][ T5603] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.299434][ T5603] bridge_slave_0: left allmulticast mode [ 332.305376][ T5603] bridge_slave_0: left promiscuous mode [ 332.311544][ T5603] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.401852][ T5603] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.413606][ T5603] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.424933][ T5603] bond0 (unregistering): Released all slaves [ 332.448052][T27683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.470882][T27683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.480740][ T5603] tipc: Left network mode [ 332.514793][T27683] team0: Port device team_slave_0 added [ 332.530098][T27683] team0: Port device team_slave_1 added [ 332.539878][ T5603] hsr_slave_0: left promiscuous mode [ 332.545973][ T5603] hsr_slave_1: left promiscuous mode [ 332.553628][ T5603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.561365][ T5603] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.569511][ T5603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.577449][ T5603] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 332.590604][ T5603] veth1_macvtap: left promiscuous mode [ 332.596877][ T5603] veth0_macvtap: left promiscuous mode [ 332.603391][ T5603] veth1_vlan: left promiscuous mode [ 332.609200][ T5603] veth0_vlan: left promiscuous mode [ 332.699694][ T5603] team0 (unregistering): Port device team_slave_1 removed [ 332.710746][ T5603] team0 (unregistering): Port device team_slave_0 removed [ 332.764832][T27683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.772857][T27683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.801170][T27683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.816985][T27683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.824893][T27683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.852095][T27683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.901081][T27683] hsr_slave_0: entered promiscuous mode [ 332.909056][T27683] hsr_slave_1: entered promiscuous mode [ 332.916007][T27683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.924031][T27683] Cannot create hsr debugfs directory [ 333.102337][T27787] __nla_validate_parse: 2 callbacks suppressed [ 333.102358][T27787] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9557'. [ 333.144841][ T5603] IPVS: stop unused estimator thread 0... [ 333.320820][T27683] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 333.330010][T27683] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 333.340927][T27683] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 333.350948][T27683] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 333.391236][T27683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.392770][T27806] netlink: 'syz.1.9563': attribute type 1 has an invalid length. [ 333.413931][T27806] 8021q: adding VLAN 0 to HW filter on device bond7 [ 333.431693][T27683] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.445388][T27806] bond7: (slave gretap0): making interface the new active one [ 333.455571][T27806] bond7: (slave gretap0): Enslaving as an active interface with an up link [ 333.480010][ T5559] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.487488][ T5559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.500125][ T5559] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.507898][ T5559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.522724][T27811] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9565'. [ 333.540670][T27683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.605959][T27683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.626609][T27826] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 333.743649][T27683] veth0_vlan: entered promiscuous mode [ 333.753141][T27683] veth1_vlan: entered promiscuous mode [ 333.783929][T27683] veth0_macvtap: entered promiscuous mode [ 333.808472][T27683] veth1_macvtap: entered promiscuous mode [ 333.820084][T27683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.829638][T27683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.846087][T27683] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.855234][T27683] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.864220][T27683] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.873903][T27683] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.020547][T27869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.030561][T27869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.053274][T27869] ªªªªªª: renamed from vlan0 (while UP) [ 334.343958][T27906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9599'. [ 334.597873][T27915] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9602'. [ 334.600110][T27916] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9603'. [ 334.608496][T27915] netlink: 11 bytes leftover after parsing attributes in process `syz.1.9602'. [ 334.636607][T27918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.645462][T27918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.886825][T27938] bridge0: port 1(macvlan0) entered blocking state [ 334.893533][T27938] bridge0: port 1(macvlan0) entered disabled state [ 334.901289][T27938] macvlan0: entered allmulticast mode [ 334.907378][T27938] macvlan0: left allmulticast mode [ 335.040283][T27950] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9616'. [ 335.224440][T27959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 335.233871][T27959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 335.374043][T27971] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9623'. [ 335.384224][T27971] tipc: Enabling of bearer rejected, failed to enable media [ 335.497956][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 335.497971][ T29] audit: type=1400 audit(1746558869.861:90619): avc: denied { ioctl } for pid=27972 comm="syz.1.9624" path="socket:[71065]" dev="sockfs" ino=71065 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 335.514126][T27973] netlink: 'syz.1.9624': attribute type 10 has an invalid length. [ 335.534797][ T29] audit: type=1400 audit(1746558869.861:90620): avc: denied { bind } for pid=27972 comm="syz.1.9624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 335.677653][ T29] audit: type=1400 audit(1746558870.042:90621): avc: denied { write } for pid=27990 comm="syz.3.9630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 335.738280][T27999] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.9634'. [ 335.769992][ T29] audit: type=1400 audit(1746558870.132:90622): avc: denied { write } for pid=28001 comm="syz.1.9635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 335.835301][ T29] audit: type=1400 audit(1746558870.202:90623): avc: denied { create } for pid=28008 comm="syz.5.9637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.865404][ T29] audit: type=1400 audit(1746558870.202:90624): avc: denied { write } for pid=28008 comm="syz.5.9637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.887535][ T29] audit: type=1400 audit(1746558870.222:90625): avc: denied { read } for pid=28008 comm="syz.5.9637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.933645][T28019] netlink: 88 bytes leftover after parsing attributes in process `syz.5.9642'. [ 336.046322][T28037] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 336.055825][T28037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.066038][T28037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.076785][T28037] vlan0: entered allmulticast mode [ 336.174146][ T29] audit: type=1400 audit(1746558870.544:90626): avc: denied { setopt } for pid=28038 comm="syz.4.9651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 336.312726][ T29] audit: type=1326 audit(1746558870.684:90627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28045 comm="syz.4.9654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 336.337446][ T29] audit: type=1326 audit(1746558870.684:90628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28045 comm="syz.4.9654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 336.778332][T28075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.787435][T28075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.255280][T28095] lo speed is unknown, defaulting to 1000 [ 337.267261][T28098] ip6gretap1: entered allmulticast mode [ 337.408810][T28104] syzkaller0: entered promiscuous mode [ 337.414527][T28104] syzkaller0: entered allmulticast mode [ 337.845014][T28167] siw: device registration error -23 [ 337.921679][T28171] lo speed is unknown, defaulting to 1000 [ 337.965459][T28174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.974736][T28174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.033304][T28180] 9pnet: p9_errstr2errno: server reported unknown error [ 338.193490][T28198] xt_hashlimit: size too large, truncated to 1048576 [ 338.960945][T28240] loop5: detected capacity change from 0 to 512 [ 338.974375][T28240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.987347][T28240] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 339.016540][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.074124][T28250] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 339.074276][T28249] IPVS: stopping master sync thread 28250 ... [ 339.114274][T28252] netlink: 80 bytes leftover after parsing attributes in process `+}[@'. [ 339.416424][T28271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=28271 comm=syz.3.9745 [ 339.483194][T28278] IPVS: Error connecting to the multicast addr [ 339.645202][T28286] 9pnet: Unknown protocol version 9pA000.u [ 340.008271][T28292] SELinux: ebitmap: truncated map [ 340.014822][T28292] SELinux: failed to load policy [ 340.061934][T28298] pimreg: entered allmulticast mode [ 340.069238][T28298] pimreg: left allmulticast mode [ 340.139977][T28305] loop5: detected capacity change from 0 to 512 [ 340.159611][T28305] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 340.179421][T28305] EXT4-fs (loop5): mount failed [ 340.211039][T28310] netlink: 20 bytes leftover after parsing attributes in process `syz.5.9761'. [ 340.328145][T28324] loop5: detected capacity change from 0 to 512 [ 340.335618][T28324] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.345192][T28324] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 340.347994][T28326] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9769'. [ 340.366291][T28324] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 340.366803][T28326] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 340.377998][T28324] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 340.396842][T28324] System zones: 0-2, 18-18, 34-35 [ 340.403380][T28324] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.429695][T28329] netem: change failed [ 340.465458][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.490306][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 340.490320][ T29] audit: type=1400 audit(1746558874.880:90731): avc: denied { write } for pid=28332 comm="syz.5.9772" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 340.546031][T28335] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9773'. [ 340.602463][T28345] 9pnet: Unknown protocol version 9pA000.u [ 340.603572][ T29] audit: type=1400 audit(1746558874.990:90732): avc: denied { read write } for pid=28344 comm="syz.5.9777" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 340.634104][ T29] audit: type=1400 audit(1746558874.990:90733): avc: denied { open } for pid=28344 comm="syz.5.9777" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 340.796534][ T29] audit: type=1400 audit(1746558875.181:90734): avc: denied { connect } for pid=28365 comm="syz.1.9787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 340.817218][ T29] audit: type=1400 audit(1746558875.201:90735): avc: denied { write } for pid=28365 comm="syz.1.9787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 340.945036][T28381] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 340.954489][T28381] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.265199][T28402] pimreg: entered allmulticast mode [ 341.271314][T28402] pimreg: left allmulticast mode [ 341.342513][ T29] audit: type=1326 audit(1746558875.723:90736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28407 comm="syz.1.9805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 341.382551][ T29] audit: type=1326 audit(1746558875.753:90737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28407 comm="syz.1.9805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 341.407754][ T29] audit: type=1326 audit(1746558875.753:90738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28407 comm="syz.1.9805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 341.432483][ T29] audit: type=1326 audit(1746558875.753:90739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28407 comm="syz.1.9805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 341.588822][ T3383] kernel write not supported for file bpf-prog (pid: 3383 comm: kworker/1:5) [ 341.880244][T28443] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9822'. [ 341.933457][ T29] audit: type=1400 audit(1746558876.325:90740): avc: denied { bind } for pid=28447 comm="syz.0.9824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 342.235773][T28487] lo speed is unknown, defaulting to 1000 [ 342.417056][T28504] vlan0: entered promiscuous mode [ 342.427322][T28504] : (slave vlan0): Opening slave failed [ 342.465453][T28508] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9850'. [ 342.477532][T28508] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9850'. [ 342.534582][T28516] netlink: 300 bytes leftover after parsing attributes in process `¬í'. [ 342.562916][T28520] netlink: 96 bytes leftover after parsing attributes in process `syz.4.9856'. [ 342.573249][T28522] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9857'. [ 342.590303][T28522] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 343.238677][T28611] ªªªªªª: renamed from vlan0 [ 343.518145][T28626] tipc: Enabling of bearer rejected, failed to enable media [ 343.961999][T28672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.982787][T28672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.100839][T28694] tipc: New replicast peer: 10.1.1.2 [ 344.106423][T28694] tipc: Enabled bearer , priority 10 [ 344.852987][T28776] syz.5.9968: attempt to access beyond end of device [ 344.852987][T28776] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 344.886250][T28780] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.896528][T28780] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.446384][T28810] loop5: detected capacity change from 0 to 512 [ 345.455206][T28810] EXT4-fs: Ignoring removed nobh option [ 345.461823][T28810] EXT4-fs: Ignoring removed bh option [ 345.470178][T28810] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.9982: invalid indirect mapped block 256 (level 2) [ 345.484119][T28810] EXT4-fs (loop5): 2 truncates cleaned up [ 345.490420][T28810] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.491770][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 345.491786][ T29] audit: type=1326 audit(1746558879.898:90937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28807 comm="syz.1.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 345.533963][ T29] audit: type=1326 audit(1746558879.898:90938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28807 comm="syz.1.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 345.704676][T28830] wireguard0: entered promiscuous mode [ 345.710447][T28830] wireguard0: entered allmulticast mode [ 345.805402][ T29] audit: type=1326 audit(1746558880.209:90939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.834909][ T29] audit: type=1326 audit(1746558880.209:90940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.860169][ T29] audit: type=1326 audit(1746558880.209:90941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.883900][ T29] audit: type=1326 audit(1746558880.209:90942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.908716][ T29] audit: type=1326 audit(1746558880.209:90943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.933735][ T29] audit: type=1326 audit(1746558880.209:90944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.960536][ T29] audit: type=1326 audit(1746558880.209:90945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 345.968209][T28812] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 345.986390][ T29] audit: type=1326 audit(1746558880.209:90946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28832 comm="syz.3.9990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 346.036277][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.683396][T28861] lo speed is unknown, defaulting to 1000 [ 347.305901][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881181f8800: rx timeout, send abort [ 347.315658][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881181f8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 347.368860][T28927] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10029'. [ 347.811975][T28974] netlink: 'syz.4.10049': attribute type 4 has an invalid length. [ 347.822048][T28974] netlink: 'syz.4.10049': attribute type 4 has an invalid length. [ 348.447221][T29020] netlink: 'syz.3.10069': attribute type 10 has an invalid length. [ 348.481794][T29025] wireguard1: entered promiscuous mode [ 348.487725][T29025] wireguard1: entered allmulticast mode [ 348.616776][T29017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.625315][T29017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.660662][T29043] lo speed is unknown, defaulting to 1000 [ 348.686506][T29045] netlink: 'syz.4.10080': attribute type 10 has an invalid length. [ 349.447968][T29090] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 349.650307][T29120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10111'. [ 349.668154][T29120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10111'. [ 349.726080][T29133] netlink: 52 bytes leftover after parsing attributes in process `syz.0.10118'. [ 349.792767][T29144] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10124'. [ 349.828891][T29149] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10127'. [ 349.886689][T29161] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10131'. [ 350.215474][T29186] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10142'. [ 350.225531][T29186] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10142'. [ 350.610613][T29233] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10161'. [ 351.425653][ T3305] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 351.437248][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: syz-executor Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 351.437278][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 351.437292][ T3305] Call Trace: [ 351.437300][ T3305] [ 351.437311][ T3305] __dump_stack+0x1d/0x30 [ 351.437334][ T3305] dump_stack_lvl+0xe8/0x140 [ 351.437353][ T3305] dump_stack+0x15/0x1b [ 351.437450][ T3305] dump_header+0x81/0x220 [ 351.437483][ T3305] oom_kill_process+0x334/0x3f0 [ 351.437517][ T3305] out_of_memory+0x979/0xb80 [ 351.437543][ T3305] ? css_next_descendant_pre+0x138/0x160 [ 351.437615][ T3305] mem_cgroup_out_of_memory+0x13d/0x190 [ 351.437662][ T3305] try_charge_memcg+0x5e2/0x870 [ 351.437705][ T3305] charge_memcg+0x51/0xc0 [ 351.437728][ T3305] __mem_cgroup_charge+0x28/0xb0 [ 351.437797][ T3305] filemap_add_folio+0x4e/0x1b0 [ 351.437863][ T3305] __filemap_get_folio+0x31e/0x650 [ 351.437899][ T3305] filemap_fault+0x41d/0xb40 [ 351.437943][ T3305] __do_fault+0xb9/0x200 [ 351.437985][ T3305] handle_mm_fault+0x110c/0x2ae0 [ 351.438059][ T3305] ? mas_walk+0xf2/0x120 [ 351.438089][ T3305] do_user_addr_fault+0x636/0x1090 [ 351.438143][ T3305] exc_page_fault+0x54/0xc0 [ 351.438185][ T3305] asm_exc_page_fault+0x26/0x30 [ 351.438270][ T3305] RIP: 0033:0x7fe06f405994 [ 351.438306][ T3305] Code: 85 ed 09 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 08 fe e7 00 48 69 8c 24 90 00 00 00 e8 03 00 00 <8b> 78 08 48 8b 44 24 18 48 c1 ea 12 4c 8b 0d 19 fd e7 00 48 01 d1 [ 351.438327][ T3305] RSP: 002b:00007ffdb2599890 EFLAGS: 00010206 [ 351.438343][ T3305] RAX: 0000001b32320000 RBX: 000000000000100a RCX: 0000000000055b18 [ 351.438356][ T3305] RDX: 0000000006d8e308 RSI: 00007ffdb2599920 RDI: 0000000000000001 [ 351.438369][ T3305] RBP: 00007ffdb25998cc R08: 000000001a1ebb90 R09: 7fffffffffffffff [ 351.438460][ T3305] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 351.438501][ T3305] R13: 00000000000927c0 R14: 0000000000055a88 R15: 00007ffdb2599920 [ 351.438553][ T3305] [ 351.438561][ T3305] memory: usage 307200kB, limit 307200kB, failcnt 851 [ 351.672791][ T3305] memory+swap: usage 308108kB, limit 9007199254740988kB, failcnt 0 [ 351.681295][ T3305] kmem: usage 241820kB, limit 9007199254740988kB, failcnt 0 [ 351.689164][ T3305] Memory cgroup stats for /syz4: [ 351.691818][ T3305] cache 66928640 [ 351.700760][ T3305] rss 0 [ 351.703578][ T3305] shmem 0 [ 351.708118][ T3305] mapped_file 0 [ 351.712043][ T3305] dirty 0 [ 351.715501][ T3305] writeback 0 [ 351.720907][ T3305] workingset_refault_anon 213 [ 351.726184][ T3305] workingset_refault_file 2278 [ 351.731417][ T3305] swap 929792 [ 351.734746][ T3305] swapcached 20480 [ 351.739948][ T3305] pgpgin 339466 [ 351.743632][ T3305] pgpgout 323121 [ 351.747300][ T3305] pgfault 391338 [ 351.750862][ T3305] pgmajfault 106 [ 351.754415][ T3305] inactive_anon 4096 [ 351.758382][ T3305] active_anon 16384 [ 351.762246][ T3305] inactive_file 0 [ 351.765924][ T3305] active_file 0 [ 351.770878][ T3305] unevictable 66928640 [ 351.774968][ T3305] hierarchical_memory_limit 314572800 [ 351.780792][ T3305] hierarchical_memsw_limit 9223372036854771712 [ 351.787937][ T3305] total_cache 66928640 [ 351.792197][ T3305] total_rss 0 [ 351.795776][ T3305] total_shmem 0 [ 351.799443][ T3305] total_mapped_file 0 [ 351.804905][ T3305] total_dirty 0 [ 351.808666][ T3305] total_writeback 0 [ 351.813123][ T3305] total_workingset_refault_anon 213 [ 351.818591][ T3305] total_workingset_refault_file 2278 [ 351.824456][ T3305] total_swap 929792 [ 351.829009][ T3305] total_swapcached 20480 [ 351.835384][ T3305] total_pgpgin 339466 [ 351.839862][ T3305] total_pgpgout 323121 [ 351.844232][ T3305] total_pgfault 391338 [ 351.846489][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 351.846509][ T29] audit: type=1326 audit(1746558885.993:91103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.848421][ T3305] total_pgmajfault 106 [ 351.855347][ T29] audit: type=1326 audit(1746558885.993:91104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.882038][ T3305] total_inactive_anon 4096 [ 351.885145][ T29] audit: type=1326 audit(1746558885.993:91105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.885176][ T29] audit: type=1326 audit(1746558885.993:91106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.885204][ T29] audit: type=1326 audit(1746558885.993:91107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.912713][ T3305] total_active_anon 16384 [ 351.915714][ T29] audit: type=1326 audit(1746558885.993:91108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.942042][ T3305] total_inactive_file 0 [ 351.942057][ T3305] total_active_file 0 [ 351.942066][ T3305] total_unevictable 66928640 [ 351.942074][ T3305] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4 [ 351.966672][ T29] audit: type=1326 audit(1746558885.993:91109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 351.992639][ T3305] ,task=syz.4.10164,pid=29238,uid=0 [ 351.995677][ T29] audit: type=1326 audit(1746558885.993:91110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 352.021369][ T3305] Memory cgroup out of memory: Killed process 29238 (syz.4.10164) total-vm:93748kB, anon-rss:940kB, file-rss:22180kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 352.024019][ T29] audit: type=1326 audit(1746558885.993:91111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 352.149202][ T29] audit: type=1326 audit(1746558885.993:91112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29250 comm="syz.1.10170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 352.522608][T29288] netlink: 'syz.1.10183': attribute type 3 has an invalid length. [ 353.288697][T29306] xt_hashlimit: max too large, truncated to 1048576 [ 353.743802][T29341] lo speed is unknown, defaulting to 1000 [ 354.323867][T29375] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 354.525957][T29386] __nla_validate_parse: 3 callbacks suppressed [ 354.525979][T29386] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10224'. [ 354.602504][T29391] pim6reg: entered allmulticast mode [ 354.645257][T29391] pim6reg: left allmulticast mode [ 354.757544][T29400] lo speed is unknown, defaulting to 1000 [ 354.856087][T29410] loop5: detected capacity change from 0 to 1024 [ 354.913135][T29410] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.943697][T29410] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 355.050763][T29425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10241'. [ 355.161862][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.210368][T29449] loop5: detected capacity change from 0 to 512 [ 355.244022][T29455] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 355.248102][T29449] EXT4-fs (loop5): 1 orphan inode deleted [ 355.258266][T29455] vlan0: entered allmulticast mode [ 355.267186][T29449] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.283028][T29449] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 355.284407][ T5571] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:33: Failed to release dquot type 1 [ 355.345781][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.348967][T29463] atomic_op ffff888137f7c928 conn xmit_atomic 0000000000000000 [ 355.448154][T29476] lo speed is unknown, defaulting to 1000 [ 355.613276][T29485] random: crng reseeded on system resumption [ 355.670967][T29487] netlink: 'syz.0.10266': attribute type 10 has an invalid length. [ 355.682308][T29487] netlink: 'syz.0.10266': attribute type 10 has an invalid length. [ 355.691044][T29487] netlink: 2 bytes leftover after parsing attributes in process `syz.0.10266'. [ 355.710229][T29487] team0: entered promiscuous mode [ 355.717365][T29487] team_slave_0: entered promiscuous mode [ 355.725447][T29487] team_slave_1: entered promiscuous mode [ 355.732523][T29487] dummy0: entered promiscuous mode [ 355.738722][T29487] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.102532][T29518] netlink: 'syz.5.10279': attribute type 12 has an invalid length. [ 356.141500][T23299] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.150658][T23299] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 356.199531][T29524] lo speed is unknown, defaulting to 1000 [ 356.230740][T29527] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 356.267378][T29528] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 356.267378][T29528] program syz.5.10281 not setting count and/or reply_len properly [ 357.181959][T29577] tipc: Started in network mode [ 357.188004][T29577] tipc: Node identity ac14140f, cluster identity 4711 [ 357.196685][T29577] tipc: New replicast peer: 255.255.255.255 [ 357.203045][T29577] tipc: Enabled bearer , priority 10 [ 357.354091][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 357.354111][ T29] audit: type=1400 audit(1746558891.088:91304): avc: denied { watch watch_reads } for pid=29584 comm="syz.0.10306" path="/2322" dev="tmpfs" ino=11932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 357.469815][ T29] audit: type=1400 audit(1746558891.199:91305): avc: denied { create } for pid=29596 comm="syz.0.10312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 357.493400][ T29] audit: type=1400 audit(1746558891.199:91306): avc: denied { connect } for pid=29596 comm="syz.0.10312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 357.543068][ T29] audit: type=1400 audit(1746558891.254:91307): avc: denied { create } for pid=29600 comm="syz.0.10314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 357.670929][ T29] audit: type=1400 audit(1746558891.374:91308): avc: denied { create } for pid=29613 comm="syz.3.10320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 357.699524][T29614] netlink: 'syz.3.10320': attribute type 4 has an invalid length. [ 357.731836][T29617] netlink: 'syz.0.10321': attribute type 4 has an invalid length. [ 357.762381][T29617] netlink: 'syz.0.10321': attribute type 4 has an invalid length. [ 357.822734][ T29] audit: type=1400 audit(1746558891.513:91309): avc: denied { create } for pid=29623 comm="syz.0.10324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 357.875098][ T29] audit: type=1400 audit(1746558891.559:91310): avc: denied { ioctl } for pid=29623 comm="syz.0.10324" path="socket:[75134]" dev="sockfs" ino=75134 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 357.978761][T29629] Cannot find set identified by id 0 to match [ 358.050424][ T29] audit: type=1400 audit(1746558891.725:91311): avc: denied { cpu } for pid=29630 comm="syz.0.10327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 358.410066][ T23] tipc: Node number set to 2886997007 [ 358.590464][ T29] audit: type=1400 audit(1746558892.224:91312): avc: denied { ioctl } for pid=29649 comm="syz.0.10334" path="socket:[75165]" dev="sockfs" ino=75165 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 358.590550][T29650] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10334'. [ 358.590570][T29650] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10334'. [ 358.661432][T29650] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10334'. [ 358.670509][T29650] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10334'. [ 358.715451][T29654] loop5: detected capacity change from 0 to 512 [ 358.723607][ T29] audit: type=1400 audit(1746558892.344:91313): avc: denied { name_bind } for pid=29655 comm="syz.0.10337" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 358.762226][T29654] EXT4-fs (loop5): orphan cleanup on readonly fs [ 358.770657][T29654] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.10336: bad orphan inode 13 [ 358.789542][T29654] ext4_test_bit(bit=12, block=18) = 1 [ 358.795482][T29654] is_bad_inode(inode)=0 [ 358.800422][T29654] NEXT_ORPHAN(inode)=2130706432 [ 358.805702][T29654] max_ino=32 [ 358.809292][T29654] i_nlink=1 [ 358.847787][T29654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 358.934940][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.118814][T29679] loop5: detected capacity change from 0 to 128 [ 359.169921][T29679] syz.5.10346: attempt to access beyond end of device [ 359.169921][T29679] loop5: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 359.184035][T29679] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 359.239660][T29679] syz.5.10346: attempt to access beyond end of device [ 359.239660][T29679] loop5: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 359.255022][T29679] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 359.286332][T29679] syz.5.10346: attempt to access beyond end of device [ 359.286332][T29679] loop5: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 359.301586][T29679] Buffer I/O error on dev loop5, logical block 133, lost async page write [ 359.313220][T29679] syz.5.10346: attempt to access beyond end of device [ 359.313220][T29679] loop5: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 359.327474][T29679] Buffer I/O error on dev loop5, logical block 134, lost async page write [ 359.337290][T29679] syz.5.10346: attempt to access beyond end of device [ 359.337290][T29679] loop5: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 359.352543][T29679] Buffer I/O error on dev loop5, logical block 135, lost async page write [ 359.363240][T29679] syz.5.10346: attempt to access beyond end of device [ 359.363240][T29679] loop5: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 359.377866][T29679] Buffer I/O error on dev loop5, logical block 136, lost async page write [ 359.433872][T29679] syz.5.10346: attempt to access beyond end of device [ 359.433872][T29679] loop5: rw=2049, sector=137, nr_sectors = 64 limit=128 [ 359.466994][T29679] syz.5.10346: attempt to access beyond end of device [ 359.466994][T29679] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 359.497353][T29679] syz.5.10346: attempt to access beyond end of device [ 359.497353][T29679] loop5: rw=2049, sector=225, nr_sectors = 9 limit=128 [ 360.030124][T29749] lo speed is unknown, defaulting to 1000 [ 360.396603][T29789] lo speed is unknown, defaulting to 1000 [ 360.402858][T29789] lo speed is unknown, defaulting to 1000 [ 360.409219][T29789] lo speed is unknown, defaulting to 1000 [ 360.417086][T29789] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 360.429136][T29789] lo speed is unknown, defaulting to 1000 [ 360.435630][T29789] lo speed is unknown, defaulting to 1000 [ 360.442392][T29789] lo speed is unknown, defaulting to 1000 [ 360.457647][T29789] lo speed is unknown, defaulting to 1000 [ 360.464757][T29789] lo speed is unknown, defaulting to 1000 [ 360.483865][T29795] xt_connbytes: Forcing CT accounting to be enabled [ 360.490853][T29795] Cannot find add_set index 0 as target [ 360.503661][T29797] ip6gre2: entered allmulticast mode [ 360.537541][T29801] can0: slcan on ttyS3. [ 360.653874][T29801] can0 (unregistered): slcan off ttyS3. [ 360.662723][T29810] can0: slcan on ttyS3. [ 360.680747][T29809] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10400'. [ 360.717776][T29800] can0 (unregistered): slcan off ttyS3. [ 360.833678][T29829] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29829 comm=syz.1.10406 [ 360.847228][T29829] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29829 comm=syz.1.10406 [ 361.000239][T29852] netlink: 664 bytes leftover after parsing attributes in process `syz.5.10417'. [ 361.037851][T29860] loop5: detected capacity change from 0 to 512 [ 361.066991][T29860] EXT4-fs (loop5): 1 orphan inode deleted [ 361.074846][T29860] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 361.091893][T29860] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 361.103306][ T5557] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 1 [ 361.157415][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.707585][T29920] Cannot find del_set index 0 as target [ 361.989098][T29948] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10453'. [ 362.705799][T29994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.715709][T29994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.847895][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 362.847912][ T29] audit: type=1400 audit(1746558896.156:91407): avc: denied { name_connect } for pid=30007 comm="syz.1.10479" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 362.959683][ T29] audit: type=1400 audit(1746558896.257:91408): avc: denied { setopt } for pid=30017 comm="syz.1.10483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 362.997965][T30018] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10483'. [ 363.007931][ T29] audit: type=1400 audit(1746558896.294:91409): avc: denied { connect } for pid=30017 comm="syz.1.10483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 363.113041][ T29] audit: type=1326 audit(1746558896.405:91410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.139874][ T29] audit: type=1326 audit(1746558896.405:91411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.163814][ T29] audit: type=1326 audit(1746558896.405:91412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.191672][ T29] audit: type=1326 audit(1746558896.405:91413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.215809][ T29] audit: type=1326 audit(1746558896.405:91414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.241990][ T29] audit: type=1326 audit(1746558896.405:91415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.267725][ T29] audit: type=1326 audit(1746558896.405:91416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30031 comm="syz.3.10488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48e8ede969 code=0x7ffc0000 [ 363.392688][T30043] lo speed is unknown, defaulting to 1000 [ 363.427814][T30043] lo speed is unknown, defaulting to 1000 [ 363.529149][T30056] loop5: detected capacity change from 0 to 2048 [ 363.537451][T30056] ext4: Unknown parameter 'obj_type' [ 364.037762][T30098] loop5: detected capacity change from 0 to 512 [ 364.049340][T30098] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 364.067240][T30098] EXT4-fs (loop5): 1 truncate cleaned up [ 364.074718][T30098] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 364.105488][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.523716][T30135] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10533'. [ 364.542712][T30135] bond0: (slave bond_slave_0): Releasing backup interface [ 364.800803][T30155] SELinux: failed to load policy [ 364.980032][T30173] loop5: detected capacity change from 0 to 256 [ 365.067596][T30178] macvlan1: entered promiscuous mode [ 365.075383][T30178] ipvlan0: entered promiscuous mode [ 365.092145][T30178] ipvlan0: left promiscuous mode [ 365.100584][T30178] macvlan1: left promiscuous mode [ 365.186454][T30184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.207422][T30184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.372090][T30192] tipc: Cannot configure node identity twice [ 365.543610][T30200] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 365.563212][T30200] vlan0: entered allmulticast mode [ 366.002376][T30223] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10568'. [ 366.012822][T30223] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 366.021435][T30223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 366.031137][T30223] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 366.039396][T30223] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 366.194099][T30232] SELinux: failed to load policy [ 366.215319][T30234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.226269][T30234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 366.960987][T30274] netlink: 'syz.0.10587': attribute type 11 has an invalid length. [ 366.969096][T30274] netlink: 44 bytes leftover after parsing attributes in process `syz.0.10587'. [ 367.121757][T30278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 367.133493][T30278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.772966][T30296] loop5: detected capacity change from 0 to 256 [ 367.846444][T30298] all: renamed from bridge_slave_0 (while UP) [ 368.292918][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 368.292993][ T29] audit: type=1326 audit(1746558901.186:91688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30338 comm="syz.0.10613" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff1b6d1e969 code=0x0 [ 368.732643][T30350] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 368.742939][T30350] ref_ctr decrement failed for inode: 0x2e4f offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810764c780 [ 368.755505][T30350] uprobe: syz.3.10617:30350 failed to unregister, leaking uprobe [ 368.785214][T30354] netlink: 'syz.1.10619': attribute type 39 has an invalid length. [ 368.949183][ T29] audit: type=1400 audit(1746558901.786:91689): avc: denied { create } for pid=30369 comm="syz.3.10627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 368.965953][T30370] lo speed is unknown, defaulting to 1000 [ 368.982891][ T29] audit: type=1400 audit(1746558901.786:91690): avc: denied { sys_admin } for pid=30369 comm="syz.3.10627" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 369.015279][T30370] lo speed is unknown, defaulting to 1000 [ 369.035953][T30373] SELinux: ebitmap: truncated map [ 369.044782][T30373] SELinux: failed to load policy [ 369.105266][T30378] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10630'. [ 369.174606][T30382] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 369.236201][T30382] vlan0: entered allmulticast mode [ 369.286681][T30391] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10633'. [ 369.363425][T30395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10637'. [ 369.394889][T30399] loop5: detected capacity change from 0 to 512 [ 369.402355][T30399] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 369.412693][T30399] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 369.425508][T30399] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 369.440538][T30399] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.10638: iget: bad extended attribute block 19 [ 369.458720][T30399] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.10638: couldn't read orphan inode 15 (err -117) [ 369.473743][T30399] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.505575][ T29] audit: type=1400 audit(1746558902.303:91691): avc: denied { watch } for pid=30397 comm="syz.5.10638" path="/192/file0" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 369.564041][T27683] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.591812][ T29] audit: type=1400 audit(1746558902.386:91692): avc: denied { setopt } for pid=30413 comm="syz.5.10645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 369.630453][T30419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10646'. [ 369.642219][T30419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10646'. [ 369.652025][T30419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10646'. [ 369.663102][T30419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10646'. [ 369.738530][T30425] netlink: 192 bytes leftover after parsing attributes in process `syz.5.10649'. [ 369.825629][ T29] audit: type=1326 audit(1746558902.599:91693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30428 comm="syz.1.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 369.850433][ T29] audit: type=1326 audit(1746558902.599:91694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30428 comm="syz.1.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 369.882356][ T29] audit: type=1326 audit(1746558902.645:91695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30428 comm="syz.1.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 369.906275][ T29] audit: type=1326 audit(1746558902.645:91696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30428 comm="syz.1.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 369.931632][ T29] audit: type=1326 audit(1746558902.645:91697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30428 comm="syz.1.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f516a6ce969 code=0x7ffc0000 [ 370.035086][T30441] loop5: detected capacity change from 0 to 164 [ 370.057192][T30441] isofs_fill_super: root inode is not a directory. Corrupted media? [ 370.204007][T30452] tipc: Enabling of bearer rejected, already enabled [ 370.916957][T30480] program syz.5.10669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 371.039615][T30487] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10672'. [ 371.198791][T30492] xt_TPROXY: Can be used only with -p tcp or -p udp [ 372.069479][T30561] sch_tbf: burst 2976 is lower than device lo mtu (11337746) ! [ 372.302340][T30584] block device autoloading is deprecated and will be removed. [ 372.911023][T30616] batadv1: entered allmulticast mode [ 372.919258][T30616] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 372.927587][T30616] bridge0: port 1(batadv1) entered blocking state [ 372.934986][T30616] bridge0: port 1(batadv1) entered disabled state [ 372.942875][T30616] batadv1: entered promiscuous mode [ 372.965370][T30559] 9pnet_fd: p9_fd_create_tcp (30559): problem connecting socket to 127.0.0.1 [ 373.009039][T30618] loop5: detected capacity change from 0 to 1024 [ 373.017743][T30624] __nla_validate_parse: 1 callbacks suppressed [ 373.017760][T30624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10729'. [ 373.034517][T30624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10729'. [ 373.060780][T30618] EXT4-fs error (device loop5): __ext4_fill_super:5502: comm syz.5.10726: inode #2: comm syz.5.10726: iget: illegal inode # [ 373.078506][T30618] EXT4-fs (loop5): get root inode failed [ 373.085443][T30618] EXT4-fs (loop5): mount failed [ 373.135912][T30634] netlink: 'syz.4.10733': attribute type 10 has an invalid length. [ 373.211839][T30640] netlink: 'syz.4.10736': attribute type 13 has an invalid length. [ 373.256681][T30640] ip6gretap0: left promiscuous mode [ 373.275587][T30640] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 373.292866][T16414] lo speed is unknown, defaulting to 1000 [ 373.458975][ T5591] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 373.468276][ T5591] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 373.536367][T30672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.552400][T30672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.072613][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 374.072630][ T29] audit: type=1326 audit(1746558906.512:92043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.105611][ T29] audit: type=1326 audit(1746558906.512:92044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.130060][ T29] audit: type=1326 audit(1746558906.512:92045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.154272][ T29] audit: type=1326 audit(1746558906.512:92046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.178330][ T29] audit: type=1326 audit(1746558906.512:92047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.205879][ T29] audit: type=1326 audit(1746558906.512:92048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.231475][ T29] audit: type=1326 audit(1746558906.512:92049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.255892][ T29] audit: type=1326 audit(1746558906.512:92050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.281610][ T29] audit: type=1326 audit(1746558906.512:92051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.308691][ T29] audit: type=1326 audit(1746558906.512:92052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30683 comm="syz.4.10755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06f52e969 code=0x7ffc0000 [ 374.367008][T30692] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10759'. [ 374.377329][T30692] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10759'. [ 374.427915][T30696] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10761'. [ 374.444088][T30696] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10761'. [ 374.502647][T30696] bond5: entered promiscuous mode [ 374.508740][T30696] bond5: entered allmulticast mode [ 374.551540][T30696] 8021q: adding VLAN 0 to HW filter on device bond5 [ 374.563271][T30708] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10763'. [ 374.779869][T30733] tipc: Enabling of bearer rejected, failed to enable media [ 375.813153][T30769] ================================================================== [ 375.821289][T30769] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 375.827733][T30769] [ 375.830090][T30769] write to 0xffffc90002b9bbd0 of 4 bytes by task 30766 on cpu 1: [ 375.840632][T30769] pollwake+0xb6/0x100 [ 375.845069][T30769] __wake_up+0x63/0xb0 [ 375.849582][T30769] ep_poll_callback+0x4fe/0x630 [ 375.854755][T30769] __wake_up+0x63/0xb0 [ 375.859121][T30769] ep_poll_callback+0x4fe/0x630 [ 375.864459][T30769] __wake_up+0x63/0xb0 [ 375.868593][T30769] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 375.874346][T30769] __wake_up_sync_key+0x4f/0x80 [ 375.879742][T30769] __unix_dgram_recvmsg+0x3b2/0x840 [ 375.885169][T30769] unix_dgram_recvmsg+0x81/0x90 [ 375.890160][T30769] sock_recvmsg_nosec+0x104/0x130 [ 375.895212][T30769] ____sys_recvmsg+0x26f/0x280 [ 375.900522][T30769] ___sys_recvmsg+0x11f/0x370 [ 375.905936][T30769] do_recvmmsg+0x1ef/0x540 [ 375.910637][T30769] __x64_sys_recvmmsg+0xe5/0x170 [ 375.915705][T30769] x64_sys_call+0x1c6a/0x2fb0 [ 375.920914][T30769] do_syscall_64+0xd0/0x1a0 [ 375.925648][T30769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 375.932984][T30769] [ 375.935502][T30769] read to 0xffffc90002b9bbd0 of 4 bytes by task 30769 on cpu 0: [ 375.943258][T30769] do_sys_poll+0x97b/0xbc0 [ 375.947973][T30769] __se_sys_ppoll+0x1b9/0x200 [ 375.952679][T30769] __x64_sys_ppoll+0x67/0x80 [ 375.957303][T30769] x64_sys_call+0x2de5/0x2fb0 [ 375.962325][T30769] do_syscall_64+0xd0/0x1a0 [ 375.966840][T30769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 375.972827][T30769] [ 375.975162][T30769] value changed: 0x00000000 -> 0x00000001 [ 375.981099][T30769] [ 375.983716][T30769] Reported by Kernel Concurrency Sanitizer on: [ 375.991590][T30769] CPU: 0 UID: 0 PID: 30769 Comm: syz.0.10796 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 376.004898][T30769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 376.016984][T30769] ==================================================================