last executing test programs: 2m34.367020851s ago: executing program 1 (id=13): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @random="0256e946884b"}, 0x14) r2 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x20c, 0x80}, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x80047ba, 0x3e80, 0x8, 0x0, 0xfffffcca) 2m34.058187567s ago: executing program 1 (id=21): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x200000000006, 0x0, 0x7, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000480)=0x0) timer_delete(r2) 2m33.978935759s ago: executing program 1 (id=25): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x54, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x4c96}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xc0}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x1}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2m33.92553303s ago: executing program 1 (id=28): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m33.88557236s ago: executing program 1 (id=29): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000540), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 2m33.355341591s ago: executing program 1 (id=35): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) 2m33.355154311s ago: executing program 32 (id=35): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) 1m25.209559031s ago: executing program 2 (id=1916): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1m24.913122366s ago: executing program 2 (id=1922): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) ppoll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 1m24.591145092s ago: executing program 2 (id=1936): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000002000000000500000a30000000180a3f6d6f578dbe9c8b000002000000040003800900020073797a30000000000900010073797a300000000014000000020a010100000000000000000000000614000000110001"], 0x6c}}, 0x880) 1m24.542821243s ago: executing program 2 (id=1937): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x9b301a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m24.468036005s ago: executing program 2 (id=1940): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) 1m22.835155096s ago: executing program 2 (id=1987): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a3, &(0x7f0000000200)='bridge0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(0x0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1a0, r3, 0x102, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x44000}, 0x4) 1m22.796251087s ago: executing program 33 (id=1987): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a3, &(0x7f0000000200)='bridge0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(0x0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1a0, r3, 0x102, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x44000}, 0x4) 1.644003169s ago: executing program 5 (id=5782): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 1.173399427s ago: executing program 0 (id=5785): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x9}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x9200000000000000) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 1.173211047s ago: executing program 5 (id=5786): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d3", 0x6) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 1.132335858s ago: executing program 0 (id=5787): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000eaff000106888fd1eadc9d", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0xfe, 0x3, 0x82, 0x0, 0x20091, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000006}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) 1.078935559s ago: executing program 4 (id=5792): setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000013c0)=0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a310000000008000240"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.075407779s ago: executing program 0 (id=5793): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x800, 0xfffffffc, 0x8, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 1.074309839s ago: executing program 6 (id=5794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='block_bio_remap\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x98, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x50) 1.05422152s ago: executing program 3 (id=5795): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x9}, 0x18) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 1.02583673s ago: executing program 6 (id=5799): getgroups(0x0, 0x0) r0 = fsopen(&(0x7f0000000100)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x82) fchdir(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) 1.02123389s ago: executing program 0 (id=5800): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) semop(0x0, 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 1.021035191s ago: executing program 4 (id=5801): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3d, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) process_mrelease(0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.max\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) fchmod(0xffffffffffffffff, 0x82) 988.167281ms ago: executing program 4 (id=5802): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 986.827131ms ago: executing program 3 (id=5803): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xffff7ffffffffffd}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r1, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) 985.948641ms ago: executing program 6 (id=5813): r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe, 0xb}}}, 0x24}}, 0x800) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_ext={0x1c, 0x1, &(0x7f0000000300)=@raw=[@alu={0x4, 0x1, 0xf3767c68fa0481d3, 0x4, 0x7, 0x20, 0x8}], &(0x7f0000000340)='GPL\x00', 0xfffffc00, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2469, r2, 0x0, 0x0, 0x0, 0x10, 0x878}, 0x94) 961.765222ms ago: executing program 3 (id=5804): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r4, &(0x7f0000000000)="240000001a005f0214f9f407100904001f000000fe000000000000000800040001000000", 0x24) 912.944033ms ago: executing program 3 (id=5805): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 171.171017ms ago: executing program 5 (id=5806): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000eaff000106888fd1eadc9d", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0xfe, 0x3, 0x82, 0x0, 0x20091, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000006}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) 170.692177ms ago: executing program 0 (id=5817): syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000280)={0x0, 0x334e, 0x10, 0x2004, 0x1000030e}, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0, 0x8000, 0x5}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100}) io_uring_enter(r0, 0x7277, 0x0, 0x28, 0x0, 0x0) 170.186067ms ago: executing program 6 (id=5818): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x35f, @private1, 0xfffffffe}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}]}, &(0x7f00000004c0)=0x10) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2, 0x2}, &(0x7f0000000100)=0x8) 169.727597ms ago: executing program 4 (id=5819): bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000640)}], 0x1}, 0x4000001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x7, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0xf2b, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/31, &(0x7f0000000080)=0x1f) 114.877308ms ago: executing program 5 (id=5807): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="38010000000101040000000000000000020000002c0001801400018008000100ac14143208000200ac1414000c00028005000100000000000600034000020000240002801400018008000100e000000108000200e00000010c0002800500010000000000080007"], 0x138}}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) 114.375598ms ago: executing program 0 (id=5821): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d3", 0x6) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 111.392878ms ago: executing program 6 (id=5822): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) semop(0x0, 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 110.152618ms ago: executing program 4 (id=5823): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x4, 0x600, 0x1}}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x2000000, @loopback, 0xffffffff}, 0x1c) 38.55299ms ago: executing program 5 (id=5808): bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 38.410919ms ago: executing program 3 (id=5809): setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000013c0)=0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a310000000008000240"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 37.48041ms ago: executing program 6 (id=5825): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 37.117309ms ago: executing program 4 (id=5826): syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000280)={0x0, 0x334e, 0x10, 0x2004, 0x1000030e}, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0, 0x8000, 0x5}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100}) io_uring_enter(r0, 0x7277, 0x0, 0x28, 0x0, 0x0) 9.81063ms ago: executing program 3 (id=5810): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='block_bio_remap\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x98, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x50) 0s ago: executing program 5 (id=5811): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): _r:devpts_t tclass=dir permissive=1 [ 102.385758][ T29] audit: type=1400 audit(102.348:2309): avc: denied { unmount } for pid=3553 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 102.415599][ T29] audit: type=1400 audit(102.398:2310): avc: denied { module_load } for pid=8308 comm="syz.3.1766" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=20079 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=system permissive=1 [ 102.475829][ T8315] loop2: detected capacity change from 0 to 1024 [ 102.499278][ T8315] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.540184][ T8315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.592110][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.612516][ T29] audit: type=1326 audit(102.568:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 102.635968][ T29] audit: type=1326 audit(102.568:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 102.658848][ T29] audit: type=1326 audit(102.578:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 102.682613][ T29] audit: type=1326 audit(102.578:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 102.705706][ T29] audit: type=1326 audit(102.578:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 102.729300][ T29] audit: type=1326 audit(102.578:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8328 comm="syz.0.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 103.113665][ T8375] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1782'. [ 103.211411][ T8375] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1782'. [ 103.380286][ T8407] loop3: detected capacity change from 0 to 128 [ 103.399290][ T8407] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 103.466413][ T3304] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.746490][ T8428] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1798'. [ 103.949626][ T8442] SELinux: failed to load policy [ 103.973797][ T8447] netlink: 'syz.5.1807': attribute type 30 has an invalid length. [ 104.274041][ T8455] loop2: detected capacity change from 0 to 512 [ 104.488514][ T8455] ------------[ cut here ]------------ [ 104.494051][ T8455] EA inode 11 i_nlink=2 [ 104.494256][ T8455] WARNING: CPU: 1 PID: 8455 at fs/ext4/xattr.c:1053 ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 104.508804][ T8455] Modules linked in: [ 104.512884][ T8455] CPU: 1 UID: 0 PID: 8455 Comm: syz.2.1810 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.522788][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.532956][ T8455] RIP: 0010:ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 104.539604][ T8455] Code: 90 49 8d 7e 40 e8 fc fe b7 ff 4d 8b 6e 40 4c 89 e7 e8 10 fa b7 ff 41 8b 56 48 48 c7 c7 b8 a4 54 86 4c 89 ee e8 bd e3 66 ff 90 <0f> 0b 90 90 e9 58 fe ff ff e8 ce 91 ad 03 66 66 66 66 66 2e 0f 1f [ 104.559337][ T8455] RSP: 0018:ffffc900120bb5f0 EFLAGS: 00010246 [ 104.565524][ T8455] RAX: 1929cb8c04488800 RBX: ffff88811a1768c0 RCX: 0000000000080000 [ 104.573583][ T8455] RDX: ffffc900031d5000 RSI: 0000000000003fdc RDI: 0000000000003fdd [ 104.581612][ T8455] RBP: 0000000000000002 R08: 0001c900120bb46f R09: 0000000000000000 [ 104.589645][ T8455] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a176870 [ 104.597665][ T8455] R13: 000000000000000b R14: ffff88811a176828 R15: 0000000000000001 [ 104.605716][ T8455] FS: 00007f40df21f6c0(0000) GS:ffff8882aef41000(0000) knlGS:0000000000000000 [ 104.614662][ T8455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 104.621285][ T8455] CR2: 0000001b3361aff8 CR3: 0000000121a64000 CR4: 00000000003506f0 [ 104.629354][ T8455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.637354][ T8455] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 104.645372][ T8455] Call Trace: [ 104.648669][ T8455] [ 104.651622][ T8455] ext4_xattr_set_entry+0x77f/0x1020 [ 104.656960][ T8455] ext4_xattr_ibody_set+0x184/0x3c0 [ 104.662178][ T8455] ext4_expand_extra_isize_ea+0xcb6/0x11f0 [ 104.668131][ T8455] __ext4_expand_extra_isize+0x246/0x280 [ 104.673785][ T8455] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 104.679291][ T8455] ext4_evict_inode+0x80e/0xd90 [ 104.684169][ T8455] ? __pfx_ext4_evict_inode+0x10/0x10 [ 104.689588][ T8455] evict+0x2e3/0x550 [ 104.693505][ T8455] ? __dquot_initialize+0x146/0x7c0 [ 104.698821][ T8455] iput+0x447/0x5b0 [ 104.702657][ T8455] ext4_process_orphan+0x1a9/0x1c0 [ 104.707890][ T8455] ext4_orphan_cleanup+0x6a8/0xa00 [ 104.713093][ T8455] ext4_fill_super+0x3260/0x35d0 [ 104.718066][ T8455] ? set_blocksize+0x1a8/0x310 [ 104.722949][ T8455] ? sb_set_blocksize+0xe3/0x100 [ 104.727956][ T8455] ? setup_bdev_super+0x30e/0x370 [ 104.732995][ T8455] ? __pfx_ext4_fill_super+0x10/0x10 [ 104.738394][ T8455] get_tree_bdev_flags+0x291/0x300 [ 104.743555][ T8455] ? __pfx_ext4_fill_super+0x10/0x10 [ 104.748939][ T8455] get_tree_bdev+0x1f/0x30 [ 104.753373][ T8455] ext4_get_tree+0x1c/0x30 [ 104.757854][ T8455] vfs_get_tree+0x54/0x1d0 [ 104.762376][ T8455] do_new_mount+0x207/0x5e0 [ 104.766918][ T8455] ? security_capable+0x83/0x90 [ 104.771787][ T8455] path_mount+0x4a4/0xb20 [ 104.776137][ T8455] ? user_path_at+0x109/0x130 [ 104.780845][ T8455] __se_sys_mount+0x28f/0x2e0 [ 104.785672][ T8455] __x64_sys_mount+0x67/0x80 [ 104.790273][ T8455] x64_sys_call+0x2b4d/0x2ff0 [ 104.794983][ T8455] do_syscall_64+0xd2/0x200 [ 104.799529][ T8455] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 104.805700][ T8455] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.811458][ T8455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.817504][ T8455] RIP: 0033:0x7f40e07c034a [ 104.821945][ T8455] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.841622][ T8455] RSP: 002b:00007f40df21ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 104.850060][ T8455] RAX: ffffffffffffffda RBX: 00007f40df21eef0 RCX: 00007f40e07c034a [ 104.858104][ T8455] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f40df21eeb0 [ 104.866085][ T8455] RBP: 0000200000000180 R08: 00007f40df21eef0 R09: 0000000000800700 [ 104.874185][ T8455] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 104.882185][ T8455] R13: 00007f40df21eeb0 R14: 0000000000000473 R15: 0000200000000680 [ 104.890179][ T8455] [ 104.893207][ T8455] ---[ end trace 0000000000000000 ]--- [ 104.899622][ T8455] EXT4-fs (loop2): 1 orphan inode deleted [ 104.905959][ T8455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.933793][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.014373][ T8485] bond1: entered promiscuous mode [ 105.019506][ T8485] bond1: entered allmulticast mode [ 105.026520][ T8485] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.047379][ T8485] bond1 (unregistering): Released all slaves [ 105.605480][ T8537] __nla_validate_parse: 1 callbacks suppressed [ 105.605498][ T8537] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1842'. [ 105.638408][ T8539] lo speed is unknown, defaulting to 1000 [ 105.644608][ T8539] lo speed is unknown, defaulting to 1000 [ 105.742501][ T8547] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1846'. [ 105.755119][ T8549] loop3: detected capacity change from 0 to 1024 [ 105.761895][ T8549] EXT4-fs: inline encryption not supported [ 105.767773][ T8549] EXT4-fs: Ignoring removed i_version option [ 105.776810][ T8549] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.798653][ T8549] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1847: lblock 2 mapped to illegal pblock 2 (length 1) [ 105.834872][ T8549] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1847: lblock 0 mapped to illegal pblock 48 (length 1) [ 105.852395][ T8549] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1847: Failed to acquire dquot type 0 [ 105.866469][ T8549] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 105.876284][ T8549] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1847: mark_inode_dirty error [ 105.889863][ T8549] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 105.903918][ T8549] EXT4-fs (loop3): 1 orphan inode deleted [ 105.910865][ T8549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.923316][ T5581] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:41: lblock 1 mapped to illegal pblock 1 (length 1) [ 105.947315][ T5581] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:41: Failed to release dquot type 0 [ 105.971353][ T8549] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 16: comm syz.3.1847: lblock 0 mapped to illegal pblock 16 (length 1) [ 106.014247][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.025767][ T5597] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:55: lblock 1 mapped to illegal pblock 1 (length 1) [ 106.040302][ T5597] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:55: Failed to release dquot type 0 [ 106.055349][ T3304] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 106.069836][ T3304] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 106.079475][ T3304] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 106.118398][ T8578] loop3: detected capacity change from 0 to 512 [ 106.126360][ T8578] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.133457][ T8578] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 106.159751][ T8578] EXT4-fs (loop3): 1 truncate cleaned up [ 106.166334][ T8578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.280525][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.489873][ T8606] loop4: detected capacity change from 0 to 512 [ 106.507288][ T8606] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.533447][ T8606] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1869: Failed to acquire dquot type 1 [ 106.545281][ T8606] EXT4-fs (loop4): 1 truncate cleaned up [ 106.551377][ T8606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.566342][ T8606] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.696390][ T8629] bridge0: port 1(gretap0) entered blocking state [ 106.703244][ T8629] bridge0: port 1(gretap0) entered disabled state [ 106.714268][ T8629] gretap0: entered allmulticast mode [ 106.720467][ T8629] gretap0: entered promiscuous mode [ 106.726566][ T8629] bridge0: port 1(gretap0) entered blocking state [ 106.733042][ T8629] bridge0: port 1(gretap0) entered forwarding state [ 106.742472][ T8629] gretap0: left allmulticast mode [ 106.747572][ T8629] gretap0: left promiscuous mode [ 106.752624][ T8629] bridge0: port 1(gretap0) entered disabled state [ 107.081596][ T8653] lo speed is unknown, defaulting to 1000 [ 107.087811][ T8653] lo speed is unknown, defaulting to 1000 [ 107.854566][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 107.854582][ T29] audit: type=1400 audit(107.838:2446): avc: denied { read } for pid=8688 comm="syz.2.1904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 108.002357][ T29] audit: type=1326 audit(107.988:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.025444][ T29] audit: type=1326 audit(107.988:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.048377][ T29] audit: type=1326 audit(107.988:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.088415][ T8705] netlink: 204 bytes leftover after parsing attributes in process `syz.0.1910'. [ 108.144840][ T29] audit: type=1326 audit(108.008:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.167674][ T29] audit: type=1326 audit(108.018:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.190633][ T29] audit: type=1326 audit(108.018:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.213533][ T29] audit: type=1326 audit(108.018:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.232829][ T8717] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1917'. [ 108.236421][ T29] audit: type=1326 audit(108.018:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.236449][ T29] audit: type=1326 audit(108.018:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f40e07beba9 code=0x7ffc0000 [ 108.246085][ T8717] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1917'. [ 108.300498][ T8717] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1917'. [ 108.344100][ T5581] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.354558][ T5581] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.410197][ T8719] lo speed is unknown, defaulting to 1000 [ 108.428396][ T5581] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.437595][ T5581] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.449240][ T8719] lo speed is unknown, defaulting to 1000 [ 108.653654][ T8742] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1928'. [ 108.746382][ T8753] lo speed is unknown, defaulting to 1000 [ 108.752705][ T8753] lo speed is unknown, defaulting to 1000 [ 108.790361][ T8758] bridge0: port 1(gretap0) entered blocking state [ 108.797715][ T8758] bridge0: port 1(gretap0) entered disabled state [ 108.804316][ T8758] gretap0: entered allmulticast mode [ 108.811753][ T8758] gretap0: entered promiscuous mode [ 108.856593][ T8758] gretap0: left allmulticast mode [ 108.861677][ T8758] gretap0: left promiscuous mode [ 108.866937][ T8758] bridge0: port 1(gretap0) entered disabled state [ 109.131477][ T8799] bridge0: port 1(gretap0) entered blocking state [ 109.138048][ T8799] bridge0: port 1(gretap0) entered disabled state [ 109.155769][ T8799] gretap0: entered allmulticast mode [ 109.162504][ T8799] gretap0: entered promiscuous mode [ 109.176165][ T8799] gretap0: left allmulticast mode [ 109.181215][ T8799] gretap0: left promiscuous mode [ 109.186350][ T8799] bridge0: port 1(gretap0) entered disabled state [ 109.874854][ T8838] bridge0: port 2(gretap0) entered blocking state [ 109.881341][ T8838] bridge0: port 2(gretap0) entered disabled state [ 109.891221][ T8838] gretap0: entered allmulticast mode [ 109.897627][ T8838] gretap0: entered promiscuous mode [ 109.903654][ T8838] bridge0: port 2(gretap0) entered blocking state [ 109.910187][ T8838] bridge0: port 2(gretap0) entered forwarding state [ 109.939416][ T8838] gretap0: left allmulticast mode [ 109.944541][ T8838] gretap0: left promiscuous mode [ 109.949725][ T8838] bridge0: port 2(gretap0) entered disabled state [ 110.214167][ T8877] netlink: 2036 bytes leftover after parsing attributes in process `syz.0.1985'. [ 110.223368][ T8877] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1985'. [ 110.600974][ T8891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1993'. [ 110.665129][ T8891] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.678195][ T8901] vlan1: entered allmulticast mode [ 110.683479][ T8901] bond1: entered allmulticast mode [ 110.700341][ T8905] loop5: detected capacity change from 0 to 512 [ 110.707264][ T8905] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.720636][ T8905] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 110.749709][ T8905] EXT4-fs (loop5): 1 truncate cleaned up [ 110.764273][ T8905] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.867060][ T5594] bridge_slave_1: left allmulticast mode [ 110.872759][ T5594] bridge_slave_1: left promiscuous mode [ 110.878466][ T5594] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.896852][ T5594] bridge_slave_0: left allmulticast mode [ 110.902588][ T5594] bridge_slave_0: left promiscuous mode [ 110.908302][ T5594] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.949209][ T3553] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.228020][ T5594] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.242103][ T5594] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.258414][ T5594] bond0 (unregistering): Released all slaves [ 111.271103][ T8894] lo speed is unknown, defaulting to 1000 [ 111.277987][ T8894] lo speed is unknown, defaulting to 1000 [ 111.334917][ T5594] tipc: Disabling bearer [ 111.340197][ T5594] tipc: Left network mode [ 111.416632][ T5594] hsr_slave_0: left promiscuous mode [ 111.435741][ T5594] hsr_slave_1: left promiscuous mode [ 111.441545][ T5594] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.449100][ T5594] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.483663][ T5594] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.510697][ T8940] __nla_validate_parse: 1 callbacks suppressed [ 111.510714][ T8940] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2008'. [ 111.603056][ T5594] team0 (unregistering): Port device team_slave_1 removed [ 111.633837][ T8947] netlink: 204 bytes leftover after parsing attributes in process `syz.5.2012'. [ 111.649963][ T5594] team0 (unregistering): Port device team_slave_0 removed [ 111.676488][ T8950] loop3: detected capacity change from 0 to 512 [ 111.695615][ T8950] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.727059][ T8950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.753755][ T8957] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2015'. [ 111.774998][ T8894] chnl_net:caif_netlink_parms(): no params data found [ 111.790895][ T8950] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 111.809269][ T8957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.815201][ T8950] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 28 [ 111.828758][ T8950] EXT4-fs (loop3): This should not happen!! Data will be lost [ 111.828758][ T8950] [ 111.838495][ T8950] EXT4-fs (loop3): Total free blocks count 0 [ 111.844517][ T8950] EXT4-fs (loop3): Free/Dirty block details [ 111.850448][ T8950] EXT4-fs (loop3): free_blocks=39626 [ 111.855810][ T8950] EXT4-fs (loop3): dirty_blocks=15 [ 111.860923][ T8950] EXT4-fs (loop3): Block reservation details [ 111.866926][ T8950] EXT4-fs (loop3): i_reserved_data_blocks=15 [ 111.873320][ T8957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.903422][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.919900][ T8961] netlink: 'syz.4.2016': attribute type 5 has an invalid length. [ 111.958039][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.965228][ T8894] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.972729][ T8894] bridge_slave_0: entered allmulticast mode [ 111.979442][ T8894] bridge_slave_0: entered promiscuous mode [ 111.986438][ T8894] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.993511][ T8894] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.001130][ T8894] bridge_slave_1: entered allmulticast mode [ 112.007701][ T8894] bridge_slave_1: entered promiscuous mode [ 112.029264][ T8894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.056349][ T8894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.085482][ T8894] team0: Port device team_slave_0 added [ 112.112142][ T8894] team0: Port device team_slave_1 added [ 112.130995][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.138702][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.164777][ T8894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.187204][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.194189][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.199981][ T8978] loop5: detected capacity change from 0 to 164 [ 112.221105][ T8894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.257436][ T8978] Unable to read rock-ridge attributes [ 112.268013][ T8978] Unable to read rock-ridge attributes [ 112.274054][ T8978] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 112.292957][ T8894] hsr_slave_0: entered promiscuous mode [ 112.298671][ T8983] netlink: 'syz.0.2024': attribute type 21 has an invalid length. [ 112.304547][ T8894] hsr_slave_1: entered promiscuous mode [ 112.320383][ T8894] debugfs: 'hsr0' already exists in 'hsr' [ 112.326277][ T8894] Cannot create hsr debugfs directory [ 112.391917][ T8986] lo speed is unknown, defaulting to 1000 [ 112.400775][ T8986] lo speed is unknown, defaulting to 1000 [ 112.463331][ T8894] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 112.480398][ T8894] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 112.505344][ T8894] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 112.537439][ T8894] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 112.615513][ T8894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.629732][ T9006] lo speed is unknown, defaulting to 1000 [ 112.633053][ T9020] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2038'. [ 112.644615][ T8894] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.654283][ T9006] lo speed is unknown, defaulting to 1000 [ 112.693812][ T5594] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.700966][ T5594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.770796][ T8894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.781323][ T8894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.818721][ T5594] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.825815][ T5594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.896958][ T8894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.940360][ T9050] wg2: left promiscuous mode [ 112.945177][ T9050] wg2: left allmulticast mode [ 112.959383][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 112.959396][ T29] audit: type=1326 audit(112.942:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.010737][ T9055] wg2: entered promiscuous mode [ 113.015754][ T9055] wg2: entered allmulticast mode [ 113.020268][ T29] audit: type=1326 audit(112.952:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.043678][ T29] audit: type=1326 audit(112.952:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.066693][ T29] audit: type=1326 audit(112.952:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.089707][ T29] audit: type=1326 audit(112.952:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.112608][ T29] audit: type=1326 audit(112.952:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.135717][ T29] audit: type=1326 audit(112.952:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.158748][ T29] audit: type=1326 audit(112.952:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.181800][ T29] audit: type=1326 audit(112.982:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.204707][ T29] audit: type=1326 audit(112.982:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac356eba9 code=0x7ffc0000 [ 113.330209][ T8894] veth0_vlan: entered promiscuous mode [ 113.340036][ T8894] veth1_vlan: entered promiscuous mode [ 113.370048][ T8894] veth0_macvtap: entered promiscuous mode [ 113.385518][ T8894] veth1_macvtap: entered promiscuous mode [ 113.397075][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.426362][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.442832][ T5581] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.478114][ T5581] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.494234][ T5581] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.525496][ T5581] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.604048][ T9080] lo speed is unknown, defaulting to 1000 [ 113.610624][ T9080] lo speed is unknown, defaulting to 1000 [ 113.735582][ T9074] lo speed is unknown, defaulting to 1000 [ 113.753296][ T9074] lo speed is unknown, defaulting to 1000 [ 113.926322][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 113.945897][ T9103] loop4: detected capacity change from 0 to 512 [ 113.970657][ T9103] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.043253][ T9103] EXT4-fs (loop4): mount failed [ 114.078668][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.086442][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.097664][ T9074] bridge_slave_0: entered allmulticast mode [ 114.104268][ T9074] bridge_slave_0: entered promiscuous mode [ 114.114217][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.121404][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.128883][ T9074] bridge_slave_1: entered allmulticast mode [ 114.135545][ T9074] bridge_slave_1: entered promiscuous mode [ 114.158495][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.170514][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.199671][ T9074] team0: Port device team_slave_0 added [ 114.206525][ T9074] team0: Port device team_slave_1 added [ 114.233541][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.240565][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.266593][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.278066][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.285032][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.311063][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.358067][ T9074] hsr_slave_0: entered promiscuous mode [ 114.367467][ T9074] hsr_slave_1: entered promiscuous mode [ 114.373525][ T9074] debugfs: 'hsr0' already exists in 'hsr' [ 114.379311][ T9074] Cannot create hsr debugfs directory [ 114.667222][ T9153] smc: net device bond0 applied user defined pnetid SYZ0 [ 114.674537][ T9153] smc: net device bond0 erased user defined pnetid SYZ0 [ 114.708550][ T9074] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 114.719150][ T9074] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 114.730085][ T9074] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 114.740635][ T9074] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 114.763767][ T9160] netlink: 52 bytes leftover after parsing attributes in process `syz.6.2081'. [ 114.809931][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.824083][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.842321][ T5594] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.849443][ T5594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.863592][ T5581] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.870676][ T5581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.885255][ T9170] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2083'. [ 114.911345][ T9170] team1: entered promiscuous mode [ 114.916617][ T9170] team1: entered allmulticast mode [ 114.945136][ T9074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.003794][ T9176] netlink: 'syz.6.2085': attribute type 2 has an invalid length. [ 115.011857][ T9176] netlink: 'syz.6.2085': attribute type 9 has an invalid length. [ 115.019685][ T9176] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.2085'. [ 115.038217][ T9181] loop4: detected capacity change from 0 to 512 [ 115.048304][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.081717][ T9181] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.106160][ T36] Process accounting resumed [ 115.209721][ T9074] veth0_vlan: entered promiscuous mode [ 115.251405][ T9074] veth1_vlan: entered promiscuous mode [ 115.315964][ T9074] veth0_macvtap: entered promiscuous mode [ 115.329142][ T9074] veth1_macvtap: entered promiscuous mode [ 115.368782][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.390257][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.410393][ T5597] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.429420][ T5597] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.471259][ T5597] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.496578][ T5597] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.650109][ T9222] netlink: 'syz.5.2100': attribute type 1 has an invalid length. [ 115.658038][ T9222] netlink: 198116 bytes leftover after parsing attributes in process `syz.5.2100'. [ 115.764463][ T9229] 9pnet: p9_errstr2errno: server reported unknown error [ 115.975894][ T9245] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2110'. [ 116.084363][ T9255] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2114'. [ 116.113545][ T9255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.121005][ T9255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.133337][ T9181] syz.4.2086 (9181) used greatest stack depth: 6184 bytes left [ 116.143264][ T9255] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.150843][ T9255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.164219][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.192096][ T9260] SELinux: ebitmap: truncated map [ 116.201345][ T9260] SELinux: failed to load policy [ 116.481646][ T9305] loop6: detected capacity change from 0 to 1024 [ 116.490811][ T9305] EXT4-fs: Ignoring removed bh option [ 116.497676][ T9305] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 116.511461][ T9305] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 116.521165][ T9305] System zones: 0-1, 3-12 [ 116.529467][ T9305] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.2135: lblock 1 mapped to illegal pblock 1 (length 1) [ 116.543764][ T9305] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2135: Failed to acquire dquot type 0 [ 116.557886][ T9305] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.2135: Freeing blocks not in datazone - block = 0, count = 4096 [ 116.572567][ T9305] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.2135: Invalid inode bitmap blk 0 in block_group 0 [ 116.588742][ T5581] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:41: lblock 1 mapped to illegal pblock 1 (length 1) [ 116.594858][ T9305] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 116.613394][ T9305] EXT4-fs (loop6): 1 orphan inode deleted [ 116.620706][ T5581] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:41: Failed to release dquot type 0 [ 116.634984][ T9305] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.684728][ T8894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.720340][ T1038] kernel write not supported for file /954/loginuid (pid: 1038 comm: kworker/0:2) [ 117.072026][ T9360] loop4: detected capacity change from 0 to 512 [ 117.116130][ T9360] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2159: bad orphan inode 11862016 [ 117.148732][ T9360] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 117.197313][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 117.434043][ T9398] pim6reg1: entered promiscuous mode [ 117.439444][ T9398] pim6reg1: entered allmulticast mode [ 117.547411][ T36] kernel write not supported for file /84/loginuid (pid: 36 comm: kworker/1:1) [ 117.584145][ T9420] loop3: detected capacity change from 0 to 8192 [ 117.651631][ T9434] loop3: detected capacity change from 0 to 512 [ 117.667232][ T9434] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.775226][ T36] kernel write not supported for file /1109/loginuid (pid: 36 comm: kworker/1:1) [ 117.799486][ T9455] __nla_validate_parse: 1 callbacks suppressed [ 117.799518][ T9455] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2204'. [ 117.814810][ T9455] netlink: 196 bytes leftover after parsing attributes in process `syz.0.2204'. [ 117.832216][ T9455] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2204'. [ 117.869705][ T9455] netlink: 196 bytes leftover after parsing attributes in process `syz.0.2204'. [ 118.161072][ T9477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9477 comm=syz.4.2214 [ 118.173643][ T9477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9477 comm=syz.4.2214 [ 118.543055][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 118.543073][ T29] audit: type=1326 audit(886.597:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.598064][ T29] audit: type=1326 audit(886.597:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.620994][ T29] audit: type=1326 audit(886.597:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.643881][ T29] audit: type=1326 audit(886.597:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.666848][ T29] audit: type=1326 audit(886.597:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.689749][ T29] audit: type=1326 audit(886.597:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.712652][ T29] audit: type=1326 audit(886.597:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.735507][ T29] audit: type=1326 audit(886.597:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.758590][ T29] audit: type=1326 audit(886.597:2605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.781404][ T29] audit: type=1326 audit(886.597:2606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9489 comm="syz.5.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6286c0eba9 code=0x7ffc0000 [ 118.806567][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.175684][ T9546] pim6reg1: entered promiscuous mode [ 119.181090][ T9546] pim6reg1: entered allmulticast mode [ 119.799845][ T9636] netlink: 'syz.6.2286': attribute type 4 has an invalid length. [ 119.813710][ T9636] netlink: 'syz.6.2286': attribute type 4 has an invalid length. [ 119.908013][ T9654] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2296'. [ 120.041080][ T9681] bridge3: entered allmulticast mode [ 120.399676][ T9746] netlink: 'syz.6.2339': attribute type 13 has an invalid length. [ 120.414251][ T9746] gretap0: refused to change device tx_queue_len [ 120.424774][ T9746] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 120.601608][ T9782] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2358'. [ 120.620055][ T9786] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2359'. [ 121.428032][ T9898] netlink: 'syz.0.2411': attribute type 39 has an invalid length. [ 121.782344][ T9946] serio: Serial port ptm0 [ 122.251015][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2464'. [ 122.260061][T10008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2464'. [ 122.283292][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2464'. [ 122.284067][ T5594] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.312338][ T5594] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.321880][ T5597] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.332632][ T5581] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.434397][T10033] team_slave_0: entered promiscuous mode [ 122.440857][T10033] team_slave_0: left promiscuous mode [ 122.509611][T10035] netlink: 'syz.4.2474': attribute type 13 has an invalid length. [ 122.601479][T10049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10049 comm=syz.4.2480 [ 123.160209][T10118] __nla_validate_parse: 1 callbacks suppressed [ 123.160227][T10118] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2514'. [ 123.175485][T10118] netlink: 'syz.0.2514': attribute type 11 has an invalid length. [ 123.212428][T10118] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2514'. [ 123.221540][T10118] netlink: 'syz.0.2514': attribute type 11 has an invalid length. [ 123.294515][T10131] geneve2: entered promiscuous mode [ 123.299761][T10131] geneve2: entered allmulticast mode [ 123.329361][T10133] wireguard0: entered promiscuous mode [ 123.335645][T10133] wireguard0: entered allmulticast mode [ 123.426851][ T29] kauditd_printk_skb: 1392 callbacks suppressed [ 123.426865][ T29] audit: type=1400 audit(1662.724:3999): avc: denied { open } for pid=10138 comm="syz.0.2522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 123.501600][ T29] audit: type=1400 audit(1662.756:4000): avc: denied { map_create } for pid=10138 comm="syz.0.2522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 123.521040][ T29] audit: type=1400 audit(1662.787:4001): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 123.665340][ T29] audit: type=1400 audit(1662.965:4002): avc: denied { read write } for pid=10140 comm="syz.5.2523" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 123.742571][ T29] audit: type=1400 audit(1663.028:4003): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 123.900799][ T29] audit: type=1400 audit(1663.217:4004): avc: denied { prog_load } for pid=10145 comm="syz.0.2525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 123.940431][ T29] audit: type=1326 audit(1663.217:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.6.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67ccfeeba9 code=0x7ffc0000 [ 123.964401][ T29] audit: type=1326 audit(1663.217:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.6.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67ccfeeba9 code=0x7ffc0000 [ 123.987474][ T29] audit: type=1326 audit(1663.249:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.6.2524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67ccfeeba9 code=0x7ffc0000 [ 124.011288][ T29] audit: type=1400 audit(1663.249:4008): avc: denied { map_create } for pid=10142 comm="syz.6.2524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.035321][T10148] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2526'. [ 124.221347][T10170] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 124.473253][T10197] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2549'. [ 124.487991][T10199] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2551'. [ 124.516642][T10199] netem: change failed [ 124.595562][T10209] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 124.931280][T10253] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2577'. [ 125.157727][T10280] lo speed is unknown, defaulting to 1000 [ 125.164019][T10280] lo speed is unknown, defaulting to 1000 [ 125.438545][T10299] macvlan1: entered promiscuous mode [ 125.448173][T10299] ipvlan0: entered promiscuous mode [ 125.454279][T10299] ipvlan0: left promiscuous mode [ 125.459734][T10299] macvlan1: left promiscuous mode [ 125.534471][T10309] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2600'. [ 125.545327][T10309] bridge0: failed insert local address into bridge forwarding table [ 125.554383][T10309] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2600'. [ 125.573260][T10309] bridge0: failed insert local address into bridge forwarding table [ 125.630370][T10320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2605'. [ 125.639366][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2605'. [ 126.540249][T10421] $Hÿ: renamed from bond0 [ 126.556846][T10421] $Hÿ: entered promiscuous mode [ 126.562577][T10421] bond_slave_0: entered promiscuous mode [ 126.568452][T10421] bond_slave_1: entered promiscuous mode [ 126.856261][T10446] netem: change failed [ 126.901974][T10454] ALSA: seq fatal error: cannot create timer (-19) [ 127.070671][T10479] hsr_slave_0: left promiscuous mode [ 127.081682][T10479] hsr_slave_1: left promiscuous mode [ 127.703799][T10592] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 127.814023][T10609] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 127.893646][T10607] syzkaller0: entered promiscuous mode [ 127.899163][T10607] syzkaller0: entered allmulticast mode [ 128.087532][T10645] ALSA: seq fatal error: cannot create timer (-19) [ 128.232538][ T29] kauditd_printk_skb: 1050 callbacks suppressed [ 128.232561][ T29] audit: type=1400 audit(1667.745:5059): avc: denied { prog_load } for pid=10666 comm="syz.0.2767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.259555][ T29] audit: type=1400 audit(1667.745:5060): avc: denied { prog_load } for pid=10666 comm="syz.0.2767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.278251][ T29] audit: type=1400 audit(1667.745:5061): avc: denied { prog_load } for pid=10666 comm="syz.0.2767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.310835][ T29] audit: type=1400 audit(1667.829:5062): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.342744][ T29] audit: type=1400 audit(1667.839:5063): avc: denied { prog_load } for pid=10670 comm="syz.0.2768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.361481][ T29] audit: type=1400 audit(1667.839:5064): avc: denied { mounton } for pid=10670 comm="syz.0.2768" path="/130/file0" dev="tmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 128.383685][ T29] audit: type=1400 audit(1667.839:5065): avc: denied { allowed } for pid=10670 comm="syz.0.2768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 128.402651][ T29] audit: type=1400 audit(1667.870:5066): avc: denied { prog_load } for pid=10674 comm="syz.0.2770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.421300][ T29] audit: type=1400 audit(1667.870:5067): avc: denied { map_create } for pid=10674 comm="syz.0.2770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.440079][ T29] audit: type=1400 audit(1667.870:5068): avc: denied { prog_load } for pid=10674 comm="syz.0.2770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.549281][T10697] $Hÿ: renamed from bond0 (while UP) [ 128.556285][T10697] $Hÿ: entered promiscuous mode [ 128.561336][T10697] bond_slave_0: entered promiscuous mode [ 128.636533][T10705] __nla_validate_parse: 8 callbacks suppressed [ 128.636551][T10705] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2784'. [ 128.651858][T10705] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2784'. [ 128.660893][T10705] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2784'. [ 128.669983][T10705] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2784'. [ 128.678954][T10705] netlink: 'syz.3.2784': attribute type 6 has an invalid length. [ 128.940350][T10735] netlink: 'syz.5.2798': attribute type 1 has an invalid length. [ 128.954789][T10735] 8021q: adding VLAN 0 to HW filter on device bond1 [ 128.968382][T10735] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2798'. [ 128.988890][T10735] bond1 (unregistering): Released all slaves [ 129.019331][T10746] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2803'. [ 129.076069][T10756] netlink: 'syz.5.2808': attribute type 13 has an invalid length. [ 129.122971][T10756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.136638][T10756] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 129.152224][ T1038] lo speed is unknown, defaulting to 1000 [ 129.157980][ T1038] syz0: Port: 1 Link ACTIVE [ 129.231932][T10779] sit0: entered allmulticast mode [ 129.265003][T10779] sit0: entered promiscuous mode [ 129.433470][T10810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10810 comm=syz.3.2835 [ 129.433617][T10808] pim6reg1: entered promiscuous mode [ 129.451481][T10808] pim6reg1: entered allmulticast mode [ 129.736115][T10865] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2861'. [ 129.749814][T10865] netem: change failed [ 129.871114][T10895] netlink: 'syz.6.2876': attribute type 1 has an invalid length. [ 129.879205][T10894] wg2: entered promiscuous mode [ 129.884103][T10894] wg2: entered allmulticast mode [ 129.903135][T10895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.928917][T10900] veth13: entered promiscuous mode [ 130.205831][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2893'. [ 130.249155][T10933] bond0: (slave team0): Releasing backup interface [ 130.257548][T10933] team0 (unregistering): Port device team_slave_1 removed [ 130.337013][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 130.343576][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 130.351159][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.358929][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 130.365528][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 130.373029][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.379199][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(7) [ 130.385720][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 130.393172][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.399237][T10935] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 130.407988][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(11) [ 130.414618][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 130.422244][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.429374][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(5) sockfd(13) [ 130.436012][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 130.443421][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.449694][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(6) sockfd(15) [ 130.456350][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 130.463994][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.470221][T10935] vhci_hcd vhci_hcd.0: pdev(5) rhport(7) sockfd(17) [ 130.476857][T10935] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 130.484440][T10935] vhci_hcd vhci_hcd.0: Device attached [ 130.490160][T10948] vhci_hcd: connection closed [ 130.490329][T10940] vhci_hcd: connection closed [ 130.490410][T10946] vhci_hcd: connection closed [ 130.499789][T10944] vhci_hcd: connection closed [ 130.499949][T10942] vhci_hcd: connection closed [ 130.504561][T10938] vhci_hcd: connection closed [ 130.513505][ T5577] vhci_hcd: stop threads [ 130.514019][T10936] vhci_hcd: connection closed [ 130.518567][ T5577] vhci_hcd: release socket [ 130.531996][ T5577] vhci_hcd: disconnect device [ 130.538146][ T5577] vhci_hcd: stop threads [ 130.543128][ T5577] vhci_hcd: release socket [ 130.547802][ T5577] vhci_hcd: disconnect device [ 130.554150][ T5577] vhci_hcd: stop threads [ 130.558428][ T5577] vhci_hcd: release socket [ 130.562916][ T5577] vhci_hcd: disconnect device [ 130.578839][ T5577] vhci_hcd: stop threads [ 130.583192][ T5577] vhci_hcd: release socket [ 130.587782][ T5577] vhci_hcd: disconnect device [ 130.597078][ T36] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 130.598375][ T5577] vhci_hcd: stop threads [ 130.608833][ T5577] vhci_hcd: release socket [ 130.613601][ T5577] vhci_hcd: disconnect device [ 130.619102][T10937] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 130.625437][ T5577] vhci_hcd: stop threads [ 130.630539][ T5577] vhci_hcd: release socket [ 130.635016][ T5577] vhci_hcd: disconnect device [ 130.640138][ T5577] vhci_hcd: stop threads [ 130.644516][ T5577] vhci_hcd: release socket [ 130.648998][ T5577] vhci_hcd: disconnect device [ 130.848003][T11001] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2919'. [ 130.859311][T11001] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2919'. [ 131.093384][T11039] binfmt_misc: register: failed to install interpreter file ./file0 [ 131.277770][T11072] sch_tbf: burst 511 is lower than device veth17 mtu (1514) ! [ 131.550939][T11106] ip6gre1: entered allmulticast mode [ 132.074927][T11160] hsr_slave_0: left promiscuous mode [ 132.085482][T11160] hsr_slave_1: left promiscuous mode [ 132.105998][T11169] netlink: 'syz.6.2998': attribute type 10 has an invalid length. [ 132.115536][T11169] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 133.060820][ T29] kauditd_printk_skb: 1096 callbacks suppressed [ 133.060837][ T29] audit: type=1400 audit(1672.770:6165): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.131507][ T29] audit: type=1326 audit(1672.854:6166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.155376][ T29] audit: type=1326 audit(1672.854:6167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.179904][ T29] audit: type=1326 audit(1672.854:6168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.203046][ T29] audit: type=1400 audit(1672.854:6169): avc: denied { map_create } for pid=11234 comm="syz.0.3027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 133.221877][ T29] audit: type=1326 audit(1672.854:6170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.245677][ T29] audit: type=1326 audit(1672.854:6171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.268822][ T29] audit: type=1400 audit(1672.854:6172): avc: denied { prog_load } for pid=11234 comm="syz.0.3027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 133.288490][ T29] audit: type=1326 audit(1672.854:6173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.312402][ T29] audit: type=1326 audit(1672.854:6174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11234 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 133.352102][T11248] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 133.464722][T11266] __nla_validate_parse: 7 callbacks suppressed [ 133.464741][T11266] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3040'. [ 133.706574][T11298] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3056'. [ 133.880874][T11319] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3065'. [ 134.020205][T11346] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3078'. [ 134.033296][T11348] netem: incorrect ge model size [ 134.038280][T11348] netem: change failed [ 134.060558][T11353] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3081'. [ 134.158937][T11366] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3088'. [ 134.665206][T11410] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3108'. [ 134.674237][T11410] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3108'. [ 134.815332][T11430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11430 comm=syz.0.3118 [ 134.895720][T11442] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3125'. [ 135.035314][T11459] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 135.097014][T11468] sch_fq: defrate 0 ignored. [ 135.159700][T11473] netlink: '+}[@': attribute type 13 has an invalid length. [ 135.235270][ T1038] lo speed is unknown, defaulting to 1000 [ 135.235339][ T5597] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.241829][ T1038] syz0: Port: 1 Link DOWN [ 135.264197][ T5597] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.284186][ T5597] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.302600][ T5597] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.430135][ T36] usb 11-1: enqueue for inactive port 0 [ 135.446909][ T36] usb 11-1: enqueue for inactive port 0 [ 135.449724][T11500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11500 comm=syz.5.3150 [ 135.525977][ T36] vhci_hcd: vhci_device speed not set [ 135.762410][T11529] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3164'. [ 135.878906][T11547] bridge0: entered allmulticast mode [ 135.901836][T11547] batadv1: left allmulticast mode [ 135.906945][T11547] batadv1: left promiscuous mode [ 135.912303][T11547] bridge0: port 1(batadv1) entered disabled state [ 136.155543][T11592] netlink: 'syz.4.3192': attribute type 10 has an invalid length. [ 136.165607][T11592] dummy0: entered promiscuous mode [ 136.185983][T11592] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 136.246860][T11608] IPv6: NLM_F_CREATE should be specified when creating new route [ 137.656709][T11698] netlink: 'syz.3.3236': attribute type 12 has an invalid length. [ 137.859852][ T29] kauditd_printk_skb: 1033 callbacks suppressed [ 137.859869][ T29] audit: type=1400 audit(1677.788:7208): avc: denied { prog_load } for pid=11748 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.908187][ T29] audit: type=1400 audit(1677.819:7209): avc: denied { map_create } for pid=11748 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.926966][ T29] audit: type=1400 audit(1677.819:7210): avc: denied { prog_load } for pid=11748 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.945666][ T29] audit: type=1400 audit(1677.819:7211): avc: denied { prog_load } for pid=11748 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 137.964447][ T29] audit: type=1400 audit(1677.819:7212): avc: denied { create } for pid=11748 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 137.983632][ T29] audit: type=1400 audit(1677.819:7213): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.007375][ T29] audit: type=1400 audit(1677.819:7214): avc: denied { map_create } for pid=11751 comm="syz.6.3263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.026131][ T29] audit: type=1400 audit(1677.819:7215): avc: denied { prog_load } for pid=11751 comm="syz.6.3263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.044851][ T29] audit: type=1400 audit(1677.819:7216): avc: denied { allowed } for pid=11751 comm="syz.6.3263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 138.063732][ T29] audit: type=1400 audit(1677.819:7217): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.192430][T11768] hsr_slave_0: left promiscuous mode [ 138.198410][T11768] hsr_slave_1: left promiscuous mode [ 138.503592][T11799] netlink: 'syz.0.3286': attribute type 1 has an invalid length. [ 138.519551][T11799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.533917][T11799] __nla_validate_parse: 5 callbacks suppressed [ 138.533936][T11799] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3286'. [ 138.553099][T11799] bond1 (unregistering): Released all slaves [ 138.649065][T11820] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3296'. [ 138.708590][T11830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=11830 comm=syz.4.3296 [ 138.755487][T11836] netlink: 'syz.5.3303': attribute type 10 has an invalid length. [ 138.763760][T11836] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 139.011633][T11868] netlink: 'syz.6.3318': attribute type 10 has an invalid length. [ 139.025062][T11868] team0: Port device dummy0 added [ 139.035007][T11868] netlink: 'syz.6.3318': attribute type 10 has an invalid length. [ 139.047170][T11868] team0: Port device dummy0 removed [ 139.055341][T11868] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 139.602279][T11915] bridge0: entered promiscuous mode [ 139.607625][T11915] macsec1: entered promiscuous mode [ 139.614003][T11915] bridge0: port 3(macsec1) entered blocking state [ 139.620476][T11915] bridge0: port 3(macsec1) entered disabled state [ 139.627119][T11915] macsec1: entered allmulticast mode [ 139.632480][T11915] bridge0: entered allmulticast mode [ 139.640200][T11915] macsec1: left allmulticast mode [ 139.645334][T11915] bridge0: left allmulticast mode [ 139.670328][T11915] bridge0: left promiscuous mode [ 139.710296][T11930] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3346'. [ 139.776541][T11942] sch_tbf: burst 824 is lower than device lo mtu (11337746) ! [ 139.882721][T11955] ip6gre1: entered allmulticast mode [ 139.933572][T11963] netlink: 'syz.4.3364': attribute type 10 has an invalid length. [ 139.941481][T11963] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3364'. [ 139.953983][T11963] team0: Port device geneve1 added [ 139.960184][ T5597] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.968792][ T5597] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.987355][ T5597] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.996076][ T5597] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.135261][T11999] netlink: 14593 bytes leftover after parsing attributes in process `syz.5.3378'. [ 140.521653][T12009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12009 comm=syz.6.3382 [ 140.822538][T12027] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3390'. [ 140.831476][T12027] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3390'. [ 140.996107][T12041] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3397'. [ 141.081825][T12058] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3406'. [ 141.097509][T12058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.128607][T12058] macvlan2: entered promiscuous mode [ 141.134039][T12058] macvlan2: entered allmulticast mode [ 141.140869][T12058] bond0: (slave macvlan2): Opening slave failed [ 141.387055][T12090] lo speed is unknown, defaulting to 1000 [ 141.393802][T12090] lo speed is unknown, defaulting to 1000 [ 141.490100][T12102] bridge: RTM_NEWNEIGH with invalid ether address [ 141.598205][T12112] netlink: 'syz.4.3429': attribute type 10 has an invalid length. [ 141.612933][T12112] team0: Port device hsr_slave_0 added [ 141.724425][T12144] bridge: RTM_NEWNEIGH with invalid ether address [ 142.083719][T12184] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3461'. [ 142.117083][T12189] syzkaller0: refused to change device tx_queue_len [ 142.520279][T12242] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 142.529585][T12242] bond_slave_0: left promiscuous mode [ 142.536211][T12242] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 142.545104][T12242] bond_slave_1: left promiscuous mode [ 142.551352][T12242] team0: Port device team_slave_0 removed [ 142.557841][T12242] team0: Port device team_slave_1 removed [ 142.564378][T12242] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.571889][T12242] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.582183][T12242] team0: Port device hsr_slave_0 removed [ 142.591171][T12242] team0: Port device geneve1 removed [ 142.600196][T12244] wg2: left promiscuous mode [ 142.604839][T12244] wg2: left allmulticast mode [ 142.611315][T12244] geneve0: left allmulticast mode [ 142.616622][T12244] xfrm1: left allmulticast mode [ 142.624505][T12244] veth13: left promiscuous mode [ 142.634342][ T5577] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.644149][ T5577] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.660042][ T29] kauditd_printk_skb: 1452 callbacks suppressed [ 142.660056][ T29] audit: type=1400 audit(1682.797:8670): avc: denied { read write } for pid=12253 comm="syz.4.3495" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 142.677963][ T5577] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.711086][ T29] audit: type=1400 audit(1682.807:8671): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 142.734815][ T29] audit: type=1400 audit(1682.828:8672): avc: denied { create } for pid=12251 comm="syz.6.3494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 142.735595][ T5577] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.754943][ T29] audit: type=1400 audit(1682.839:8673): avc: denied { create } for pid=12251 comm="syz.6.3494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 142.783379][ T29] audit: type=1400 audit(1682.839:8674): avc: denied { map_create } for pid=12251 comm="syz.6.3494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 142.802089][ T29] audit: type=1400 audit(1682.839:8675): avc: denied { prog_load } for pid=12251 comm="syz.6.3494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 142.820701][ T29] audit: type=1400 audit(1682.839:8676): avc: denied { prog_load } for pid=12251 comm="syz.6.3494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 142.839320][ T29] audit: type=1400 audit(1682.849:8677): avc: denied { read } for pid=12255 comm="syz.0.3497" name="event3" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 142.862103][ T29] audit: type=1400 audit(1682.849:8678): avc: denied { prog_load } for pid=12255 comm="syz.0.3497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 142.880801][ T29] audit: type=1400 audit(1682.849:8679): avc: denied { prog_load } for pid=12255 comm="syz.0.3497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 143.258057][T12313] wg2: left promiscuous mode [ 143.262812][T12313] wg2: left allmulticast mode [ 143.279162][T12313] wg2: entered promiscuous mode [ 143.284059][T12313] wg2: entered allmulticast mode [ 143.291712][T12315] macvtap0: refused to change device tx_queue_len [ 143.351357][T12329] netlink: 'syz.4.3531': attribute type 4 has an invalid length. [ 143.395404][T12335] netlink: 'syz.4.3535': attribute type 21 has an invalid length. [ 143.418065][T12335] __nla_validate_parse: 5 callbacks suppressed [ 143.418161][T12335] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3535'. [ 143.433637][T12335] netlink: 'syz.4.3535': attribute type 1 has an invalid length. [ 143.444443][T12342] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3537'. [ 143.513970][T12352] futex_wake_op: syz.3.3541 tries to shift op by 144; fix this program [ 143.720701][T12373] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3551'. [ 143.933619][T12397] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3564'. [ 143.972445][T12401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3566'. [ 144.027110][T12407] lo speed is unknown, defaulting to 1000 [ 144.033014][T12413] ip6gre1: entered allmulticast mode [ 144.043507][T12407] lo speed is unknown, defaulting to 1000 [ 144.080910][T12420] netlink: 'syz.0.3574': attribute type 13 has an invalid length. [ 144.107420][T12420] gretap0: refused to change device tx_queue_len [ 144.122657][T12420] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 144.198191][T12431] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3578'. [ 144.261945][T12431] dummy0: entered promiscuous mode [ 144.295160][T12431] macsec1: entered promiscuous mode [ 144.300651][T12431] macsec1: entered allmulticast mode [ 144.314018][T12431] dummy0: entered allmulticast mode [ 144.348450][T12443] lo speed is unknown, defaulting to 1000 [ 144.363413][T12443] lo speed is unknown, defaulting to 1000 [ 144.407555][T12447] netlink: 44 bytes leftover after parsing attributes in process `syz.6.3587'. [ 144.476107][T12407] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3563'. [ 144.646367][T12475] sch_fq: defrate 4294967295 ignored. [ 144.672343][T12479] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3608'. [ 144.858947][T12494] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3607'. [ 145.092899][T12538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12538 comm=syz.4.3629 [ 145.155817][T12545] netlink: 'syz.4.3632': attribute type 4 has an invalid length. [ 145.258124][T12563] netlink: 'syz.4.3641': attribute type 6 has an invalid length. [ 145.810719][T12652] geneve2: entered promiscuous mode [ 145.815999][T12652] geneve2: entered allmulticast mode [ 145.824572][ T5597] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 145.880161][T12657] ip6gre1: entered allmulticast mode [ 146.053770][ T5597] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 146.078210][ T5597] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 146.101624][ T5597] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 146.440510][T12684] netlink: 'syz.5.3696': attribute type 1 has an invalid length. [ 146.455632][T12684] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.486852][T12684] vlan0: entered allmulticast mode [ 146.492217][T12684] bond1: entered allmulticast mode [ 146.675234][T12709] lo speed is unknown, defaulting to 1000 [ 146.682393][T12709] lo speed is unknown, defaulting to 1000 [ 147.456303][ T29] kauditd_printk_skb: 1357 callbacks suppressed [ 147.456322][ T29] audit: type=1400 audit(1687.809:10037): avc: denied { prog_load } for pid=12803 comm="syz.6.3752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.490729][ T29] audit: type=1400 audit(1687.809:10038): avc: denied { prog_load } for pid=12803 comm="syz.6.3752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.509682][ T29] audit: type=1400 audit(1687.809:10039): avc: denied { map_create } for pid=12803 comm="syz.6.3752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.529366][ T29] audit: type=1400 audit(1687.809:10040): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 147.553225][ T29] audit: type=1400 audit(1687.829:10041): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 147.577922][ T29] audit: type=1400 audit(1687.829:10042): avc: denied { open } for pid=12804 comm="syz.0.3754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 147.597179][ T29] audit: type=1400 audit(1687.829:10043): avc: denied { map_create } for pid=12804 comm="syz.0.3754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.616849][ T29] audit: type=1400 audit(1687.829:10044): avc: denied { prog_load } for pid=12804 comm="syz.0.3754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.635896][ T29] audit: type=1400 audit(1687.829:10045): avc: denied { create } for pid=12807 comm="syz.3.3753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 147.655968][ T29] audit: type=1400 audit(1687.829:10046): avc: denied { map_create } for pid=12804 comm="syz.0.3754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 147.730416][T12831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12831 comm=syz.4.3764 [ 148.958112][T13002] __nla_validate_parse: 13 callbacks suppressed [ 148.958131][T13002] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3848'. [ 149.072572][T13022] veth0_to_team: entered promiscuous mode [ 149.134316][T13033] netlink: 'syz.5.3863': attribute type 10 has an invalid length. [ 149.134541][T13033] netlink: 'syz.5.3863': attribute type 10 has an invalid length. [ 149.136842][T13033] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 149.161773][T13034] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3862'. [ 149.171364][T13034] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3862'. [ 149.490714][T13094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3891'. [ 149.510151][T13094] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3891'. [ 149.539201][T13094] netlink: 156 bytes leftover after parsing attributes in process `syz.4.3891'. [ 149.588095][T13108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13108 comm=syz.4.3898 [ 149.661969][T13119] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3905'. [ 150.000791][T13160] wg2: entered promiscuous mode [ 150.005816][T13160] wg2: entered allmulticast mode [ 150.281681][T13184] netlink: 'syz.6.3931': attribute type 4 has an invalid length. [ 150.421686][T13198] geneve2: entered promiscuous mode [ 150.427179][T13198] geneve2: entered allmulticast mode [ 150.528594][ T301] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 150.537215][ T301] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 150.571723][ T301] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 150.609575][T13209] sch_fq: defrate 4294967295 ignored. [ 150.627236][ T301] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 151.008204][T13246] veth9: entered promiscuous mode [ 151.281379][T13280] netlink: 'syz.4.3977': attribute type 13 has an invalid length. [ 151.294146][ T5601] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.302650][ T5601] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.311874][ T5601] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.320607][ T5601] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.647197][T13318] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3994'. [ 151.703366][T13327] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3998'. [ 151.713143][T13327] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3998'. [ 151.723373][T13327] netlink: 'syz.3.3998': attribute type 6 has an invalid length. [ 152.253527][ T29] kauditd_printk_skb: 1832 callbacks suppressed [ 152.253542][ T29] audit: type=1400 audit(1692.812:11879): avc: denied { name_bind } for pid=13395 comm="syz.6.4032" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 152.299420][ T29] audit: type=1400 audit(1692.843:11880): avc: denied { name_bind } for pid=13395 comm="syz.6.4032" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 152.321627][ T29] audit: type=1400 audit(1692.843:11881): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 152.345414][ T29] audit: type=1400 audit(1692.843:11882): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 152.369845][ T29] audit: type=1400 audit(1692.854:11883): avc: denied { create } for pid=13398 comm="syz.5.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 152.389168][ T29] audit: type=1400 audit(1692.854:11884): avc: denied { prog_load } for pid=13398 comm="syz.5.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 152.408638][ T29] audit: type=1400 audit(1692.854:11885): avc: denied { prog_load } for pid=13398 comm="syz.5.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 152.427430][ T29] audit: type=1400 audit(1692.864:11886): avc: denied { prog_load } for pid=13398 comm="syz.5.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 152.451421][ T29] audit: type=1400 audit(1692.864:11887): avc: denied { prog_load } for pid=13398 comm="syz.5.4033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 152.470186][ T29] audit: type=1400 audit(1692.937:11888): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 152.503781][T13399] wireguard0: entered promiscuous mode [ 152.509342][T13399] wireguard0: entered allmulticast mode [ 153.164394][T13484] $Hÿ: left promiscuous mode [ 153.177143][T13484] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 153.186813][T13484] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.194807][T13484] dummy0: left promiscuous mode [ 153.204544][T13484] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.373648][T13528] netlink: 'syz.0.4092': attribute type 30 has an invalid length. [ 153.732931][T13603] IPv6: Can't replace route, no match found [ 154.054001][T13663] wireguard0: entered promiscuous mode [ 154.059514][T13663] wireguard0: entered allmulticast mode [ 154.239519][T13687] __nla_validate_parse: 8 callbacks suppressed [ 154.239535][T13687] netlink: 3 bytes leftover after parsing attributes in process `syz.5.4156'. [ 154.262301][T13687] batadv0: entered promiscuous mode [ 154.267571][T13687] batadv0: entered allmulticast mode [ 154.391939][T13707] netlink: 55631 bytes leftover after parsing attributes in process `syz.6.4163'. [ 154.497714][T13720] netlink: 14593 bytes leftover after parsing attributes in process `syz.5.4169'. [ 154.609480][T13738] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4176'. [ 154.866195][T13777] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4187'. [ 155.028622][T13816] netlink: 'syz.3.4197': attribute type 30 has an invalid length. [ 155.223905][T13853] netem: incorrect gi model size [ 155.228968][T13853] netem: change failed [ 155.555614][T13894] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4228'. [ 155.704749][T13913] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4236'. [ 155.747525][T13919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13919 comm=syz.6.4238 [ 155.760478][T13919] netlink: 'syz.6.4238': attribute type 1 has an invalid length. [ 155.801184][T13919] bond2: (slave bridge3): making interface the new active one [ 155.815864][T13919] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 155.987054][T13982] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4246'. [ 156.008894][T13983] pim6reg1: entered allmulticast mode [ 156.108960][T13995] netlink: 'syz.6.4252': attribute type 10 has an invalid length. [ 156.116896][T13995] netlink: 40 bytes leftover after parsing attributes in process `syz.6.4252'. [ 156.290419][T14027] netlink: 'syz.3.4268': attribute type 1 has an invalid length. [ 156.309197][T14027] bond0: entered promiscuous mode [ 156.313799][T14064] netlink: 'syz.6.4270': attribute type 10 has an invalid length. [ 156.314438][T14027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.322870][T14064] netlink: 2 bytes leftover after parsing attributes in process `syz.6.4270'. [ 156.339257][T14064] team0: entered promiscuous mode [ 156.344316][T14064] team_slave_0: entered promiscuous mode [ 156.350695][T14064] team_slave_1: entered promiscuous mode [ 156.356685][T14064] bridge0: port 3(team0) entered blocking state [ 156.362986][T14064] bridge0: port 3(team0) entered disabled state [ 156.369452][T14064] team0: entered allmulticast mode [ 156.374666][T14064] team_slave_0: entered allmulticast mode [ 156.380500][T14064] team_slave_1: entered allmulticast mode [ 156.387709][T14064] bridge0: port 3(team0) entered blocking state [ 156.393984][T14064] bridge0: port 3(team0) entered forwarding state [ 156.403716][T14027] batadv2: entered promiscuous mode [ 156.409664][T14027] batadv2: entered allmulticast mode [ 156.418266][T14027] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 156.427273][T14027] bond0: (slave batadv2): making interface the new active one [ 156.438297][T14027] bond0: (slave batadv2): Enslaving as an active interface with an up link [ 157.048462][ T29] kauditd_printk_skb: 1416 callbacks suppressed [ 157.048507][ T29] audit: type=1400 audit(1697.827:13305): avc: denied { prog_load } for pid=14160 comm="syz.6.4311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 157.048605][ T29] audit: type=1400 audit(1697.827:13306): avc: denied { create } for pid=14160 comm="syz.6.4311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 157.048635][ T29] audit: type=1400 audit(1697.827:13307): avc: denied { mounton } for pid=14160 comm="syz.6.4311" path="/537/bus" dev="tmpfs" ino=2809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 157.066186][ T29] audit: type=1400 audit(1697.838:13308): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.141677][ T29] audit: type=1400 audit(1697.859:13309): avc: denied { map_create } for pid=14164 comm="syz.6.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 157.160604][ T29] audit: type=1400 audit(1697.859:13310): avc: denied { prog_load } for pid=14164 comm="syz.6.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 157.160655][ T29] audit: type=1400 audit(1697.859:13311): avc: denied { prog_load } for pid=14164 comm="syz.6.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 157.160992][ T29] audit: type=1400 audit(1697.932:13312): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.164714][ T29] audit: type=1400 audit(1697.942:13313): avc: denied { module_request } for pid=14167 comm="syz.6.4314" kmod="snd-card-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 157.244862][ T29] audit: type=1400 audit(1697.963:13314): avc: denied { module_request } for pid=14167 comm="syz.6.4314" kmod="snd-card-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 157.523018][T14217] netlink: 'syz.6.4331': attribute type 10 has an invalid length. [ 157.536850][T14217] bond0: (slave dummy0): Releasing backup interface [ 157.555345][T14217] dummy0: entered promiscuous mode [ 157.568000][T14217] dummy0: entered allmulticast mode [ 157.573736][T14221] netlink: 'syz.6.4331': attribute type 10 has an invalid length. [ 157.581972][T14217] team0: Port device dummy0 added [ 157.590507][T14221] dummy0: left promiscuous mode [ 157.595584][T14221] dummy0: left allmulticast mode [ 157.601240][T14221] team0: Port device dummy0 removed [ 157.608824][T14221] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 157.657874][T14225] $Hÿ: renamed from bond0 (while UP) [ 157.665306][T14225] $Hÿ: entered promiscuous mode [ 157.670509][T14225] bond_slave_0: entered promiscuous mode [ 157.676236][T14225] bond_slave_1: entered promiscuous mode [ 157.682157][T14225] dummy0: entered promiscuous mode [ 157.757734][T14245] netlink: 'syz.4.4342': attribute type 1 has an invalid length. [ 157.777098][T14245] bond2: entered promiscuous mode [ 157.783457][T14245] 8021q: adding VLAN 0 to HW filter on device bond2 [ 157.791594][T14253] netlink: 'syz.5.4343': attribute type 7 has an invalid length. [ 157.797034][T14245] batadv1: entered promiscuous mode [ 157.804669][T14245] batadv1: entered allmulticast mode [ 157.812138][T14245] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 157.820582][T14245] bond2: (slave batadv1): making interface the new active one [ 157.829195][T14245] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 157.853542][T14245] batadv2: entered promiscuous mode [ 157.858894][T14245] batadv2: entered allmulticast mode [ 157.865122][T14245] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 157.874942][T14245] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 158.169192][T14350] macvtap0: refused to change device tx_queue_len [ 158.371979][T14373] netlink: 'syz.6.4391': attribute type 12 has an invalid length. [ 158.450150][T14387] netlink: 'syz.3.4388': attribute type 10 has an invalid length. [ 158.461156][T14387] team0: Port device dummy0 added [ 158.480463][T14387] netlink: 'syz.3.4388': attribute type 10 has an invalid length. [ 158.506357][T14387] team0: Port device dummy0 removed [ 158.515715][T14387] dummy0: entered promiscuous mode [ 158.521524][T14387] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 158.622425][T14412] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.629742][T14412] IPv6: NLM_F_CREATE should be set when creating new route [ 158.644810][T14412] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.652126][T14412] IPv6: NLM_F_CREATE should be set when creating new route [ 159.516186][T14475] pim6reg1: entered promiscuous mode [ 159.521674][T14475] pim6reg1: entered allmulticast mode [ 159.611733][T14493] gretap0: refused to change device tx_queue_len [ 159.618609][T14493] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 159.634426][ T1038] lo speed is unknown, defaulting to 1000 [ 159.640814][ T1038] syz2: Port: 1 Link ACTIVE [ 159.705892][T14499] sit0: left promiscuous mode [ 159.710653][T14499] sit0: left allmulticast mode [ 159.738301][T14501] __nla_validate_parse: 15 callbacks suppressed [ 159.738315][T14501] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4436'. [ 159.755431][T14499] $Hÿ: left promiscuous mode [ 159.760239][T14499] bond_slave_0: left promiscuous mode [ 159.776710][T14499] dummy0: left promiscuous mode [ 159.798992][T14499] wg2: left promiscuous mode [ 159.803728][T14499] wg2: left allmulticast mode [ 159.816072][T14499] vxlan0: left promiscuous mode [ 159.823313][T14499] ip6gre1: left allmulticast mode [ 159.832905][T14499] bond0: left promiscuous mode [ 159.838494][T14499] batadv2: left promiscuous mode [ 159.843553][T14499] batadv2: left allmulticast mode [ 159.849161][ T36] lo speed is unknown, defaulting to 1000 [ 159.883360][T14502] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 159.905234][T14502] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.915388][T14502] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 159.938709][ T3411] lo speed is unknown, defaulting to 1000 [ 160.110485][T14568] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4456'. [ 160.478161][T14611] lo speed is unknown, defaulting to 1000 [ 160.484627][T14611] lo speed is unknown, defaulting to 1000 [ 160.618247][T14611] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4470'. [ 160.772720][T14661] ALSA: seq fatal error: cannot create timer (-22) [ 160.826609][T14671] netlink: 55631 bytes leftover after parsing attributes in process `syz.5.4486'. [ 161.506000][T14707] netlink: 55631 bytes leftover after parsing attributes in process `syz.4.4500'. [ 161.697677][T14721] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4503'. [ 161.866272][ T29] kauditd_printk_skb: 952 callbacks suppressed [ 161.866288][ T29] audit: type=1400 audit(1702.855:14267): avc: denied { read write } for pid=8894 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 161.940654][ T29] audit: type=1400 audit(1702.897:14268): avc: denied { map_create } for pid=14739 comm="syz.0.4508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.940739][ T29] audit: type=1400 audit(1702.897:14269): avc: denied { bpf } for pid=14740 comm="syz.6.4509" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 161.940795][ T29] audit: type=1400 audit(1702.897:14270): avc: denied { map_create } for pid=14740 comm="syz.6.4509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.940818][ T29] audit: type=1400 audit(1702.897:14271): avc: denied { create } for pid=14740 comm="syz.6.4509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 161.940839][ T29] audit: type=1400 audit(1702.897:14272): avc: denied { open } for pid=14740 comm="syz.6.4509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 161.940879][ T29] audit: type=1400 audit(1702.897:14273): avc: denied { create } for pid=14740 comm="syz.6.4509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 161.940908][ T29] audit: type=1400 audit(1702.897:14274): avc: denied { prog_load } for pid=14740 comm="syz.6.4509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.940974][ T29] audit: type=1400 audit(1702.897:14275): avc: denied { prog_load } for pid=14739 comm="syz.0.4508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.940997][ T29] audit: type=1400 audit(1702.907:14276): avc: denied { create } for pid=14739 comm="syz.0.4508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 162.589606][T14855] syzkaller0: refused to change device tx_queue_len [ 162.933655][T14902] validate_nla: 6 callbacks suppressed [ 162.933695][T14902] netlink: 'syz.3.4570': attribute type 1 has an invalid length. [ 162.954499][T14902] 8021q: adding VLAN 0 to HW filter on device bond1 [ 162.991622][T14902] macvlan2: entered promiscuous mode [ 162.996985][T14902] macvlan2: entered allmulticast mode [ 163.007666][T14902] bond1: entered promiscuous mode [ 163.013561][T14902] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 163.036980][T14902] bond1: left promiscuous mode [ 163.645518][T15044] wireguard1: entered promiscuous mode [ 163.651072][T15044] wireguard1: entered allmulticast mode [ 163.676896][T15051] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4611'. [ 163.695977][T15051] batadv3: entered promiscuous mode [ 163.701238][T15051] batadv3: entered allmulticast mode [ 163.947574][T15111] veth0_vlan: left promiscuous mode [ 163.952895][T15111] veth0_vlan: entered allmulticast mode [ 163.962969][T15111] veth0_vlan: entered promiscuous mode [ 164.868874][T15155] veth0_to_team: entered promiscuous mode [ 164.881184][T15160] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4649'. [ 164.989462][T15187] netlink: 'syz.4.4657': attribute type 1 has an invalid length. [ 165.020454][T15187] bond3: entered promiscuous mode [ 165.039769][T15187] 8021q: adding VLAN 0 to HW filter on device bond3 [ 165.055205][T15187] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4657'. [ 165.070587][T15187] batadv3: entered promiscuous mode [ 165.075930][T15187] batadv3: entered allmulticast mode [ 165.082771][T15187] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 165.091247][T15187] bond3: (slave batadv3): making interface the new active one [ 165.099457][T15187] bond3: (slave batadv3): Enslaving as an active interface with an up link [ 165.737180][T15276] netlink: 'syz.3.4680': attribute type 10 has an invalid length. [ 165.745174][T15276] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4680'. [ 165.754999][T15276] team0: entered promiscuous mode [ 165.760216][T15276] team_slave_0: entered promiscuous mode [ 165.766013][T15276] team_slave_1: entered promiscuous mode [ 165.898312][T15302] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4690'. [ 165.908670][T15302] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4690'. [ 166.052619][T15323] netlink: 'syz.4.4698': attribute type 10 has an invalid length. [ 166.060609][T15323] netlink: 2 bytes leftover after parsing attributes in process `syz.4.4698'. [ 166.086926][T15323] team0: entered promiscuous mode [ 166.188853][T15349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4707'. [ 166.212102][T15349] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4707'. [ 166.274900][T15362] netlink: 'syz.5.4714': attribute type 10 has an invalid length. [ 166.281904][T15365] netlink: 'syz.0.4713': attribute type 3 has an invalid length. [ 166.282990][T15362] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4714'. [ 166.508122][T15400] netlink: 'syz.6.4738': attribute type 30 has an invalid length. [ 166.531269][T15404] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4728'. [ 166.653007][ T29] kauditd_printk_skb: 1081 callbacks suppressed [ 166.653023][ T29] audit: type=1400 audit(1707.864:15358): avc: denied { create } for pid=15432 comm="syz.6.4736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 166.680536][ T29] audit: type=1400 audit(1707.864:15359): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.704431][ T29] audit: type=1400 audit(1707.874:15360): avc: denied { create } for pid=15432 comm="syz.6.4736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 166.730023][ T29] audit: type=1400 audit(1707.926:15361): avc: denied { map_create } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.749685][ T29] audit: type=1400 audit(1707.926:15362): avc: denied { prog_load } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.768603][ T29] audit: type=1400 audit(1707.926:15363): avc: denied { prog_load } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.788098][ T29] audit: type=1400 audit(1707.926:15364): avc: denied { prog_load } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.806873][ T29] audit: type=1400 audit(1707.926:15365): avc: denied { prog_load } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.826377][ T29] audit: type=1400 audit(1707.926:15366): avc: denied { create } for pid=15435 comm="syz.4.4737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 166.845566][ T29] audit: type=1400 audit(1707.926:15367): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 167.123153][T15484] netlink: 'syz.6.4760': attribute type 7 has an invalid length. [ 167.179214][T15493] netlink: 'syz.4.4773': attribute type 10 has an invalid length. [ 167.189728][T15493] dummy0: entered promiscuous mode [ 167.201106][T15493] team0: Port device dummy0 added [ 167.212583][T15493] netlink: 'syz.4.4773': attribute type 10 has an invalid length. [ 167.222847][T15493] dummy0: left promiscuous mode [ 167.228237][T15493] team0: Port device dummy0 removed [ 167.236022][T15493] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 167.577315][T15537] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15537 comm=syz.6.4782 [ 167.666553][T15586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15586 comm=syz.5.4791 [ 167.950423][T15677] netlink: 'syz.0.4815': attribute type 1 has an invalid length. [ 167.958235][T15677] netlink: 'syz.0.4815': attribute type 4 has an invalid length. [ 167.999317][T15688] netlink: 'syz.0.4815': attribute type 1 has an invalid length. [ 168.007265][T15688] netlink: 'syz.0.4815': attribute type 4 has an invalid length. [ 169.578897][T15835] netlink: 'syz.0.4886': attribute type 10 has an invalid length. [ 169.590076][T15835] team0: Device dummy0 failed to register rx_handler [ 169.605300][T15835] netlink: 'syz.0.4886': attribute type 10 has an invalid length. [ 169.689460][T15841] netlink: 'syz.5.4890': attribute type 12 has an invalid length. [ 169.770208][T15849] netlink: 'syz.0.4894': attribute type 27 has an invalid length. [ 169.772235][T15853] netlink: 'syz.6.4895': attribute type 1 has an invalid length. [ 169.817527][T15853] bond0: entered promiscuous mode [ 169.829597][T15853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.839800][T15890] __nla_validate_parse: 9 callbacks suppressed [ 169.839819][T15890] netlink: 3 bytes leftover after parsing attributes in process `syz.6.4895'. [ 169.858685][T15892] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4897'. [ 169.893879][T15849] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.897179][T15853] netlink: 3 bytes leftover after parsing attributes in process `syz.6.4895'. [ 169.901107][T15849] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.933314][T15849] wg2: left promiscuous mode [ 169.938868][T15849] wg2: left allmulticast mode [ 169.992792][T15849] wireguard0: left promiscuous mode [ 169.999262][T15849] wireguard0: left allmulticast mode [ 170.005800][T15849] ip6gre1: left allmulticast mode [ 170.011549][T15849] dummy0: left allmulticast mode [ 170.017868][T15849] macsec1: left promiscuous mode [ 170.023018][T15849] macsec1: left allmulticast mode [ 170.087971][T15885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.096440][T15885] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.104434][T15885] dummy0: left promiscuous mode [ 170.112829][T15885] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 170.141898][T15890] batadv2: entered promiscuous mode [ 170.147186][T15890] batadv2: entered allmulticast mode [ 170.173080][T15890] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 170.191377][T15890] bond0: (slave batadv2): making interface the new active one [ 170.218512][T15890] bond0: (slave batadv2): Enslaving as an active interface with an up link [ 170.247537][T15853] batadv3: entered promiscuous mode [ 170.252817][T15853] batadv3: entered allmulticast mode [ 170.279399][T15853] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 170.317047][T15853] bond0: (slave batadv3): Enslaving as an active interface with an up link [ 170.325798][ T301] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.330099][T15917] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4905'. [ 170.341916][ T301] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.391358][ T301] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.402585][ T301] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.556500][T15967] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4922'. [ 170.920692][T16030] syzkaller0: entered promiscuous mode [ 170.926264][T16030] syzkaller0: entered allmulticast mode [ 171.446330][ T29] kauditd_printk_skb: 1086 callbacks suppressed [ 171.446359][ T29] audit: type=1400 audit(1712.874:16454): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.489922][ T29] audit: type=1400 audit(1712.884:16455): avc: denied { prog_load } for pid=16074 comm="syz.5.4966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.508704][ T29] audit: type=1400 audit(1712.884:16456): avc: denied { map_create } for pid=16074 comm="syz.5.4966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.527553][ T29] audit: type=1400 audit(1712.884:16457): avc: denied { prog_load } for pid=16074 comm="syz.5.4966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.546282][ T29] audit: type=1400 audit(1712.905:16458): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.570055][ T29] audit: type=1400 audit(1712.916:16459): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.625390][ T29] audit: type=1400 audit(1712.926:16460): avc: denied { prog_load } for pid=16077 comm="syz.4.4968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.644937][ T29] audit: type=1400 audit(1712.926:16461): avc: denied { open } for pid=16077 comm="syz.4.4968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 171.664002][ T29] audit: type=1400 audit(1712.926:16462): avc: denied { prog_load } for pid=16077 comm="syz.4.4968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.683845][ T29] audit: type=1400 audit(1712.926:16463): avc: denied { create } for pid=16077 comm="syz.4.4968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 171.868258][T16125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4988'. [ 172.744087][T16190] ip6gre2: entered allmulticast mode [ 172.955595][T16219] lo speed is unknown, defaulting to 1000 [ 172.962827][T16219] lo speed is unknown, defaulting to 1000 [ 173.286745][T16271] netlink: 'syz.4.5035': attribute type 27 has an invalid length. [ 173.315233][T16271] team0: left promiscuous mode [ 173.330106][T16271] veth0_to_team: left promiscuous mode [ 173.337048][T16271] ipvlan0: left allmulticast mode [ 173.342127][T16271] veth0_vlan: left allmulticast mode [ 173.347953][T16271] xfrm1: left allmulticast mode [ 173.361078][T16271] team1: left promiscuous mode [ 173.365992][T16271] team1: left allmulticast mode [ 173.371436][T16271] ip6gre1: left allmulticast mode [ 173.376818][T16271] geneve2: left promiscuous mode [ 173.381799][T16271] geneve2: left allmulticast mode [ 173.386919][T16271] veth9: left promiscuous mode [ 173.391937][T16271] bond2: left promiscuous mode [ 173.397370][T16271] batadv1: left promiscuous mode [ 173.402376][T16271] batadv1: left allmulticast mode [ 173.407651][T16271] batadv2: left promiscuous mode [ 173.412671][T16271] batadv2: left allmulticast mode [ 173.418232][T16271] bond3: left promiscuous mode [ 173.423710][T16271] batadv3: left promiscuous mode [ 173.428719][T16271] batadv3: left allmulticast mode [ 173.448118][T16275] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 173.456995][T16275] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.467969][T16275] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.752766][T16332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16332 comm=syz.0.5057 [ 174.177281][T16406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16406 comm=syz.6.5091 [ 174.993631][T16468] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5120'. [ 175.035864][T16468] 8021q: adding VLAN 0 to HW filter on device bond4 [ 175.044210][T16507] netlink: 'syz.6.5123': attribute type 30 has an invalid length. [ 175.045382][T16508] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5120'. [ 175.066504][T16508] bond4 (unregistering): Released all slaves [ 175.127614][T16553] bridge: RTM_NEWNEIGH with invalid ether address [ 176.231963][ T29] kauditd_printk_skb: 1116 callbacks suppressed [ 176.232006][ T29] audit: type=1400 audit(178.887:17580): avc: denied { map_create } for pid=16647 comm="syz.0.5171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.281065][ T29] audit: type=1400 audit(178.919:17581): avc: denied { prog_load } for pid=16647 comm="syz.0.5171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.300531][ T29] audit: type=1400 audit(178.919:17582): avc: denied { map_create } for pid=16647 comm="syz.0.5171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.319532][ T29] audit: type=1400 audit(178.919:17583): avc: denied { prog_load } for pid=16647 comm="syz.0.5171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.339032][ T29] audit: type=1326 audit(178.919:17584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16647 comm="syz.0.5171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 176.362013][ T29] audit: type=1326 audit(178.919:17585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16647 comm="syz.0.5171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 176.385682][ T29] audit: type=1326 audit(178.919:17586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16647 comm="syz.0.5171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 176.409392][ T29] audit: type=1326 audit(178.919:17587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16647 comm="syz.0.5171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63857eeba9 code=0x7ffc0000 [ 176.432499][ T29] audit: type=1400 audit(178.929:17588): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.433083][ T29] audit: type=1400 audit(179.055:17589): avc: denied { prog_load } for pid=16652 comm="syz.0.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.162352][T16793] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5233'. [ 179.516307][T16818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5245'. [ 179.535900][T16820] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5244'. [ 179.554023][T16821] wg2: entered promiscuous mode [ 179.558974][T16821] wg2: entered allmulticast mode [ 179.907443][T16874] netlink: 96 bytes leftover after parsing attributes in process `syz.5.5265'. [ 179.985576][T16882] serio: Serial port ttyS3 [ 180.133751][T16910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5284'. [ 180.151253][T16912] wg2: entered promiscuous mode [ 180.156149][T16912] wg2: entered allmulticast mode [ 180.205984][T16925] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5288'. [ 180.574516][T16944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5307'. [ 180.999338][ T29] kauditd_printk_skb: 651 callbacks suppressed [ 180.999394][ T29] audit: type=1400 audit(183.895:18241): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 181.046499][T16971] netlink: 'syz.4.5311': attribute type 30 has an invalid length. [ 181.053139][ T29] audit: type=1400 audit(183.905:18242): avc: denied { name_bind } for pid=16968 comm="syz.3.5310" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 181.075638][ T29] audit: type=1400 audit(183.926:18243): avc: denied { prog_load } for pid=16967 comm="syz.4.5311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.094323][ T29] audit: type=1400 audit(183.937:18244): avc: denied { map_create } for pid=16973 comm="syz.0.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.113094][ T29] audit: type=1400 audit(183.937:18245): avc: denied { prog_load } for pid=16973 comm="syz.0.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.131737][ T29] audit: type=1400 audit(183.937:18246): avc: denied { map_create } for pid=16970 comm="syz.6.5322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.135142][T16985] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5315'. [ 181.150529][ T29] audit: type=1400 audit(183.937:18247): avc: denied { prog_load } for pid=16973 comm="syz.0.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.150563][ T29] audit: type=1400 audit(183.937:18248): avc: denied { prog_load } for pid=16973 comm="syz.0.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.150590][ T29] audit: type=1400 audit(183.937:18249): avc: denied { map_create } for pid=16972 comm="syz.5.5312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.150614][ T29] audit: type=1400 audit(183.947:18250): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 181.547158][T17031] netlink: 'syz.5.5335': attribute type 30 has an invalid length. [ 181.894749][T17088] netlink: 'syz.3.5357': attribute type 30 has an invalid length. [ 181.900273][T17089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17089 comm=syz.4.5369 [ 181.916382][T17089] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5369'. [ 182.096559][T17152] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17152 comm=syz.0.5368 [ 182.104151][T17154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5370'. [ 182.491128][T17196] netlink: 176 bytes leftover after parsing attributes in process `syz.3.5374'. [ 182.523016][T17200] netlink: 'syz.0.5376': attribute type 30 has an invalid length. [ 182.672146][T17236] netlink: 176 bytes leftover after parsing attributes in process `syz.4.5392'. [ 183.590968][T17417] netlink: 'syz.6.5473': attribute type 12 has an invalid length. [ 183.738340][T17450] netlink: 'syz.3.5489': attribute type 12 has an invalid length. [ 184.569974][T17498] netlink: 'syz.0.5511': attribute type 12 has an invalid length. [ 185.943502][ T29] kauditd_printk_skb: 1269 callbacks suppressed [ 185.943524][ T29] audit: type=1400 audit(189.081:19520): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 186.011068][ T29] audit: type=1400 audit(189.092:19521): avc: denied { map_create } for pid=17597 comm="syz.5.5556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.030452][ T29] audit: type=1400 audit(189.092:19522): avc: denied { prog_load } for pid=17597 comm="syz.5.5556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.048746][T17607] audit: audit_backlog=65 > audit_backlog_limit=64 [ 186.049661][ T29] audit: type=1400 audit(189.092:19523): avc: denied { prog_load } for pid=17597 comm="syz.5.5556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.055699][T17607] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 186.055713][T17607] audit: backlog limit exceeded [ 186.088302][ T29] audit: type=1400 audit(189.092:19524): avc: denied { create } for pid=17597 comm="syz.5.5556" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 [ 186.108648][ T29] audit: type=1400 audit(189.092:19525): avc: denied { read write } for pid=3553 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 186.133070][ T29] audit: type=1400 audit(189.123:19526): avc: denied { read write } for pid=17599 comm="syz.5.5558" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 186.140348][T17614] syzkaller0: entered promiscuous mode [ 186.162395][T17614] syzkaller0: entered allmulticast mode [ 186.493566][T17646] lo speed is unknown, defaulting to 1000 [ 186.499761][T17646] lo speed is unknown, defaulting to 1000 [ 186.501683][T17651] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5572'. [ 186.681383][T17685] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5592'. [ 187.112172][T17724] netlink: 1272 bytes leftover after parsing attributes in process `syz.3.5596'. [ 187.134602][T17721] syzkaller0: entered promiscuous mode [ 187.140152][T17721] syzkaller0: entered allmulticast mode [ 187.274062][T17734] lo speed is unknown, defaulting to 1000 [ 187.280203][T17734] lo speed is unknown, defaulting to 1000 [ 187.754498][T17804] lo speed is unknown, defaulting to 1000 [ 187.761368][T17804] lo speed is unknown, defaulting to 1000 [ 187.975989][T17848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17848 comm=syz.3.5628 [ 188.043827][T17855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17855 comm=syz.4.5644 [ 188.071409][ T3356] lo speed is unknown, defaulting to 1000 [ 188.077306][ T3356] syz2: Port: 1 Link DOWN [ 188.257585][T17891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17891 comm=syz.6.5648 [ 188.346475][T17906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17906 comm=syz.3.5653 [ 188.606118][T17936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17936 comm=syz.5.5663 [ 188.854017][T17965] lo speed is unknown, defaulting to 1000 [ 188.860999][T17965] lo speed is unknown, defaulting to 1000 [ 189.264125][T18024] netlink: 'syz.5.5693': attribute type 30 has an invalid length. [ 189.695851][T18105] veth0_to_team: entered promiscuous mode [ 189.945358][T18138] veth0_to_team: entered promiscuous mode [ 189.960369][T18141] netlink: 'syz.4.5745': attribute type 30 has an invalid length. [ 189.986914][T18149] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5746'. [ 190.002398][T18149] 8021q: adding VLAN 0 to HW filter on device bond1 [ 190.015693][T18149] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5746'. [ 190.030092][T18149] bond1 (unregistering): Released all slaves [ 191.288458][ T29] kauditd_printk_skb: 1240 callbacks suppressed [ 191.288487][ T29] audit: type=1400 audit(194.699:20767): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.352519][ T29] audit: type=1400 audit(194.762:20768): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.385008][T18277] veth0_to_team: entered promiscuous mode [ 191.388718][ T29] audit: type=1400 audit(194.793:20769): avc: denied { map_create } for pid=18276 comm="syz.4.5760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.409700][ T29] audit: type=1400 audit(194.793:20770): avc: denied { prog_load } for pid=18276 comm="syz.4.5760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.428364][ T29] audit: type=1400 audit(194.793:20771): avc: denied { prog_load } for pid=18276 comm="syz.4.5760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.447442][ T29] audit: type=1400 audit(194.804:20772): avc: denied { map_create } for pid=18275 comm="syz.6.5761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.466242][ T29] audit: type=1400 audit(194.825:20773): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.489955][ T29] audit: type=1400 audit(194.825:20774): avc: denied { mounton } for pid=18273 comm="syz.5.5774" path="/1207/file0" dev="tmpfs" ino=6278 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 191.512237][ T29] audit: type=1400 audit(194.825:20775): avc: denied { watch watch_reads } for pid=18273 comm="syz.5.5774" path="/1207/file0" dev="tmpfs" ino=6278 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 191.535440][ T29] audit: type=1400 audit(194.825:20776): avc: denied { prog_load } for pid=18275 comm="syz.6.5761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.566692][T18294] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5781'. [ 191.607400][T18294] 8021q: adding VLAN 0 to HW filter on device bond4 [ 191.622311][T18294] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5781'. [ 191.639745][T18294] bond4 (unregistering): Released all slaves [ 192.396821][T18440] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5813'. [ 193.392389][T18473] lo speed is unknown, defaulting to 1000 [ 193.398608][T18473] lo speed is unknown, defaulting to 1000 [ 193.589397][T18475] ================================================================== [ 193.597523][T18475] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 193.604867][T18475] [ 193.607198][T18475] read to 0xffff88811a7e69a0 of 4 bytes by task 18460 on cpu 1: [ 193.614827][T18475] atime_needs_update+0x25f/0x3e0 [ 193.619889][T18475] touch_atime+0x4a/0x340 [ 193.624244][T18475] shmem_file_splice_read+0x5b1/0x600 [ 193.629641][T18475] splice_direct_to_actor+0x26f/0x680 [ 193.635022][T18475] do_splice_direct+0xda/0x150 [ 193.639814][T18475] do_sendfile+0x380/0x650 [ 193.644270][T18475] __x64_sys_sendfile64+0x105/0x150 [ 193.649496][T18475] x64_sys_call+0x2bb0/0x2ff0 [ 193.654197][T18475] do_syscall_64+0xd2/0x200 [ 193.658739][T18475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.664653][T18475] [ 193.666984][T18475] write to 0xffff88811a7e69a0 of 4 bytes by task 18475 on cpu 0: [ 193.674713][T18475] touch_atime+0x1e8/0x340 [ 193.679155][T18475] shmem_file_splice_read+0x5b1/0x600 [ 193.684578][T18475] splice_direct_to_actor+0x26f/0x680 [ 193.689997][T18475] do_splice_direct+0xda/0x150 [ 193.694782][T18475] do_sendfile+0x380/0x650 [ 193.699233][T18475] __x64_sys_sendfile64+0x105/0x150 [ 193.704461][T18475] x64_sys_call+0x2bb0/0x2ff0 [ 193.709152][T18475] do_syscall_64+0xd2/0x200 [ 193.713686][T18475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.719599][T18475] [ 193.721926][T18475] value changed: 0x06258fd5 -> 0x06c5bfb5 [ 193.727648][T18475] [ 193.729977][T18475] Reported by Kernel Concurrency Sanitizer on: [ 193.736150][T18475] CPU: 0 UID: 0 PID: 18475 Comm: syz.0.5821 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 193.747552][T18475] Tainted: [W]=WARN [ 193.751368][T18475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.761430][T18475] ==================================================================