last executing test programs: 9m2.072997296s ago: executing program 32 (id=32): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x0, 0x0, 0x0) 8m51.234674179s ago: executing program 33 (id=631): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x10001, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) io_uring_enter(r0, 0x47f6, 0xfdef, 0x0, 0x0, 0x0) 8m21.904463685s ago: executing program 34 (id=1171): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="740000000a0601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8060"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 8m1.880203259s ago: executing program 35 (id=1723): r0 = io_uring_setup(0x4d42, &(0x7f0000000080)={0x0, 0xca6a, 0x40, 0x0, 0x83}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x14}], 0x1) 6m57.854089599s ago: executing program 36 (id=4104): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x26020480) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) bind$can_raw(r0, 0x0, 0x0) 5m16.000146302s ago: executing program 37 (id=8678): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 2m47.799289638s ago: executing program 3 (id=13517): socket$packet(0x11, 0xa, 0x300) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300}, 0x48) 2m47.603496049s ago: executing program 3 (id=13521): r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000e8ffffffffffff05000000", @ANYRES32=0x1], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r1}) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r1}) 2m47.5447077s ago: executing program 3 (id=13525): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xbfb}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$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") perf_event_open(0x0, 0x0, 0xdffffffffffffffe, 0xffffffffffffffff, 0x1) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 2m47.49046941s ago: executing program 3 (id=13528): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m47.44500703s ago: executing program 3 (id=13531): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xfffffff7, 0x0, {}, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x6000, 0x0, 0x10000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000940)={{0x1}}) tkill(r0, 0x7) 2m46.914335554s ago: executing program 3 (id=13540): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f00000000c0)) 2m46.878268894s ago: executing program 38 (id=13540): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f00000000c0)) 2m27.484315979s ago: executing program 5 (id=14227): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 2m27.257208401s ago: executing program 5 (id=14229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0xd, 0x6}, {0x0, 0x4, 0x1, 0x7}], 0x10, 0x26}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x48d4) 2m27.218704221s ago: executing program 5 (id=14240): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000006000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 2m27.141567821s ago: executing program 5 (id=14232): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) 2m27.139946441s ago: executing program 5 (id=14234): getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 2m22.377553312s ago: executing program 5 (id=14294): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000280)=[{0x2, 0x2, {0x1, 0xff, 0x2}, {0x1, 0x1}, 0x2, 0xff}, {0x3, 0x2, {0x3, 0xf0}, {0x1, 0x0, 0x1}, 0x0, 0x1}, {0x2, 0x2, {0x1, 0x0, 0x1}, {0x0, 0xff, 0x4}, 0x0, 0x1}, {0x1, 0x2, {0x0, 0x0, 0x3}, {0x1, 0x1}, 0x2}, {0x5, 0x2, {0x2, 0x0, 0x3}, {0x0, 0xff, 0x2}, 0xfd, 0xff}], 0xa0) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd29, 0x100000, {0x0, 0x0, 0x74, r1, {0xa, 0x9}, {0xb, 0xfff3}, {0xffff, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4040840}, 0x240000c0) 2m22.377391312s ago: executing program 39 (id=14294): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000280)=[{0x2, 0x2, {0x1, 0xff, 0x2}, {0x1, 0x1}, 0x2, 0xff}, {0x3, 0x2, {0x3, 0xf0}, {0x1, 0x0, 0x1}, 0x0, 0x1}, {0x2, 0x2, {0x1, 0x0, 0x1}, {0x0, 0xff, 0x4}, 0x0, 0x1}, {0x1, 0x2, {0x0, 0x0, 0x3}, {0x1, 0x1}, 0x2}, {0x5, 0x2, {0x2, 0x0, 0x3}, {0x0, 0xff, 0x2}, 0xfd, 0xff}], 0xa0) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd29, 0x100000, {0x0, 0x0, 0x74, r1, {0xa, 0x9}, {0xb, 0xfff3}, {0xffff, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4040840}, 0x240000c0) 44.747574191s ago: executing program 7 (id=17637): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) ioctl(r0, 0xfffffff9, &(0x7f0000000240)="49bb") r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[], 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x20, 0x10012, r1, 0x0) 44.620496502s ago: executing program 7 (id=17643): sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x44080) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x88101) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 44.620062442s ago: executing program 7 (id=17645): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002b40), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f00000004c0), &(0x7f0000000500)=r3}, 0x20) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002b80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000006000a004e220000050002000a00000014000900000000"], 0x38}}, 0x0) 44.597742022s ago: executing program 7 (id=17646): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52e, &(0x7f0000000480)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 44.097205045s ago: executing program 7 (id=17655): unshare(0x22020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffff69}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 43.767930547s ago: executing program 7 (id=17670): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3214, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x02A\xbb\xcc\x96\x0e\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r1, 0x0) ftruncate(r1, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x40085507, 0x0) 43.767124867s ago: executing program 40 (id=17670): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3214, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x02A\xbb\xcc\x96\x0e\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r1, 0x0) ftruncate(r1, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x40085507, 0x0) 26.157369541s ago: executing program 6 (id=18382): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) 26.082508381s ago: executing program 6 (id=18386): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) 25.893262513s ago: executing program 6 (id=18394): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 25.467059075s ago: executing program 6 (id=18407): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 25.397122806s ago: executing program 6 (id=18411): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x533, &(0x7f0000000b00)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000003000000000000000095"], &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r1}, 0x10) io_setup(0x1, &(0x7f00000001c0)) 24.73316492s ago: executing program 6 (id=18416): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0xfffffd97) 24.68562651s ago: executing program 41 (id=18416): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0xfffffd97) 17.05343466s ago: executing program 8 (id=18689): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) 17.00214257s ago: executing program 8 (id=18692): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 16.96330421s ago: executing program 8 (id=18697): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x80) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x7a680000) 15.46115853s ago: executing program 8 (id=18727): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 15.373857361s ago: executing program 8 (id=18731): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 15.073558763s ago: executing program 8 (id=18740): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd09032800030020"], 0xfdef) 15.073458153s ago: executing program 42 (id=18740): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd09032800030020"], 0xfdef) 1.767991468s ago: executing program 9 (id=19109): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='neigh_create\x00', r0}, 0x18) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket(0x8000000010, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000000000000000001860000000000000000000a97600000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) write(r1, &(0x7f00000002c0)="fc0000001c000704ab5b2509b86803000aab087a0400000001481193210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) 1.697640449s ago: executing program 9 (id=19110): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x181341, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4a) 978.201763ms ago: executing program 0 (id=19127): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x3, 0x0, 0x7ffc1ffb}]}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() syz_pidfd_open(r3, 0x0) kcmp(r2, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 961.558754ms ago: executing program 2 (id=19129): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r0}, &(0x7f0000000900), &(0x7f0000000940)=r1}, 0x20) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0xc0, &(0x7f0000000080)={0x0, 0x15, 0x0, 0x2, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 909.816524ms ago: executing program 0 (id=19131): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000000)='map_files\x00') fchdir(r3) sendmmsg$unix(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs={0x1, 0x30, 0x4e30}, 0x6e, 0x0}}], 0x2, 0x40008004) 909.516604ms ago: executing program 9 (id=19132): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 861.339324ms ago: executing program 2 (id=19133): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 860.936014ms ago: executing program 0 (id=19134): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400251}, &(0x7f0000000180)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000500)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x33, 0x4000, @fd_index=0x1, 0x5, 0x0, 0x0, 0x2, 0x1, {0x2}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(r1, 0x14, 0x0, 0x0) 860.793844ms ago: executing program 4 (id=19135): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) open$dir(0x0, 0x40000, 0x1a8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 860.601024ms ago: executing program 9 (id=19136): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 821.108814ms ago: executing program 2 (id=19138): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 818.198654ms ago: executing program 4 (id=19139): removexattr(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) io_setup(0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(0x0, 0x0) unshare(0x2c040000) listen(0xffffffffffffffff, 0x0) unshare(0x2c020400) 751.545965ms ago: executing program 2 (id=19141): open(0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb9) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r1, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x2e0, 0x12c, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 734.492185ms ago: executing program 4 (id=19142): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x100000000) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x44) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) readv(r0, 0x0, 0x0) 701.502655ms ago: executing program 1 (id=19143): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef289a63"], 0xffdd) 685.686025ms ago: executing program 2 (id=19144): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0xf96d, 0x3010, 0x4, 0xe6}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[], 0xe8}, 0x0, 0x24040092}) io_uring_enter(r2, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 528.823176ms ago: executing program 0 (id=19145): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fcntl$setstatus(r0, 0x4, 0x40800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 528.414436ms ago: executing program 1 (id=19146): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0006}]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) ppoll(&(0x7f0000000540)=[{}], 0x5b, 0x0, 0x0, 0x0) 456.227857ms ago: executing program 1 (id=19147): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x181) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000080)='configfs\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x8880, 0x85) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000271) lseek(r0, 0x50000000, 0x1) getdents64(r0, 0x0, 0x0) 427.356447ms ago: executing program 0 (id=19148): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) memfd_create(0x0, 0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000280)={0xad2f, 0x5, 0x5, 0x8b, 0x7, "7f4ec452f80d501f"}) 426.631077ms ago: executing program 9 (id=19149): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x4010744d, &(0x7f0000000180)) 213.581628ms ago: executing program 0 (id=19150): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/250, 0xfa}], 0x1, 0x0, 0x0, 0xf5ffffff}, 0x3f01) sendmmsg$sock(r3, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 213.350958ms ago: executing program 2 (id=19151): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r4, &(0x7f0000000040), 0x8) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 213.141948ms ago: executing program 4 (id=19152): r0 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigsuspend(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="17090010000000000000010000000500070000000000080009000000000008000a0000080000060002000000000014001f0000000000000000000000000000000000140020"], 0x6c}}, 0x0) 212.931858ms ago: executing program 1 (id=19153): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x1000, 0x0, 0x3, 0x0, "0040001e1d113c81bb0f00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 165.755919ms ago: executing program 4 (id=19154): r0 = creat(&(0x7f0000000640)='./bus\x00', 0x1a8) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000180)="2cd889f0253e14", 0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 122.073469ms ago: executing program 9 (id=19155): setuid(0xee00) r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) 93.503749ms ago: executing program 1 (id=19156): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x2c, 0x24, 0xf0b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 92.974009ms ago: executing program 4 (id=19157): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='rxrpc_peer\x00', r2, 0x0, 0xfffffffffc}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r1}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 0s ago: executing program 1 (id=19158): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xd31, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003"], 0xfc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000007000010010ab4be68e8da23507000000", @ANYRES32=r2, @ANYBLOB="100001800400048008"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) kernel console output (not intermixed with test programs): invalid length. [ 522.410016][T26208] $Hÿ: left promiscuous mode [ 522.425762][T26208] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 522.439226][T26208] team0: Port device $Hÿ added [ 522.606121][T26225] netlink: 'syz.7.16674': attribute type 3 has an invalid length. [ 522.709127][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 522.709143][ T29] audit: type=1326 audit(538.146:18158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26239 comm="syz.4.16680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 522.776952][ T29] audit: type=1326 audit(538.188:18159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26239 comm="syz.4.16680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 522.800174][ T29] audit: type=1326 audit(538.188:18160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26239 comm="syz.4.16680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 522.823553][ T29] audit: type=1326 audit(538.188:18161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26239 comm="syz.4.16680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 522.877951][T26255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26255 comm=syz.4.16686 [ 522.890956][T26255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26255 comm=syz.4.16686 [ 522.971351][T26263] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16689'. [ 523.005905][T26273] lo: Caught tx_queue_len zero misconfig [ 523.098385][T26290] netlink: 64 bytes leftover after parsing attributes in process `syz.1.16702'. [ 523.230075][ T29] audit: type=1326 audit(538.702:18162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.253948][T26325] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26325 comm=syz.7.16715 [ 523.291850][T26323] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16714'. [ 523.310296][ T29] audit: type=1326 audit(538.723:18163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.333517][ T29] audit: type=1326 audit(538.723:18164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.356718][ T29] audit: type=1326 audit(538.723:18165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.379844][ T29] audit: type=1326 audit(538.723:18166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.403106][ T29] audit: type=1326 audit(538.723:18167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26318 comm="syz.4.16721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 523.450693][T26337] xt_hashlimit: max too large, truncated to 1048576 [ 523.514567][T26345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16725'. [ 523.541098][T26345] bridge0: entered promiscuous mode [ 523.546666][T26345] macsec0: entered allmulticast mode [ 523.552055][T26345] bridge0: entered allmulticast mode [ 523.558338][T26345] bridge0: port 1(macsec0) entered blocking state [ 523.565354][T26345] bridge0: port 1(macsec0) entered disabled state [ 523.574492][T26345] bridge0: left allmulticast mode [ 523.579615][T26345] bridge0: left promiscuous mode [ 523.777417][T26383] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 524.608089][T26428] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16752'. [ 524.649111][T26428] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16752'. [ 524.673786][T26431] lo speed is unknown, defaulting to 1000 [ 524.913600][T26431] lo speed is unknown, defaulting to 1000 [ 524.963561][T26478] geneve4: entered promiscuous mode [ 524.968963][T26478] geneve4: entered allmulticast mode [ 524.991112][ T5100] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 525.003932][ T5100] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 525.019597][ T5100] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 525.038133][ T5100] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 525.191106][T26505] netlink: 36 bytes leftover after parsing attributes in process `syz.0.16774'. [ 525.233603][T26507] netlink: 4 bytes leftover after parsing attributes in process `'. [ 525.264038][T26507] netlink: 4 bytes leftover after parsing attributes in process `'. [ 525.363810][T26516] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16779'. [ 525.373001][T26516] Unsupported xt match [ 525.373011][T26516] unable to load match [ 525.939141][T26561] lo speed is unknown, defaulting to 1000 [ 526.003955][T26584] loop0: detected capacity change from 0 to 1024 [ 526.049813][T26584] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 526.132236][T26584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.163653][T14822] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.254357][T26604] program wÞ£ÿ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 526.285333][T26608] 9pnet_fd: Insufficient options for proto=fd [ 526.338212][T26606] loop7: detected capacity change from 0 to 4096 [ 526.350337][T26606] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 526.399564][T17688] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.534824][T26561] lo speed is unknown, defaulting to 1000 [ 526.551562][T26632] netlink: 'syz.0.16817': attribute type 3 has an invalid length. [ 526.559626][T26632] netlink: 'syz.0.16817': attribute type 3 has an invalid length. [ 526.582954][T26642] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 526.905420][T26719] atomic_op ffff888121de0128 conn xmit_atomic 0000000000000000 [ 526.988654][T26731] loop0: detected capacity change from 0 to 2048 [ 527.023264][T26731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.084804][T26745] netlink: 'syz.7.16849': attribute type 1 has an invalid length. [ 527.203136][ T1798] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set [ 527.247713][ T1798] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 64 with error 117 [ 527.260253][ T1798] EXT4-fs (loop0): This should not happen!! Data will be lost [ 527.260253][ T1798] [ 527.296250][T14822] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.647926][T26798] bridge0: entered promiscuous mode [ 527.661308][T26798] bridge0: port 1(macsec0) entered blocking state [ 527.667854][T26798] bridge0: port 1(macsec0) entered disabled state [ 527.726494][T26798] macsec0: entered allmulticast mode [ 527.732011][T26798] bridge0: entered allmulticast mode [ 527.772150][T26798] macsec0: left allmulticast mode [ 527.777403][T26798] bridge0: left allmulticast mode [ 527.824720][T26798] bridge0: left promiscuous mode [ 528.019219][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 528.019235][ T29] audit: type=1400 audit(543.720:18508): avc: denied { create } for pid=26812 comm="syz.0.16871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 528.152153][ T29] audit: type=1400 audit(543.762:18509): avc: denied { connect } for pid=26812 comm="syz.0.16871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 528.323293][ T29] audit: type=1400 audit(544.035:18510): avc: denied { create } for pid=26826 comm="syz.2.16877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.343597][T26827] __nla_validate_parse: 3 callbacks suppressed [ 528.343616][T26827] netlink: 136 bytes leftover after parsing attributes in process `syz.2.16877'. [ 528.496554][T26827] netlink: 19 bytes leftover after parsing attributes in process `syz.2.16877'. [ 528.505688][T26827] netlink: 19 bytes leftover after parsing attributes in process `syz.2.16877'. [ 528.521875][ T29] audit: type=1400 audit(544.067:18511): avc: denied { ioctl } for pid=26826 comm="syz.2.16877" path="socket:[129872]" dev="sockfs" ino=129872 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.553645][ T29] audit: type=1400 audit(544.245:18512): avc: denied { getopt } for pid=26872 comm="syz.1.16879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.572896][ T29] audit: type=1400 audit(544.245:18513): avc: denied { setopt } for pid=26872 comm="syz.1.16879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.667659][ T29] audit: type=1400 audit(544.403:18514): avc: denied { mount } for pid=26882 comm="syz.0.16893" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 528.689540][ T29] audit: type=1400 audit(544.403:18515): avc: denied { unmount } for pid=26882 comm="syz.0.16893" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 528.709838][T26886] hub 9-0:1.0: USB hub found [ 528.714714][T26886] hub 9-0:1.0: 8 ports detected [ 528.722659][T26892] netlink: 'syz.1.16884': attribute type 3 has an invalid length. [ 528.732008][ T29] audit: type=1400 audit(544.476:18516): avc: denied { shutdown } for pid=26891 comm="syz.0.16887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.751430][ T29] audit: type=1400 audit(544.476:18517): avc: denied { connect } for pid=26891 comm="syz.0.16887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.753444][T26892] netlink: 'syz.1.16884': attribute type 3 has an invalid length. [ 528.802236][T26896] netlink: 'syz.0.16888': attribute type 13 has an invalid length. [ 529.028160][T26928] macsec0: entered promiscuous mode [ 529.033606][T26928] bridge0: entered promiscuous mode [ 529.046820][T26928] bridge0: port 3(macsec0) entered blocking state [ 529.053443][T26928] bridge0: port 3(macsec0) entered disabled state [ 529.061674][T26928] macsec0: entered allmulticast mode [ 529.067033][T26928] bridge0: entered allmulticast mode [ 529.073267][T26928] macsec0: left allmulticast mode [ 529.078452][T26928] bridge0: left allmulticast mode [ 529.084480][T26928] bridge0: left promiscuous mode [ 529.178456][T26950] netlink: 'syz.7.16905': attribute type 3 has an invalid length. [ 529.190909][T26948] loop0: detected capacity change from 0 to 2048 [ 529.198017][T26950] netlink: 'syz.7.16905': attribute type 3 has an invalid length. [ 529.283217][T26948] EXT4-fs (loop0): failed to initialize system zone (-117) [ 529.290790][T26948] EXT4-fs (loop0): mount failed [ 529.368167][T26970] sd 0:0:1:0: device reset [ 529.433046][T26972] serio: Serial port ptm0 [ 529.492838][T26985] netlink: 28 bytes leftover after parsing attributes in process `syz.1.16918'. [ 529.502080][T26985] netlink: 108 bytes leftover after parsing attributes in process `syz.1.16918'. [ 529.534812][T26985] netlink: 28 bytes leftover after parsing attributes in process `syz.1.16918'. [ 529.544510][T26985] netlink: 108 bytes leftover after parsing attributes in process `syz.1.16918'. [ 529.553721][T26985] netlink: 84 bytes leftover after parsing attributes in process `syz.1.16918'. [ 529.624399][T27003] loop0: detected capacity change from 0 to 764 [ 529.637389][T27003] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 529.659677][T27003] Symlink component flag not implemented [ 529.666012][T27003] Symlink component flag not implemented (7) [ 529.765248][T27024] pim6reg1: entered promiscuous mode [ 529.770639][T27024] pim6reg1: entered allmulticast mode [ 530.051494][T27077] cgroup: fork rejected by pids controller in /syz0 [ 530.582620][ T1034] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 530.682230][ T5055] bond0 (unregistering): Released all slaves [ 530.692114][ T5055] bond1 (unregistering): Released all slaves [ 530.719655][T27131] lo speed is unknown, defaulting to 1000 [ 530.921793][T27131] lo speed is unknown, defaulting to 1000 [ 530.921926][T27205] netlink: 36 bytes leftover after parsing attributes in process `syz.4.16940'. [ 530.957276][ T5055] hsr_slave_0: left promiscuous mode [ 530.965049][ T5055] hsr_slave_1: left promiscuous mode [ 531.033307][T27215] netlink: 60 bytes leftover after parsing attributes in process `syz.4.16943'. [ 531.050866][T27137] lo speed is unknown, defaulting to 1000 [ 531.166019][T27131] chnl_net:caif_netlink_parms(): no params data found [ 531.246812][T27131] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.254165][T27131] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.274478][T27131] bridge_slave_0: entered allmulticast mode [ 531.281713][T27131] bridge_slave_0: entered promiscuous mode [ 531.289188][T27131] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.296396][T27131] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.304424][T27131] bridge_slave_1: entered allmulticast mode [ 531.311663][T27131] bridge_slave_1: entered promiscuous mode [ 531.331114][T27369] bond9: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 531.342760][T27369] bond9 (unregistering): Released all slaves [ 531.391621][T27131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 531.412381][T27131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 531.422383][T27137] lo speed is unknown, defaulting to 1000 [ 531.462223][T27131] team0: Port device team_slave_0 added [ 531.471252][T27131] team0: Port device team_slave_1 added [ 531.500191][T27131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.507269][T27131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 531.533298][T27131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.555582][T27131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.562569][T27131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 531.588584][T27131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.685721][T27564] loop7: detected capacity change from 0 to 256 [ 531.699131][T27131] hsr_slave_0: entered promiscuous mode [ 531.715436][T27131] hsr_slave_1: entered promiscuous mode [ 531.721878][T27131] debugfs: 'hsr0' already exists in 'hsr' [ 531.727684][T27131] Cannot create hsr debugfs directory [ 531.950406][T27679] bridge: RTM_NEWNEIGH with invalid state 0x10 [ 531.974971][T27681] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 532.032204][T27681] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 532.091689][T27131] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 532.105174][T27131] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 532.116208][T27131] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 532.128038][T27681] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 532.142611][T27131] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 532.178080][T27681] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 532.204127][T27731] netlink: 'syz.2.16981': attribute type 13 has an invalid length. [ 532.261467][ T5068] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 532.290750][ T5068] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 532.307225][T27131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.331208][ T5068] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 532.350611][T27131] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.374903][ T5074] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 532.389997][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.397219][ T5068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 532.412778][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.419948][ T5055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 532.449583][T27131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 532.524562][T27131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 532.653433][T27131] veth0_vlan: entered promiscuous mode [ 532.664826][T27131] veth1_vlan: entered promiscuous mode [ 532.682636][T27131] veth0_macvtap: entered promiscuous mode [ 532.692086][T27131] veth1_macvtap: entered promiscuous mode [ 532.715473][T27131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 532.733733][T27131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 532.746617][ T5055] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.763820][ T5055] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.781472][ T5055] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.802268][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 532.802297][ T29] audit: type=1400 audit(548.749:18625): avc: denied { mounton } for pid=27131 comm="syz-executor" path="/root/syzkaller.K5SXzv/syz-tmp" dev="sda1" ino=2071 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 532.837396][ T5055] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.859791][ T29] audit: type=1400 audit(548.749:18626): avc: denied { sys_module } for pid=27826 comm="syz.4.17007" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 532.880674][ T29] audit: type=1400 audit(548.780:18627): avc: denied { egress } for pid=5074 comm="kworker/u8:30" daddr=ff02::1:ff00:1c netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 532.903466][ T29] audit: type=1400 audit(548.780:18628): avc: denied { sendto } for pid=5074 comm="kworker/u8:30" daddr=ff02::1:ff00:1c netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 532.926068][ T29] audit: type=1400 audit(548.780:18629): avc: denied { mount } for pid=27131 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 532.948098][ T29] audit: type=1400 audit(548.780:18630): avc: denied { mounton } for pid=27131 comm="syz-executor" path="/root/syzkaller.K5SXzv/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 532.973103][ T29] audit: type=1400 audit(548.780:18631): avc: denied { mount } for pid=27131 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 532.994692][ T29] audit: type=1400 audit(548.780:18632): avc: denied { mounton } for pid=27131 comm="syz-executor" path="/root/syzkaller.K5SXzv/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 533.021037][ T29] audit: type=1400 audit(548.780:18633): avc: denied { mounton } for pid=27131 comm="syz-executor" path="/root/syzkaller.K5SXzv/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=132297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 533.048351][ T29] audit: type=1400 audit(548.780:18634): avc: denied { unmount } for pid=27131 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 533.347805][T27875] syzkaller1: entered promiscuous mode [ 533.353438][T27875] syzkaller1: entered allmulticast mode [ 533.386074][T27883] vcan0: entered allmulticast mode [ 533.416547][T27883] vcan0: left allmulticast mode [ 533.951964][T27955] __nla_validate_parse: 7 callbacks suppressed [ 533.951984][T27955] netlink: 7 bytes leftover after parsing attributes in process `syz.4.17029'. [ 533.976377][T27955] netlink: 7 bytes leftover after parsing attributes in process `syz.4.17029'. [ 534.345077][T27992] Process accounting resumed [ 534.440099][T27964] lo speed is unknown, defaulting to 1000 [ 535.042806][T27964] lo speed is unknown, defaulting to 1000 [ 535.142538][T28103] netlink: 'syz.0.17076': attribute type 3 has an invalid length. [ 535.187314][T28111] syzkaller1: entered promiscuous mode [ 535.192988][T28111] syzkaller1: entered allmulticast mode [ 535.215366][T28120] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17079'. [ 535.224465][T28120] netlink: 348 bytes leftover after parsing attributes in process `syz.2.17079'. [ 535.233643][T28120] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17079'. [ 535.242652][T28120] netlink: 348 bytes leftover after parsing attributes in process `syz.2.17079'. [ 535.253364][T28120] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17079'. [ 536.316081][T28280] loop7: detected capacity change from 0 to 512 [ 536.332353][T28280] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.17099: error while reading EA inode 32 err=-116 [ 536.436108][T28280] EXT4-fs (loop7): Remounting filesystem read-only [ 536.470892][T28280] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 536.526723][T28280] EXT4-fs (loop7): 1 orphan inode deleted [ 536.540806][T28280] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.625858][T17688] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.649374][T28296] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17104'. [ 536.675945][T28296] hsr_slave_0: left promiscuous mode [ 536.692968][T28296] hsr_slave_1: left promiscuous mode [ 537.013152][T28314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28314 comm=syz.1.17110 [ 537.398974][T28356] macvtap1: entered promiscuous mode [ 537.404476][T28356] macvtap1: entered allmulticast mode [ 537.413577][T28354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17129'. [ 537.474460][T28370] loop0: detected capacity change from 0 to 128 [ 537.548401][T28375] SELinux: failed to load policy [ 537.694695][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 537.694797][ T29] audit: type=1326 audit(553.882:18813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28381 comm="syz.7.17138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 537.726078][T28376] bio_check_eod: 21 callbacks suppressed [ 537.726104][T28376] syz.0.17133: attempt to access beyond end of device [ 537.726104][T28376] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 537.742855][ T29] audit: type=1326 audit(553.914:18814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28381 comm="syz.7.17138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 537.745722][T28376] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 537.768787][ T29] audit: type=1326 audit(553.914:18815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28381 comm="syz.7.17138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 537.779176][T28376] syz.0.17133: attempt to access beyond end of device [ 537.779176][T28376] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 537.813841][T28376] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 537.841686][ T29] audit: type=1400 audit(554.019:18816): avc: denied { create } for pid=28383 comm="syz.7.17139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 537.861203][ T29] audit: type=1400 audit(554.019:18817): avc: denied { bind } for pid=28383 comm="syz.7.17139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 537.880525][ T29] audit: type=1400 audit(554.019:18818): avc: denied { setopt } for pid=28383 comm="syz.7.17139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 537.926168][ T29] audit: type=1400 audit(554.082:18819): avc: denied { write } for pid=28385 comm="syz.7.17140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 537.945422][ T29] audit: type=1400 audit(554.113:18820): avc: denied { read write } for pid=28387 comm="syz.7.17141" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 537.969540][ T29] audit: type=1400 audit(554.113:18821): avc: denied { open } for pid=28387 comm="syz.7.17141" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 537.994533][ T29] audit: type=1400 audit(554.155:18822): avc: denied { unmount } for pid=27131 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 538.104115][T28417] netlink: 'syz.1.17151': attribute type 1 has an invalid length. [ 538.376370][T28438] lo speed is unknown, defaulting to 1000 [ 538.523578][T28438] lo speed is unknown, defaulting to 1000 [ 539.011929][T28482] lo speed is unknown, defaulting to 1000 [ 539.140113][T28482] lo speed is unknown, defaulting to 1000 [ 539.345063][T28541] netlink: 'syz.2.17183': attribute type 10 has an invalid length. [ 539.354777][T28541] team0: Port device dummy0 added [ 539.363128][T28541] netlink: 'syz.2.17183': attribute type 10 has an invalid length. [ 539.373532][T28541] team0: Port device dummy0 removed [ 539.390557][T28541] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 539.505255][T28549] lo speed is unknown, defaulting to 1000 [ 539.562110][T28561] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 539.609425][T28549] lo speed is unknown, defaulting to 1000 [ 539.752070][T28594] ipip1: entered promiscuous mode [ 540.033636][T28634] lo speed is unknown, defaulting to 1000 [ 540.223726][T28649] cgroup: Invalid name [ 540.245367][T28634] lo speed is unknown, defaulting to 1000 [ 540.307702][T28664] loop7: detected capacity change from 0 to 512 [ 540.336156][T28664] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 540.554138][T28703] netlink: 176 bytes leftover after parsing attributes in process `syz.4.17230'. [ 540.570195][T17688] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.612376][T28707] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 540.694488][T28715] netlink: 20 bytes leftover after parsing attributes in process `syz.4.17235'. [ 541.709766][T28749] ipip1: entered promiscuous mode [ 541.905862][T28761] loop7: detected capacity change from 0 to 128 [ 541.975663][T28764] netlink: 27 bytes leftover after parsing attributes in process `syz.1.17263'. [ 542.226597][T28780] x_tables: ip6_tables: CLASSIFY.0 target: invalid size 8 (kernel) != (user) 16 [ 542.300925][T28765] syz.7.17253: attempt to access beyond end of device [ 542.300925][T28765] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 542.314858][T28765] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 542.391292][T28761] syz.7.17253: attempt to access beyond end of device [ 542.391292][T28761] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 542.404898][T28761] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 542.447221][T28761] syz.7.17253: attempt to access beyond end of device [ 542.447221][T28761] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 542.461261][T28761] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 542.537317][T28792] netlink: 28 bytes leftover after parsing attributes in process `syz.4.17267'. [ 542.688588][T28800] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17270'. [ 543.103496][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 543.103515][ T29] audit: type=1400 audit(559.562:18945): avc: denied { create } for pid=28810 comm="syz.1.17274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 543.153431][T28811] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 543.171974][ T29] audit: type=1400 audit(559.614:18946): avc: denied { write } for pid=28810 comm="syz.1.17274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 543.294760][ T29] audit: type=1400 audit(559.761:18947): avc: denied { read } for pid=28816 comm="syz.1.17276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 543.357483][ T29] audit: type=1326 audit(559.824:18948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.380730][ T29] audit: type=1326 audit(559.824:18949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.404024][ T29] audit: type=1326 audit(559.824:18950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.427180][ T29] audit: type=1326 audit(559.824:18951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.450574][ T29] audit: type=1326 audit(559.824:18952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.473837][ T29] audit: type=1326 audit(559.835:18953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.496933][ T29] audit: type=1326 audit(559.835:18954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28818 comm="syz.7.17277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 543.725262][T28835] No such timeout policy "syz1" [ 544.514906][T28906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17309'. [ 544.545562][T28906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17309'. [ 544.576419][T28906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17309'. [ 544.596409][T28906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17309'. [ 544.633676][T28906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17309'. [ 545.438358][T28956] __nla_validate_parse: 2 callbacks suppressed [ 545.438378][T28956] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17333'. [ 545.471199][T28956] hsr_slave_0: left promiscuous mode [ 545.656559][T28971] No such timeout policy "syz1" [ 545.758869][T28979] Falling back ldisc for ptm0. [ 545.892698][T28995] netlink: 96 bytes leftover after parsing attributes in process `syz.4.17346'. [ 546.042703][T29017] macvtap0: refused to change device tx_queue_len [ 546.223442][T29037] netlink: 'syz.7.17365': attribute type 1 has an invalid length. [ 546.231470][T29037] netlink: 'syz.7.17365': attribute type 4 has an invalid length. [ 546.239347][T29037] netlink: 9462 bytes leftover after parsing attributes in process `syz.7.17365'. [ 546.292784][T29042] vhci_hcd: invalid port number 96 [ 546.297941][T29042] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 546.358637][T29050] SELinux: failed to load policy [ 546.441789][T29059] loop7: detected capacity change from 0 to 1024 [ 546.449142][T29059] EXT4-fs (loop7): filesystem is read-only [ 546.455272][T29059] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 546.455952][T29061] rdma_op ffff88818d6e8d80 conn xmit_rdma 0000000000000000 [ 546.465265][T29059] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 546.483999][T29059] EXT4-fs error (device loop7): ext4_get_journal_inode:5808: comm syz.7.17375: inode #1: comm syz.7.17375: iget: illegal inode # [ 546.498095][T29059] EXT4-fs (loop7): no journal found [ 546.503459][T29059] EXT4-fs (loop7): can't get journal size [ 546.510272][T29059] EXT4-fs (loop7): failed to initialize system zone (-22) [ 546.517608][T29059] EXT4-fs (loop7): mount failed [ 546.555156][T29069] serio: Serial port ttyS3 [ 546.700236][T29084] lo: Caught tx_queue_len zero misconfig [ 546.708272][T29082] SELinux: ebitmap: truncated map [ 546.715451][T29082] SELinux: failed to load policy [ 546.720832][T29084] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 546.994422][T29118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17397'. [ 547.053237][T29118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17397'. [ 547.302317][T29142] netlink: 20 bytes leftover after parsing attributes in process `syz.0.17406'. [ 547.394983][ T7002] IPVS: starting estimator thread 0... [ 547.411549][T29160] pim6reg: entered allmulticast mode [ 547.419146][T29160] pim6reg: left allmulticast mode [ 547.481468][T29159] IPVS: using max 1968 ests per chain, 98400 per kthread [ 547.502631][T29174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 547.516397][T29174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 547.593427][T29189] lo speed is unknown, defaulting to 1000 [ 547.647362][T29193] netlink: 'syz.1.17419': attribute type 12 has an invalid length. [ 547.706133][T29189] lo speed is unknown, defaulting to 1000 [ 547.909528][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 547.915855][ T29] audit: type=1400 audit(564.601:19156): avc: denied { create } for pid=29234 comm="syz.4.17429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 547.969886][ T29] audit: type=1400 audit(564.611:19157): avc: denied { bind } for pid=29234 comm="syz.4.17429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 548.003393][ T29] audit: type=1400 audit(564.695:19158): avc: denied { create } for pid=29240 comm="syz.1.17431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 548.063666][ T29] audit: type=1400 audit(564.769:19159): avc: denied { bind } for pid=29243 comm="syz.4.17433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 548.095339][ T29] audit: type=1400 audit(564.790:19160): avc: denied { ioctl } for pid=29240 comm="syz.1.17431" path="socket:[134653]" dev="sockfs" ino=134653 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 548.547756][ T29] audit: type=1326 audit(565.273:19161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29295 comm="syz.4.17451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 548.571129][ T29] audit: type=1326 audit(565.273:19162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29295 comm="syz.4.17451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 548.595337][ T29] audit: type=1326 audit(565.304:19163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29295 comm="syz.4.17451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 548.624357][ T29] audit: type=1326 audit(565.346:19164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29295 comm="syz.4.17451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 548.647595][ T29] audit: type=1326 audit(565.346:19165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29295 comm="syz.4.17451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af343f6c9 code=0x7ffc0000 [ 549.336609][T29359] rdma_op ffff88810e7b4980 conn xmit_rdma 0000000000000000 [ 549.364628][T29363] netlink: 'syz.0.17478': attribute type 1 has an invalid length. [ 549.421899][T29363] 8021q: adding VLAN 0 to HW filter on device bond1 [ 549.472734][T29363] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.501191][T29363] bond1: (slave team0): making interface the new active one [ 549.519645][T29363] bond1: (slave team0): Enslaving as an active interface with an up link [ 549.595634][T29413] SELinux: failed to load policy [ 549.661771][T29432] loop7: detected capacity change from 0 to 256 [ 549.848228][T29460] netlink: 272 bytes leftover after parsing attributes in process `syz.4.17507'. [ 550.159507][T29506] rdma_op ffff88814f79bd80 conn xmit_rdma 0000000000000000 [ 550.483977][T29544] netlink: 272 bytes leftover after parsing attributes in process `syz.1.17546'. [ 550.624585][T29553] wg2: entered promiscuous mode [ 550.629525][T29553] wg2: entered allmulticast mode [ 550.711156][T29561] netlink: 3 bytes leftover after parsing attributes in process `syz.0.17554'. [ 550.720370][T29561] 0ªX¹¦À: renamed from caif0 [ 550.726898][T29561] 0ªX¹¦À: entered allmulticast mode [ 550.732269][T29561] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 550.885375][T29578] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 551.009314][T29585] smc: net device bond0 applied user defined pnetid SYZ0 [ 551.029403][T29590] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17564'. [ 551.039232][T29585] smc: net device bond0 erased user defined pnetid SYZ0 [ 551.048024][T29590] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17564'. [ 551.313757][T29612] netlink: 76 bytes leftover after parsing attributes in process `syz.1.17575'. [ 551.449003][T29647] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17588'. [ 551.484499][T29643] lo speed is unknown, defaulting to 1000 [ 551.486181][T29664] tipc: Started in network mode [ 551.495240][T29664] tipc: Node identity ac14140f, cluster identity 4711 [ 551.503766][T29664] tipc: New replicast peer: 255.255.255.83 [ 551.509681][T29664] tipc: Enabled bearer , priority 10 [ 551.647165][T29643] lo speed is unknown, defaulting to 1000 [ 552.083824][T29750] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17616'. [ 552.093047][T29750] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17616'. [ 552.122383][T29757] netlink: 48 bytes leftover after parsing attributes in process `syz.1.17619'. [ 552.166956][T29756] netlink: 56 bytes leftover after parsing attributes in process `syz.2.17618'. [ 552.194666][T29761] loop7: detected capacity change from 0 to 164 [ 552.219383][T29761] syz.7.17621: attempt to access beyond end of device [ 552.219383][T29761] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 552.238596][T29761] syz.7.17621: attempt to access beyond end of device [ 552.238596][T29761] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 552.577273][ T10] tipc: Node number set to 2886997007 [ 552.626226][T29827] loop7: detected capacity change from 0 to 512 [ 552.635126][T29827] EXT4-fs (loop7): orphan cleanup on readonly fs [ 552.641858][T29827] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.17646: bad orphan inode 13 [ 552.652428][T29827] ext4_test_bit(bit=12, block=18) = 1 [ 552.658032][T29827] is_bad_inode(inode)=0 [ 552.662264][T29827] NEXT_ORPHAN(inode)=2130706432 [ 552.667280][T29827] max_ino=32 [ 552.670501][T29827] i_nlink=1 [ 552.674238][T29827] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 552.687972][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 552.687988][ T29] audit: type=1326 audit(569.619:19337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2afe65df10 code=0x7ffc0000 [ 552.717449][ T29] audit: type=1326 audit(569.619:19338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f2afe65e417 code=0x7ffc0000 [ 552.740586][ T29] audit: type=1326 audit(569.619:19339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2afe65df10 code=0x7ffc0000 [ 552.763925][ T29] audit: type=1326 audit(569.619:19340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.787389][ T29] audit: type=1326 audit(569.619:19341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.811232][ T29] audit: type=1326 audit(569.619:19342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.812017][T29827] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 552.834408][ T29] audit: type=1326 audit(569.619:19343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.867006][ T29] audit: type=1326 audit(569.619:19344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.890263][ T29] audit: type=1326 audit(569.619:19345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.913506][ T29] audit: type=1326 audit(569.619:19346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.7.17646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2afe65f6c9 code=0x7ffc0000 [ 552.938100][T29827] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.17646: bg 0: block 248: padding at end of block bitmap is not set [ 552.968604][T29827] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.17646: Failed to acquire dquot type 1 [ 552.984308][T29827] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 553.054913][T17688] EXT4-fs error (device loop7): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 553.069253][T17688] EXT4-fs error (device loop7): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 553.103361][T29860] veth0: entered promiscuous mode [ 553.109678][T29860] veth0 (unregistering): left promiscuous mode [ 553.312991][T29892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=29892 comm=syz.1.17662 [ 553.338545][T29895] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 553.612044][T29908] lo speed is unknown, defaulting to 1000 [ 553.696877][T29935] syz_tun: entered allmulticast mode [ 553.713092][T29934] syz_tun: left allmulticast mode [ 553.723008][T29908] lo speed is unknown, defaulting to 1000 [ 553.816819][T29959] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 553.832293][T29908] chnl_net:caif_netlink_parms(): no params data found [ 553.912567][T29908] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.919690][T29908] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.944262][T29908] bridge_slave_0: entered allmulticast mode [ 553.953507][T29908] bridge_slave_0: entered promiscuous mode [ 553.961972][T29908] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.969157][T29908] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.976471][T29908] bridge_slave_1: entered allmulticast mode [ 553.983370][T29908] bridge_slave_1: entered promiscuous mode [ 553.997547][T30104] binfmt_misc: register: failed to install interpreter file ./file2 [ 554.012737][T29908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 554.022527][T30102] lo speed is unknown, defaulting to 1000 [ 554.033497][T29908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 554.107610][T29908] team0: Port device team_slave_0 added [ 554.129020][T29908] team0: Port device team_slave_1 added [ 554.178300][T29908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 554.185278][T29908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 554.211248][T29908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 554.230770][T29908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 554.237840][T29908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 554.263855][T29908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 554.272608][T30205] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 554.355246][T29908] hsr_slave_0: entered promiscuous mode [ 554.368974][T29908] hsr_slave_1: entered promiscuous mode [ 554.382017][T29908] debugfs: 'hsr0' already exists in 'hsr' [ 554.387876][T29908] Cannot create hsr debugfs directory [ 554.393403][T30102] lo speed is unknown, defaulting to 1000 [ 554.413881][ T5074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.440245][ T5063] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.486801][ T5063] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.509729][ T5063] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.834431][T30374] siw: device registration error -23 [ 554.897445][T29908] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 554.911260][T29908] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 554.920565][T29908] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 554.933270][T29908] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 554.999216][T29908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 555.017140][T29908] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.029458][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.036575][ T5077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.056471][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.063604][ T5077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.072653][T30418] veth0: entered promiscuous mode [ 555.142950][T30429] xt_hashlimit: max too large, truncated to 1048576 [ 555.187302][T29908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.340904][T29908] veth0_vlan: entered promiscuous mode [ 555.360002][T29908] veth1_vlan: entered promiscuous mode [ 555.372687][T30455] __nla_validate_parse: 15 callbacks suppressed [ 555.372708][T30455] netlink: 176 bytes leftover after parsing attributes in process `syz.4.17743'. [ 555.380415][T29908] veth0_macvtap: entered promiscuous mode [ 555.399366][T29908] veth1_macvtap: entered promiscuous mode [ 555.436671][T29908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 555.449248][T29908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.461746][ T5077] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.471327][ T5077] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.489318][ T5077] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.506824][ T5077] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.699514][T30483] xt_hashlimit: max too large, truncated to 1048576 [ 555.980188][T30510] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 556.118670][T30533] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17777'. [ 556.219459][T30543] netlink: 'syz.0.17782': attribute type 1 has an invalid length. [ 556.277238][T30543] bond2: (slave bridge1): making interface the new active one [ 556.303131][T30543] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 556.387107][T30591] program syz.2.17788 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 556.543202][T30616] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17801'. [ 556.573235][T30623] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.17804'. [ 556.637671][T30629] lo speed is unknown, defaulting to 1000 [ 556.905139][T30629] lo speed is unknown, defaulting to 1000 [ 557.013635][T30674] netlink: 176 bytes leftover after parsing attributes in process `syz.4.17814'. [ 557.257868][T30684] lo speed is unknown, defaulting to 1000 [ 557.502499][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 557.502518][ T29] audit: type=1326 audit(574.679:19608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.502647][ T29] audit: type=1326 audit(574.679:19609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.503809][ T29] audit: type=1326 audit(574.679:19610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.504058][ T29] audit: type=1326 audit(574.679:19611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.504329][ T29] audit: type=1326 audit(574.679:19612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.506620][ T29] audit: type=1326 audit(574.679:19613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.506650][ T29] audit: type=1326 audit(574.679:19614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.506677][ T29] audit: type=1326 audit(574.679:19615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30699 comm="syz.6.17822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.561524][ T29] audit: type=1326 audit(574.742:19616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30701 comm="syz.6.17823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.561575][ T29] audit: type=1326 audit(574.742:19617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30701 comm="syz.6.17823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facd63df6c9 code=0x7ffc0000 [ 557.589823][T30684] lo speed is unknown, defaulting to 1000 [ 557.983757][T30736] netlink: 'syz.2.17830': attribute type 27 has an invalid length. [ 558.029303][T30736] macvtap1: left promiscuous mode [ 558.034377][T30736] macvtap1: left allmulticast mode [ 558.099597][ T5066] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 558.108586][ T5066] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.132686][ T5066] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 558.141716][ T5066] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.183652][ T5066] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 558.192653][ T5066] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.216984][ T5066] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 558.226091][ T5066] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.589725][T30791] loop6: detected capacity change from 0 to 128 [ 558.604528][T30791] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 558.644619][T29908] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 558.664517][T30802] netlink: 19 bytes leftover after parsing attributes in process `syz.2.17860'. [ 558.677180][T30800] netlink: 'syz.1.17858': attribute type 27 has an invalid length. [ 558.687329][T30800] 1ªX¹¦À: left allmulticast mode [ 558.695619][T30800] wg2: left promiscuous mode [ 558.700290][T30800] wg2: left allmulticast mode [ 558.711997][T30800] ipvlan0: left allmulticast mode [ 558.717218][T30800] veth0_vlan: left allmulticast mode [ 558.722809][T30800] bond1: left promiscuous mode [ 558.727630][T30800] bond2: left promiscuous mode [ 558.732990][T30800] bond4: left promiscuous mode [ 558.737772][T30800] vxcan3: left promiscuous mode [ 558.743814][T30800] bond10: left promiscuous mode [ 558.748726][T30800] bond10: left allmulticast mode [ 558.754695][T30800] geneve4: left promiscuous mode [ 558.759737][T30800] geneve4: left allmulticast mode [ 558.765799][T30800] ipip1: left promiscuous mode [ 558.771172][T27927] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 558.779817][T27927] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 558.788521][T27927] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 558.797092][T27927] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 558.841536][T30814] veth0: entered promiscuous mode [ 558.855255][T30814] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17861'. [ 558.866303][T30814] veth0 (unregistering): left promiscuous mode [ 558.897710][T30825] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17866'. [ 559.070021][T30843] netlink: 'syz.0.17874': attribute type 27 has an invalid length. [ 559.136339][T30843] bridge0: port 2(bridge_slave_1) entered disabled state [ 559.143639][T30843] bridge0: port 1(bridge_slave_0) entered disabled state [ 559.170079][T30843] 0ªX¹¦À: left allmulticast mode [ 559.206226][T30843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 559.216689][T30843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 559.292922][ T5077] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.350554][ T5077] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.364399][ T5077] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.393437][ T5077] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.453960][T30889] netlink: 28 bytes leftover after parsing attributes in process `syz.0.17892'. [ 559.470029][T30889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17892'. [ 559.486361][T30893] batadv_slave_1: entered promiscuous mode [ 559.493978][T30893] batadv_slave_1: left promiscuous mode [ 559.502568][T30899] tmpfs: Bad value for 'mpol' [ 559.558148][T30903] loop6: detected capacity change from 0 to 1024 [ 559.568234][T30903] EXT4-fs: Ignoring removed orlov option [ 559.580051][T30903] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.648852][T30919] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 559.826039][T30936] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 559.975366][T30965] geneve5: entered promiscuous mode [ 559.982494][ T5074] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.991129][ T5074] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.000400][ T5074] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.020087][T30971] syzkaller0: entered allmulticast mode [ 560.029459][ T5074] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.040344][T30971] syzkaller0: entered promiscuous mode [ 560.046263][T30977] bridge0: failed insert local address into bridge forwarding table [ 560.058167][T30971] syzkaller0 (unregistering): left allmulticast mode [ 560.064990][T30971] syzkaller0 (unregistering): left promiscuous mode [ 560.110803][T29908] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.453249][T31020] netlink: 'syz.2.17944': attribute type 1 has an invalid length. [ 560.486882][T31020] 8021q: adding VLAN 0 to HW filter on device bond3 [ 560.501810][T31020] bond3: (slave ip6erspan0): making interface the new active one [ 560.511749][T31020] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 560.681896][T31090] veth0: entered promiscuous mode [ 560.687097][T31090] veth0: entered allmulticast mode [ 560.822477][T31113] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17963'. [ 561.117848][T31147] netlink: 'syz.2.17978': attribute type 1 has an invalid length. [ 561.350961][T31181] lo speed is unknown, defaulting to 1000 [ 561.474220][T31181] lo speed is unknown, defaulting to 1000 [ 561.515053][T31196] lo speed is unknown, defaulting to 1000 [ 561.764752][T31196] lo speed is unknown, defaulting to 1000 [ 562.069390][T31265] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18008'. [ 562.101642][T31265] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18008'. [ 562.235106][T31284] netem: incorrect gi model size [ 562.240682][T31284] netem: change failed [ 562.312891][T31301] netlink: 28 bytes leftover after parsing attributes in process `syz.2.18020'. [ 562.345140][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 562.345176][ T29] audit: type=1326 audit(579.765:19788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.375204][ T29] audit: type=1326 audit(579.775:19789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.398605][ T29] audit: type=1326 audit(579.775:19790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.421794][ T29] audit: type=1326 audit(579.775:19791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.444927][ T29] audit: type=1326 audit(579.775:19792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.468226][ T29] audit: type=1326 audit(579.775:19793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.491399][ T29] audit: type=1326 audit(579.775:19794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.514649][ T29] audit: type=1326 audit(579.775:19795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.537863][ T29] audit: type=1326 audit(579.775:19796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.561261][ T29] audit: type=1326 audit(579.775:19797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31307 comm="syz.2.18022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 562.569725][T31081] Bluetooth: hci0: command 0x1003 tx timeout [ 562.590749][T23510] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 562.722999][T31333] netlink: 'syz.0.18029': attribute type 1 has an invalid length. [ 562.737707][T31333] 8021q: adding VLAN 0 to HW filter on device bond3 [ 562.758362][T31333] bond3: (slave ip6erspan0): making interface the new active one [ 562.767945][T31333] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 562.778144][T31370] team0: Caught tx_queue_len zero misconfig [ 562.808168][T31372] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18031'. [ 562.817340][T31372] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18031'. [ 562.934020][T31392] netlink: 28 bytes leftover after parsing attributes in process `syz.2.18039'. [ 562.978212][T31397] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 562.994605][T31404] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18043'. [ 563.232699][T31448] loop6: detected capacity change from 0 to 512 [ 563.242245][T31448] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 563.262486][T31448] EXT4-fs (loop6): 1 truncate cleaned up [ 563.268899][T31448] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.300848][T29908] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.542529][T31488] atomic_op ffff888156426d28 conn xmit_atomic 0000000000000000 [ 563.611103][T31502] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 563.829067][T31532] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 563.960142][ T3384] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 563.970071][ T3384] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 564.266726][T31571] pim6reg: entered allmulticast mode [ 564.281382][T31571] pim6reg: left allmulticast mode [ 564.344744][T31585] netlink: 'syz.2.18111': attribute type 1 has an invalid length. [ 564.367152][T31585] 8021q: adding VLAN 0 to HW filter on device bond4 [ 564.381001][T31585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.18111'. [ 564.400176][T31585] bond4 (unregistering): Released all slaves [ 564.481017][T31668] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18119'. [ 564.586904][T31688] loop6: detected capacity change from 0 to 128 [ 564.603884][T31688] EXT4-fs: Ignoring removed nobh option [ 564.628985][T31688] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 564.671316][T29908] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 564.802207][T31712] loop6: detected capacity change from 0 to 512 [ 564.820137][T31712] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.18137: inode has both inline data and extents flags [ 564.834020][T31712] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.18137: couldn't read orphan inode 15 (err -117) [ 564.847571][T31712] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.099525][T31724] lo speed is unknown, defaulting to 1000 [ 565.200470][T29908] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.442210][T31724] lo speed is unknown, defaulting to 1000 [ 565.732424][T31813] netlink: 'syz.4.18168': attribute type 3 has an invalid length. [ 566.143346][T31880] pim6reg: entered allmulticast mode [ 566.152941][T31880] pim6reg: left allmulticast mode [ 566.271674][T31903] __nla_validate_parse: 2 callbacks suppressed [ 566.271694][T31903] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18206'. [ 566.374585][T31921] loop6: detected capacity change from 0 to 164 [ 566.383901][T31921] ISOFS: unable to read i-node block [ 566.389817][T31921] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 566.493711][T31938] netlink: 24 bytes leftover after parsing attributes in process `syz.6.18221'. [ 566.734701][T31982] block device autoloading is deprecated and will be removed. [ 567.199193][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 567.199253][ T29] audit: type=1326 audit(584.867:19943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe64d536567 code=0x7ffc0000 [ 567.285400][ T29] audit: type=1326 audit(584.899:19944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe64d4db779 code=0x7ffc0000 [ 567.308433][ T29] audit: type=1326 audit(584.899:19945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe64d536567 code=0x7ffc0000 [ 567.331527][ T29] audit: type=1326 audit(584.899:19946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe64d4db779 code=0x7ffc0000 [ 567.354521][ T29] audit: type=1326 audit(584.899:19947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 567.377735][ T29] audit: type=1326 audit(584.899:19948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 567.389991][T32031] SELinux: failed to load policy [ 567.400916][ T29] audit: type=1326 audit(584.899:19949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 567.428875][ T29] audit: type=1326 audit(584.899:19950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32032 comm="syz.0.18255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 567.655362][T32052] netlink: 19 bytes leftover after parsing attributes in process `syz.0.18264'. [ 567.664587][ T29] audit: type=1400 audit(585.046:19951): avc: denied { listen } for pid=32038 comm="syz.0.18257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 567.683987][ T29] audit: type=1400 audit(585.109:19952): avc: denied { associate } for pid=31993 comm="syz.4.18235" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 567.802683][T32072] netlink: 92 bytes leftover after parsing attributes in process `syz.0.18271'. [ 567.932782][T32072] netlink: 32 bytes leftover after parsing attributes in process `syz.0.18271'. [ 568.562491][T32137] geneve3: entered promiscuous mode [ 568.567752][T32137] geneve3: entered allmulticast mode [ 569.222070][T32175] netlink: 12 bytes leftover after parsing attributes in process `syz.6.18315'. [ 569.485713][T32198] netlink: 256 bytes leftover after parsing attributes in process `syz.2.18323'. [ 569.543327][T32203] netlink: 'syz.1.18326': attribute type 1 has an invalid length. [ 569.603139][T32203] 8021q: adding VLAN 0 to HW filter on device bond13 [ 569.674517][T32247] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18328'. [ 569.712834][T32249] bridge0: entered promiscuous mode [ 569.752520][T32249] macsec1: entered promiscuous mode [ 569.758951][T32249] bridge0: port 3(macsec1) entered blocking state [ 569.765635][T32249] bridge0: port 3(macsec1) entered disabled state [ 569.775419][T32249] macsec1: entered allmulticast mode [ 569.780794][T32249] bridge0: entered allmulticast mode [ 569.802059][T32249] macsec1: left allmulticast mode [ 569.807179][T32249] bridge0: left allmulticast mode [ 569.822076][T32249] bridge0: left promiscuous mode [ 569.833691][T32268] netlink: 68 bytes leftover after parsing attributes in process `syz.4.18335'. [ 569.899062][T32274] block device autoloading is deprecated and will be removed. [ 569.934163][T32277] netlink: 68 bytes leftover after parsing attributes in process `syz.4.18335'. [ 570.023642][T32281] loop6: detected capacity change from 0 to 512 [ 570.172168][T32281] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 570.312514][T32281] EXT4-fs (loop6): failed to initialize system zone (-117) [ 570.383216][T32281] EXT4-fs (loop6): mount failed [ 570.415114][T32297] netlink: 'syz.1.18344': attribute type 1 has an invalid length. [ 570.467407][T32297] 8021q: adding VLAN 0 to HW filter on device bond14 [ 570.476490][T32301] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 570.663579][T32356] siw: device registration error -23 [ 570.913725][T32388] loop6: detected capacity change from 0 to 8192 [ 570.928788][T32393] vhci_hcd: invalid port number 96 [ 570.934019][T32393] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 570.961805][T32388] loop6: p1 p2 p3 p4 [ 570.974631][T32388] loop6: p3 start 331777 is beyond EOD, truncated [ 570.981174][T32388] loop6: p4 size 262144 extends beyond EOD, truncated [ 571.088133][T32425] __nla_validate_parse: 2 callbacks suppressed [ 571.088148][T32425] netlink: 19 bytes leftover after parsing attributes in process `syz.1.18385'. [ 571.276439][T32453] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18395'. [ 571.286812][T32450] lo speed is unknown, defaulting to 1000 [ 571.481999][T32450] lo speed is unknown, defaulting to 1000 [ 571.588520][T32495] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.18404'. [ 571.610464][T32495] netlink: zone id is out of range [ 571.615677][T32495] netlink: zone id is out of range [ 571.621161][T32495] netlink: zone id is out of range [ 571.626421][T32495] netlink: zone id is out of range [ 571.631818][T32495] netlink: zone id is out of range [ 571.637004][T32495] netlink: zone id is out of range [ 571.651634][T32495] netlink: set zone limit has 8 unknown bytes [ 571.694781][T32498] netlink: 96 bytes leftover after parsing attributes in process `syz.2.18405'. [ 572.000498][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 572.000513][ T29] audit: type=1326 audit(589.906:20372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32501 comm="syz.2.18408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 572.058912][ T52] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.085728][ T29] audit: type=1326 audit(589.959:20373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32501 comm="syz.2.18408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 572.183930][ T52] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.241254][ T52] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.338066][ T52] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.565184][T32527] netlink: 'syz.2.18419': attribute type 12 has an invalid length. [ 572.644356][ T52] bridge_slave_1: left allmulticast mode [ 572.650157][ T52] bridge_slave_1: left promiscuous mode [ 572.655890][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.703660][ T52] bridge_slave_0: left allmulticast mode [ 572.709397][ T52] bridge_slave_0: left promiscuous mode [ 572.715149][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 572.793469][ T29] audit: type=1326 audit(590.736:20374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.817369][ T29] audit: type=1326 audit(590.757:20375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.840694][ T29] audit: type=1326 audit(590.757:20376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.863875][ T29] audit: type=1326 audit(590.757:20377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.887001][ T29] audit: type=1326 audit(590.757:20378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.910097][ T29] audit: type=1326 audit(590.757:20379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.933190][ T29] audit: type=1326 audit(590.757:20380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.956286][ T29] audit: type=1326 audit(590.757:20381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32558 comm="syz.0.18428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 572.998720][T32567] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18431'. [ 573.002492][T32569] netlink: 20 bytes leftover after parsing attributes in process `syz.0.18432'. [ 573.048613][T32572] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18431'. [ 573.079200][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 573.089582][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 573.099676][ T52] bond0 (unregistering): Released all slaves [ 573.159929][T32581] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 573.174495][T32567] netlink: 40 bytes leftover after parsing attributes in process `syz.1.18431'. [ 573.194088][T32584] netlink: 24 bytes leftover after parsing attributes in process `syz.2.18435'. [ 573.198534][T32567] netlink: 6 bytes leftover after parsing attributes in process `syz.1.18431'. [ 573.246397][ T52] hsr_slave_0: left promiscuous mode [ 573.256126][ T52] hsr_slave_1: left promiscuous mode [ 573.262812][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 573.270250][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 573.278185][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 573.285615][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 573.309121][ T52] veth1_macvtap: left promiscuous mode [ 573.316255][ T52] veth0_macvtap: left promiscuous mode [ 573.322609][ T52] veth1_vlan: left promiscuous mode [ 573.328243][ T52] veth0_vlan: left promiscuous mode [ 573.478459][ T52] team0 (unregistering): Port device team_slave_1 removed [ 573.488769][ T52] team0 (unregistering): Port device team_slave_0 removed [ 573.545742][T32528] lo speed is unknown, defaulting to 1000 [ 573.601814][T32633] netlink: 'syz.1.18447': attribute type 4 has an invalid length. [ 573.630163][T32633] netlink: 'syz.1.18447': attribute type 4 has an invalid length. [ 573.660745][T32528] lo speed is unknown, defaulting to 1000 [ 573.660769][ T1798] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.705788][T32649] loop2: detected capacity change from 0 to 512 [ 573.713609][ T5077] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.753260][ T5077] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.762769][T32649] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 573.782374][ T5077] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.801880][T32649] EXT4-fs (loop2): 1 truncate cleaned up [ 573.832776][T32649] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 573.912034][T32528] chnl_net:caif_netlink_parms(): no params data found [ 573.914164][T32762] block device autoloading is deprecated and will be removed. [ 574.004753][T32528] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.011987][T32528] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.030185][T32528] bridge_slave_0: entered allmulticast mode [ 574.037248][T32528] bridge_slave_0: entered promiscuous mode [ 574.044806][T32528] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.052216][T32528] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.059726][T18233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 574.059968][T32528] bridge_slave_1: entered allmulticast mode [ 574.075825][T32528] bridge_slave_1: entered promiscuous mode [ 574.092303][ T370] tipc: New replicast peer: 255.255.255.255 [ 574.098530][ T370] tipc: Enabled bearer , priority 10 [ 574.120647][T32528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 574.141370][T32528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 574.153670][ T404] netlink: 'syz.0.18465': attribute type 1 has an invalid length. [ 574.161521][ T404] netlink: 'syz.0.18465': attribute type 4 has an invalid length. [ 574.183872][ T404] netlink: 'syz.0.18465': attribute type 1 has an invalid length. [ 574.191771][ T404] netlink: 'syz.0.18465': attribute type 4 has an invalid length. [ 574.224960][T32528] team0: Port device team_slave_0 added [ 574.236765][ T435] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.246939][ T435] netdevsim netdevsim4 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 574.263483][T32528] team0: Port device team_slave_1 added [ 574.291156][T32528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 574.298351][T32528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 574.324300][T32528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 574.335917][T32528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 574.342922][T32528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 574.369009][T32528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 574.390627][ T5070] netdevsim netdevsim9 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.401083][ T5070] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.423163][ T435] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.433180][ T435] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 574.469728][T32528] hsr_slave_0: entered promiscuous mode [ 574.478051][T32528] hsr_slave_1: entered promiscuous mode [ 574.485124][T32528] debugfs: 'hsr0' already exists in 'hsr' [ 574.491037][T32528] Cannot create hsr debugfs directory [ 574.502153][ T5070] netdevsim netdevsim9 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.512547][ T5070] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.574364][ T435] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.584276][ T435] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 574.608010][ T5070] netdevsim netdevsim9 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.618523][ T5070] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.662094][ T435] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.671977][ T435] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 574.705756][ T5070] netdevsim netdevsim9 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 574.716244][ T5070] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.782206][ T52] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 574.790480][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.815879][ T52] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 574.824205][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.839586][ T52] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 574.848029][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.861571][ T52] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 574.869903][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.025413][ T5070] bond1 (unregistering): (slave geneve0): Releasing active interface [ 575.101540][ T5070] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 575.112231][ T5070] bond0 (unregistering): Released all slaves [ 575.127552][ T5070] bond1 (unregistering): Released all slaves [ 575.145768][ T650] netlink: 'syz.0.18494': attribute type 12 has an invalid length. [ 575.184033][ T5070] tipc: Disabling bearer [ 575.189053][ T5070] tipc: Left network mode [ 575.230792][ T672] loop2: detected capacity change from 0 to 1024 [ 575.291407][ T672] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 575.315086][ T5070] hsr_slave_0: left promiscuous mode [ 575.323549][ T5070] veth0_macvtap: left promiscuous mode [ 575.342625][ T5070] veth1_vlan: left promiscuous mode [ 575.352997][ T5070] veth0_vlan: left promiscuous mode [ 575.362925][ T672] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 575.401226][ T672] EXT4-fs (loop2): failed to initialize system zone (-117) [ 575.426934][ T672] EXT4-fs (loop2): mount failed [ 575.542747][ T707] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 575.576158][T32528] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 575.585601][T32528] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 575.597556][T32528] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 575.611033][T32528] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 575.704938][T32528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 575.718698][T32528] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.730224][ T1798] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.737463][ T1798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.769938][ T1798] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.777174][ T1798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.835646][T32528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 575.846226][T32528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 575.947547][T32528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 576.142535][T32528] veth0_vlan: entered promiscuous mode [ 576.157620][T32528] veth1_vlan: entered promiscuous mode [ 576.190058][T32528] veth0_macvtap: entered promiscuous mode [ 576.207495][T32528] veth1_macvtap: entered promiscuous mode [ 576.223502][T32528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 576.237396][T32528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 576.251448][ T5070] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.261761][ T5070] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.278610][ T5070] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.291999][ T5070] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.794325][ T869] loop2: detected capacity change from 0 to 512 [ 576.801762][ T869] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 576.817696][ T869] EXT4-fs (loop2): 1 truncate cleaned up [ 576.829176][ T869] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.856931][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 576.856950][ T29] audit: type=1400 audit(594.998:20599): avc: denied { setattr } for pid=868 comm="syz.2.18561" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 576.900638][ T29] audit: type=1400 audit(595.029:20600): avc: denied { remove_name } for pid=868 comm="syz.2.18561" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 576.922844][ T29] audit: type=1400 audit(595.029:20601): avc: denied { rename } for pid=868 comm="syz.2.18561" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 576.944667][ T29] audit: type=1400 audit(595.029:20602): avc: denied { unlink } for pid=868 comm="syz.2.18561" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 576.988804][ T29] audit: type=1400 audit(595.134:20603): avc: denied { ioctl } for pid=877 comm="syz.4.18565" path="socket:[146439]" dev="sockfs" ino=146439 ioctlcmd=0x937a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 577.052527][T18233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.189393][ T906] __nla_validate_parse: 10 callbacks suppressed [ 577.189433][ T906] netlink: 176 bytes leftover after parsing attributes in process `syz.0.18576'. [ 577.226463][ T912] netlink: 24 bytes leftover after parsing attributes in process `syz.8.18578'. [ 577.345200][ T929] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 577.373129][ T933] $Hÿ: renamed from bond0 [ 577.373152][ T29] audit: type=1326 audit(595.544:20604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.0.18589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 577.400609][ T29] audit: type=1326 audit(595.544:20605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.0.18589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 577.423588][ T29] audit: type=1326 audit(595.544:20606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.0.18589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 577.446815][ T29] audit: type=1326 audit(595.544:20607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.0.18589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 577.488489][ T933] $Hÿ: entered promiscuous mode [ 577.493587][ T933] bond_slave_0: entered promiscuous mode [ 577.499390][ T933] bond_slave_1: entered promiscuous mode [ 577.515956][ T29] audit: type=1326 audit(595.691:20608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.0.18589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe64d53f6c9 code=0x7ffc0000 [ 577.556442][ T936] netlink: 12 bytes leftover after parsing attributes in process `syz.4.18590'. [ 577.596926][ T941] netlink: 'syz.4.18592': attribute type 12 has an invalid length. [ 577.842951][ T954] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18599'. [ 577.877015][ T954] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18599'. [ 577.894090][ T959] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18597'. [ 578.054242][ T994] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18612'. [ 578.071948][ T999] loop2: detected capacity change from 0 to 164 [ 578.194721][ T1021] vlan0: entered allmulticast mode [ 578.216270][ T1021] dummy0: entered allmulticast mode [ 578.221801][ T1024] loop8: detected capacity change from 0 to 1024 [ 578.235751][ T1024] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 578.249391][ T1026] $Hÿ: left promiscuous mode [ 578.254239][ T1026] bond_slave_0: left promiscuous mode [ 578.258135][ T1024] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 578.259914][ T1026] bond_slave_1: left promiscuous mode [ 578.268150][ T1024] EXT4-fs (loop8): failed to initialize system zone (-117) [ 578.281042][ T1024] EXT4-fs (loop8): mount failed [ 578.399425][ T1042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18622'. [ 578.408600][ T1042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18622'. [ 578.448790][ T1044] tipc: Enabling of bearer rejected, failed to enable media [ 578.618472][ T1065] netlink: 24 bytes leftover after parsing attributes in process `syz.0.18633'. [ 578.634997][ T1067] netem: incorrect gi model size [ 578.640191][ T1067] netem: change failed [ 578.705461][ T1083] tipc: Started in network mode [ 578.710508][ T1083] tipc: Node identity 8e18da970634, cluster identity 4711 [ 578.717738][ T1083] tipc: Enabled bearer , priority 0 [ 578.736307][ T1083] tipc: Disabling bearer [ 579.667517][ T1191] 9pnet_fd: Insufficient options for proto=fd [ 579.877211][ T1226] ip6gre1: entered allmulticast mode [ 579.903785][ T1232] netlink: 'syz.0.18683': attribute type 12 has an invalid length. [ 579.944031][ T1239] 9pnet_fd: Insufficient options for proto=fd [ 580.079987][ T1251] vlan0: entered allmulticast mode [ 580.292278][ T1290] bond0: Caught tx_queue_len zero misconfig [ 580.306023][ T1291] loop8: detected capacity change from 0 to 512 [ 580.328784][ T1293] netlink: 'syz.2.18703': attribute type 1 has an invalid length. [ 580.341242][ T1291] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 580.353695][ T1293] 8021q: adding VLAN 0 to HW filter on device bond4 [ 580.366722][ T1293] bond0: (slave dummy0): Releasing backup interface [ 580.386485][ T1293] bond4: (slave dummy0): making interface the new active one [ 580.395763][ T1293] bond4: (slave dummy0): Enslaving as an active interface with an up link [ 580.416218][ T1293] bond4 (unregistering): (slave dummy0): Releasing active interface [ 580.441769][ T1291] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 580.467429][ T1293] bond4 (unregistering): Released all slaves [ 580.542848][ T1370] vlan3: entered allmulticast mode [ 580.728621][ T1389] netlink: 'syz.2.18714': attribute type 13 has an invalid length. [ 580.836112][ T1387] 1ªX¹¦À: left allmulticast mode [ 581.014416][ T1387] ipvlan0: left allmulticast mode [ 581.019497][ T1387] veth0_vlan: left allmulticast mode [ 581.050129][ T1387] bond1: left promiscuous mode [ 581.060463][ T1387] bridge3: left allmulticast mode [ 581.066835][ T1387] ipip0: left promiscuous mode [ 581.114346][ T1387] bond6: left promiscuous mode [ 581.119288][ T1387] bond6: left allmulticast mode [ 581.128138][ T1387] gtp0: left promiscuous mode [ 581.141193][ T1387] ipip1: left promiscuous mode [ 581.283286][ T1798] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.291770][ T1798] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.360077][ T1408] lo speed is unknown, defaulting to 1000 [ 581.373253][ T1798] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.381740][ T1798] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.422676][ T1798] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.431335][ T1798] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.468354][ T1798] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.476823][ T1798] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.556056][ T1408] lo speed is unknown, defaulting to 1000 [ 581.706308][T32528] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.753044][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 581.753062][ T29] audit: type=1400 audit(600.131:20694): avc: denied { ioctl } for pid=1455 comm="syz.1.18728" path="socket:[147040]" dev="sockfs" ino=147040 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 582.044176][ T1487] tipc: New replicast peer: 255.255.255.255 [ 582.050421][ T1487] tipc: Enabled bearer , priority 10 [ 582.070119][ T29] audit: type=1400 audit(600.457:20695): avc: denied { accept } for pid=1485 comm="syz.1.18738" lport=53882 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 582.094109][ T1491] __nla_validate_parse: 3 callbacks suppressed [ 582.094199][ T1491] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18737'. [ 582.109685][ T1491] tipc: Disabling bearer [ 582.161431][ T52] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.203667][ T29] audit: type=1326 audit(600.614:20696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.235210][ T52] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.262138][ T29] audit: type=1326 audit(600.635:20697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.285245][ T29] audit: type=1326 audit(600.646:20698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.308356][ T29] audit: type=1326 audit(600.646:20699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.331437][ T29] audit: type=1326 audit(600.646:20700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.354433][ T29] audit: type=1326 audit(600.656:20701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.377478][ T29] audit: type=1326 audit(600.667:20702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.400471][ T29] audit: type=1326 audit(600.667:20703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1504 comm="syz.2.18745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f690483f6c9 code=0x7ffc0000 [ 582.462595][ T1507] lo speed is unknown, defaulting to 1000 [ 582.479452][ T1522] 9pnet_fd: Insufficient options for proto=fd [ 582.489222][ T52] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.593718][ T52] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.727759][ T1507] lo speed is unknown, defaulting to 1000 [ 582.952291][ T52] bridge_slave_1: left allmulticast mode [ 582.958048][ T52] bridge_slave_1: left promiscuous mode [ 582.963798][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.976350][ T52] bridge_slave_0: left allmulticast mode [ 582.982110][ T52] bridge_slave_0: left promiscuous mode [ 582.987983][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.243678][ T1522] Set syz1 is full, maxelem 65536 reached [ 583.405873][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.417319][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.427470][ T52] bond0 (unregistering): Released all slaves [ 583.438583][ T1507] chnl_net:caif_netlink_parms(): no params data found [ 583.488293][ T52] tipc: Left network mode [ 583.679614][ T52] hsr_slave_0: left promiscuous mode [ 583.702063][ T52] hsr_slave_1: left promiscuous mode [ 583.710000][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 583.717491][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 583.743214][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 583.750663][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 583.816030][ T52] veth1_macvtap: left promiscuous mode [ 583.831714][ T52] veth0_macvtap: left promiscuous mode [ 583.837349][ T52] veth1_vlan: left promiscuous mode [ 583.842864][ T52] veth0_vlan: left promiscuous mode [ 583.930389][ T52] team0 (unregistering): Port device team_slave_1 removed [ 583.941929][ T52] team0 (unregistering): Port device team_slave_0 removed [ 583.975356][ T1507] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.982622][ T1507] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.990507][ T1507] bridge_slave_0: entered allmulticast mode [ 583.997202][ T1507] bridge_slave_0: entered promiscuous mode [ 584.004419][ T1507] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.011576][ T1507] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.022826][ T1507] bridge_slave_1: entered allmulticast mode [ 584.029415][ T1507] bridge_slave_1: entered promiscuous mode [ 584.053723][ T1507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.064727][ T1507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 584.091574][ T1507] team0: Port device team_slave_0 added [ 584.099571][ T1507] team0: Port device team_slave_1 added [ 584.124222][ T1842] macsec1: entered promiscuous mode [ 584.129899][ T1842] bridge0: entered promiscuous mode [ 584.135846][ T1842] bridge0: port 1(macsec1) entered blocking state [ 584.142417][ T1842] bridge0: port 1(macsec1) entered disabled state [ 584.149286][ T1842] macsec1: entered allmulticast mode [ 584.154643][ T1842] bridge0: entered allmulticast mode [ 584.160629][ T1842] macsec1: left allmulticast mode [ 584.165788][ T1842] bridge0: left allmulticast mode [ 584.171399][ T1842] bridge0: left promiscuous mode [ 584.179079][ T1507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 584.186319][ T1507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 584.212538][ T1507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 584.224345][ T1507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 584.231425][ T1507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 584.257443][ T1507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 584.303916][ T1507] hsr_slave_0: entered promiscuous mode [ 584.310366][ T1507] hsr_slave_1: entered promiscuous mode [ 584.316164][ T1876] loop2: detected capacity change from 0 to 1024 [ 584.316377][ T1507] debugfs: 'hsr0' already exists in 'hsr' [ 584.328074][ T1876] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 584.328468][ T1507] Cannot create hsr debugfs directory [ 584.366256][ T1876] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.18771: Allocating blocks 497-513 which overlap fs metadata [ 584.381376][ T1876] EXT4-fs (loop2): pa ffff888107601d90: logic 256, phys. 385, len 8 [ 584.389454][ T1876] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 584.425698][ T1938] netlink: 64 bytes leftover after parsing attributes in process `syz.4.18772'. [ 584.465298][T18233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 584.689666][ T1507] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 584.707678][ T1507] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 584.721823][ T1507] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 584.734432][ T1507] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 584.747899][ T2001] netlink: 176 bytes leftover after parsing attributes in process `syz.0.18782'. [ 584.806619][ T1507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 584.820517][ T1507] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.830982][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.838079][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.838544][ T2010] netlink: 24 bytes leftover after parsing attributes in process `syz.0.18783'. [ 584.860311][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.867426][ T5051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 584.965794][ T1507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 585.175263][ T1507] veth0_vlan: entered promiscuous mode [ 585.189983][ T1507] veth1_vlan: entered promiscuous mode [ 585.216318][ T1507] veth0_macvtap: entered promiscuous mode [ 585.227069][ T1507] veth1_macvtap: entered promiscuous mode [ 585.245691][ T1507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 585.265136][ T1507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 585.286908][ T5090] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.295985][ T5090] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.315822][ T5090] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.349992][ T5090] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.387803][ T2043] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18741'. [ 585.397126][ T2043] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18741'. [ 585.519621][ T2050] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.18791'. [ 585.546759][ T2050] netlink: zone id is out of range [ 585.552015][ T2050] netlink: zone id is out of range [ 585.571680][ T2050] netlink: zone id is out of range [ 585.584738][ T2050] netlink: del zone limit has 8 unknown bytes [ 585.594503][ T2054] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 585.676289][ T2061] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.721128][ T2065] netlink: 12 bytes leftover after parsing attributes in process `syz.4.18794'. [ 585.758349][ T2061] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.824276][ T2061] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.871929][ T2061] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.910231][ T2081] netlink: 48 bytes leftover after parsing attributes in process `syz.4.18803'. [ 586.081987][ T2089] macsec0: entered promiscuous mode [ 586.087261][ T2089] bridge0: entered promiscuous mode [ 586.107895][ T2089] bridge0: port 1(macsec0) entered blocking state [ 586.114563][ T2089] bridge0: port 1(macsec0) entered disabled state [ 586.140833][ T2089] macsec0: entered allmulticast mode [ 586.146236][ T2089] bridge0: entered allmulticast mode [ 586.158287][ T2089] macsec0: left allmulticast mode [ 586.163410][ T2089] bridge0: left allmulticast mode [ 586.179166][ T2089] bridge0: left promiscuous mode [ 586.475608][ T3396] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 586.512927][ T3396] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 586.532135][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 586.532153][ T29] audit: type=1326 audit(605.149:20781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.549127][ T2108] lo speed is unknown, defaulting to 1000 [ 586.582157][ T29] audit: type=1326 audit(605.191:20782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.605252][ T29] audit: type=1326 audit(605.191:20783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.628344][ T29] audit: type=1326 audit(605.191:20784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.651400][ T29] audit: type=1326 audit(605.191:20785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.674521][ T29] audit: type=1326 audit(605.191:20786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2112 comm="syz.1.18824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.813266][ T29] audit: type=1326 audit(605.454:20787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2121 comm="syz.1.18816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.850897][ T2108] lo speed is unknown, defaulting to 1000 [ 586.860095][ T29] audit: type=1326 audit(605.454:20788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2121 comm="syz.1.18816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.883136][ T29] audit: type=1326 audit(605.454:20789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2121 comm="syz.1.18816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 586.906176][ T29] audit: type=1326 audit(605.475:20790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2121 comm="syz.1.18816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 587.595041][ T2205] macsec0: entered promiscuous mode [ 587.823777][ T2219] loop2: detected capacity change from 0 to 128 [ 587.857149][ T2226] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18852'. [ 587.867066][ T2226] netlink: 12 bytes leftover after parsing attributes in process `syz.4.18852'. [ 588.161538][ T2267] netlink: 'syz.4.18867': attribute type 3 has an invalid length. [ 588.337435][ T2281] loop2: detected capacity change from 0 to 512 [ 588.379927][ T2295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2295 comm=syz.1.18877 [ 588.408134][ T2281] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.488318][T18233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.817815][ T2328] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 588.893237][ T2337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2337 comm=syz.0.18893 [ 589.270674][ T2378] loop2: detected capacity change from 0 to 164 [ 589.295393][ T2378] syz.2.18911: attempt to access beyond end of device [ 589.295393][ T2378] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 589.296782][ T2381] geneve2: entered promiscuous mode [ 589.314764][ T2381] geneve2: entered allmulticast mode [ 589.336827][ T2378] syz.2.18911: attempt to access beyond end of device [ 589.336827][ T2378] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 589.629604][ T2419] netlink: 28 bytes leftover after parsing attributes in process `syz.1.18923'. [ 589.638789][ T2419] netlink: 32 bytes leftover after parsing attributes in process `syz.1.18923'. [ 589.648000][ T2419] netlink: 28 bytes leftover after parsing attributes in process `syz.1.18923'. [ 589.659322][ T2419] netlink: 32 bytes leftover after parsing attributes in process `syz.1.18923'. [ 589.714790][ T2428] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18927'. [ 589.722004][ T2426] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18926'. [ 589.747580][ T2426] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18926'. [ 590.456750][ T52] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.477285][ T5077] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.489159][ T5077] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.513930][ T5077] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.857598][ T2529] netlink: 12 bytes leftover after parsing attributes in process `syz.9.18963'. [ 591.114058][ T2553] loop9: detected capacity change from 0 to 512 [ 591.134035][ T2553] EXT4-fs warning (device loop9): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 591.153530][ T2553] EXT4-fs (loop9): mount failed [ 591.642443][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 591.642457][ T29] audit: type=1400 audit(610.524:21065): avc: denied { getopt } for pid=2605 comm="syz.9.18990" lport=52804 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 591.724335][ T3396] IPVS: starting estimator thread 0... [ 591.784401][ T29] audit: type=1400 audit(610.661:21066): avc: denied { cmd } for pid=2622 comm="syz.9.18998" path="socket:[151490]" dev="sockfs" ino=151490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 591.813302][ T2616] IPVS: using max 2256 ests per chain, 112800 per kthread [ 591.874956][ T2630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=2630 comm=syz.9.19000 [ 591.946697][ T2638] loop2: detected capacity change from 0 to 164 [ 591.956849][ T2638] syz.2.19005: attempt to access beyond end of device [ 591.956849][ T2638] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 591.971125][ T2638] syz.2.19005: attempt to access beyond end of device [ 591.971125][ T2638] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 592.166932][ T29] audit: type=1400 audit(611.070:21067): avc: denied { name_bind } for pid=2660 comm="syz.4.19013" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 592.204939][ T29] audit: type=1400 audit(611.102:21068): avc: denied { name_connect } for pid=2660 comm="syz.4.19013" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 592.270842][ T29] audit: type=1326 audit(611.133:21069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.293979][ T29] audit: type=1326 audit(611.133:21070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.317210][ T29] audit: type=1326 audit(611.133:21071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.340479][ T29] audit: type=1326 audit(611.133:21072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.363563][ T29] audit: type=1326 audit(611.133:21073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.386937][ T29] audit: type=1326 audit(611.133:21074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2662 comm="syz.1.19014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 592.400391][ T2669] netlink: 'syz.1.19016': attribute type 19 has an invalid length. [ 592.422426][ T2669] netlink: 'syz.1.19016': attribute type 19 has an invalid length. [ 592.481921][ T2671] lo speed is unknown, defaulting to 1000 [ 592.571579][ T2671] lo speed is unknown, defaulting to 1000 [ 592.877792][ T2727] __nla_validate_parse: 2 callbacks suppressed [ 592.877811][ T2727] netlink: 4 bytes leftover after parsing attributes in process `syz.9.19032'. [ 592.945683][ T2731] loop9: detected capacity change from 0 to 1024 [ 592.972152][ T2731] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 593.005191][ T2731] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4193: comm syz.9.19035: Allocating blocks 449-513 which overlap fs metadata [ 593.030500][ T2730] EXT4-fs (loop9): pa ffff888107658af0: logic 48, phys. 177, len 21 [ 593.038619][ T2730] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 593.059966][ T1507] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.127667][ T2752] loop9: detected capacity change from 0 to 8192 [ 593.160052][ T2752] netlink: 4 bytes leftover after parsing attributes in process `syz.9.19040'. [ 593.167807][ T2755] netlink: 24 bytes leftover after parsing attributes in process `syz.1.19041'. [ 593.249470][ T2755] netlink: 16 bytes leftover after parsing attributes in process `syz.1.19041'. [ 593.349492][ T2785] netlink: 28 bytes leftover after parsing attributes in process `syz.2.19049'. [ 593.358667][ T2785] netlink: 'syz.2.19049': attribute type 7 has an invalid length. [ 593.366573][ T2785] netlink: 'syz.2.19049': attribute type 8 has an invalid length. [ 593.374594][ T2785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19049'. [ 593.518946][ T2801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.19055'. [ 593.649178][ T2830] sctp: [Deprecated]: syz.2.19062 (pid 2830) Use of int in max_burst socket option. [ 593.649178][ T2830] Use struct sctp_assoc_value instead [ 593.837517][ T2847] loop2: detected capacity change from 0 to 1024 [ 593.853459][ T2847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 593.883052][ T52] bridge_slave_1: left allmulticast mode [ 593.888760][ T52] bridge_slave_1: left promiscuous mode [ 593.894483][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.902916][ T52] bridge_slave_0: left allmulticast mode [ 593.908653][ T52] bridge_slave_0: left promiscuous mode [ 593.914476][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.998709][ T52] bond3 (unregistering): (slave geneve4): Releasing active interface [ 594.011950][ T52] bond1 (unregistering): (slave geneve3): Releasing active interface [ 594.111734][ T52] bond4 (unregistering): (slave bridge2): Releasing active interface [ 594.152843][ T52] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 594.162255][ T52] bond_slave_0: left promiscuous mode [ 594.170051][ T52] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 594.179674][ T52] bond_slave_1: left promiscuous mode [ 594.187095][ T52] $Hÿ (unregistering): Released all slaves [ 594.211410][ T52] bond0 (unregistering): (slave batadv1): Releasing active interface [ 594.230519][ T52] bond0 (unregistering): Released all slaves [ 594.248575][ T52] bond1 (unregistering): Released all slaves [ 594.271533][ T52] bond2 (unregistering): (slave dummy0): Releasing active interface [ 594.279592][ T52] dummy0: left promiscuous mode [ 594.296928][ T52] dummy0: left allmulticast mode [ 594.309820][ T52] bond2 (unregistering): Released all slaves [ 594.332804][ T52] bond3 (unregistering): Released all slaves [ 594.346582][ T52] bond4 (unregistering): Released all slaves [ 594.368511][ T2865] lo speed is unknown, defaulting to 1000 [ 594.411206][ T52] tipc: Disabling bearer [ 594.416535][ T52] tipc: Disabling bearer [ 594.421622][ T52] tipc: Left network mode [ 594.465739][ T2865] lo speed is unknown, defaulting to 1000 [ 594.543377][ T52] hsr_slave_0: left promiscuous mode [ 594.555642][ T52] hsr_slave_1: left promiscuous mode [ 594.571144][ T52] veth1_vlan: left promiscuous mode [ 594.583350][ T52] veth0_vlan: left promiscuous mode [ 594.603749][ T2914] loop9: detected capacity change from 0 to 1024 [ 594.611277][ T2914] EXT4-fs: Ignoring removed orlov option [ 594.620751][ T2914] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 594.704027][ T52] team0 (unregistering): Port device team_slave_1 removed [ 594.721735][ T52] team0 (unregistering): Port device team_slave_0 removed [ 594.727554][T18233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 595.086811][ T1507] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 595.267049][ T2963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=2963 comm=+}[@ [ 595.287064][ T2963] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 595.295503][ T2963] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 595.305155][ T2963] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 595.428052][ T2982] netlink: 'syz.9.19109': attribute type 12 has an invalid length. [ 596.161665][ T3018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3018 comm=syz.0.19124 [ 596.247129][ T3031] pimreg: entered allmulticast mode [ 596.263885][ T3031] pimreg: left allmulticast mode [ 596.519632][ T3049] lo speed is unknown, defaulting to 1000 [ 596.673875][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 596.673890][ T29] audit: type=1326 audit(615.805:21267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.763842][ T29] audit: type=1326 audit(615.836:21268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.786986][ T29] audit: type=1326 audit(615.836:21269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.809833][ T29] audit: type=1326 audit(615.836:21270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.832915][ T29] audit: type=1326 audit(615.836:21271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.855979][ T29] audit: type=1326 audit(615.836:21272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.878982][ T29] audit: type=1326 audit(615.836:21273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.902159][ T29] audit: type=1326 audit(615.836:21274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.925179][ T29] audit: type=1326 audit(615.836:21275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 596.948247][ T29] audit: type=1326 audit(615.836:21276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3095 comm="syz.1.19146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6deff6c9 code=0x7ffc0000 [ 597.142535][ T3111] ================================================================== [ 597.150711][ T3111] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 597.159693][ T3111] [ 597.162058][ T3111] write to 0xffff888115a4bea0 of 4 bytes by task 3112 on cpu 0: [ 597.169720][ T3111] selinux_inode_permission+0x3ac/0x740 [ 597.175291][ T3111] security_inode_permission+0x6d/0xb0 [ 597.180773][ T3111] inode_permission+0x106/0x310 [ 597.185654][ T3111] link_path_walk+0x162/0x900 [ 597.190375][ T3111] path_openat+0x1de/0x2170 [ 597.194903][ T3111] do_filp_open+0x109/0x230 [ 597.199456][ T3111] io_openat2+0x272/0x390 [ 597.203817][ T3111] io_openat+0x1b/0x30 [ 597.207911][ T3111] __io_issue_sqe+0xfe/0x2e0 [ 597.212532][ T3111] io_issue_sqe+0x56/0xa80 [ 597.216984][ T3111] io_wq_submit_work+0x3f7/0x5f0 [ 597.221962][ T3111] io_worker_handle_work+0x44e/0x9b0 [ 597.227283][ T3111] io_wq_worker+0x22e/0x860 [ 597.231824][ T3111] ret_from_fork+0x122/0x1b0 [ 597.236438][ T3111] ret_from_fork_asm+0x1a/0x30 [ 597.241232][ T3111] [ 597.243572][ T3111] read to 0xffff888115a4bea0 of 4 bytes by task 3111 on cpu 1: [ 597.251133][ T3111] selinux_inode_permission+0x334/0x740 [ 597.256714][ T3111] security_inode_permission+0x6d/0xb0 [ 597.262202][ T3111] inode_permission+0x106/0x310 [ 597.267085][ T3111] link_path_walk+0x162/0x900 [ 597.271791][ T3111] path_openat+0x1de/0x2170 [ 597.276306][ T3111] do_filp_open+0x109/0x230 [ 597.280827][ T3111] io_openat2+0x272/0x390 [ 597.285174][ T3111] io_openat+0x1b/0x30 [ 597.289263][ T3111] __io_issue_sqe+0xfe/0x2e0 [ 597.293879][ T3111] io_issue_sqe+0x56/0xa80 [ 597.298321][ T3111] io_submit_sqes+0x675/0x1060 [ 597.303122][ T3111] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 597.308697][ T3111] __x64_sys_io_uring_enter+0x78/0x90 [ 597.314117][ T3111] x64_sys_call+0x2df0/0x3000 [ 597.318815][ T3111] do_syscall_64+0xd2/0x200 [ 597.323334][ T3111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 597.329241][ T3111] [ 597.331568][ T3111] value changed: 0x00000001 -> 0x00000000 [ 597.337288][ T3111] [ 597.339740][ T3111] Reported by Kernel Concurrency Sanitizer on: [ 597.345911][ T3111] CPU: 1 UID: 0 PID: 3111 Comm: syz.2.19151 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 597.357305][ T3111] Tainted: [W]=WARN [ 597.361550][ T3111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 597.371615][ T3111] ================================================================== [ 597.434750][ T3148] netlink: 'syz.1.19158': attribute type 3 has an invalid length.