last executing test programs: 4m15.275085189s ago: executing program 32 (id=667): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0) 2m26.543403249s ago: executing program 33 (id=4965): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000200)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0xc0085508, &(0x7f00000000c0)=0x18) 2m20.059424847s ago: executing program 34 (id=5283): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) 2m13.550941216s ago: executing program 7 (id=5529): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/43, 0x2b}], 0x1}, 0x20003ff1}], 0x1, 0x183, 0x0) 2m13.526364807s ago: executing program 7 (id=5531): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cc, 0x0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) 2m13.490727829s ago: executing program 7 (id=5533): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000880)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x78}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 2m13.361124074s ago: executing program 7 (id=5534): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) 2m13.323152836s ago: executing program 7 (id=5535): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 2m13.292760077s ago: executing program 7 (id=5536): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 2m0.722760566s ago: executing program 35 (id=5482): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x2d}}}, 0x0, 0x0, 0x38, 0x0, "0f424a2bc651a9f11381328af8daf6f4bd2827984afeb6b627cea1ba22d1af57aa193c5024c9e8b22a8796a538ed893952a1aa555418ba1b4d0bc0712c028ec32a9bc2fb29b52d39e8626bc90abcc02a"}, 0xd8) 1m58.251751072s ago: executing program 36 (id=5536): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1m54.633654377s ago: executing program 6 (id=6092): connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000000)=""/4087, &(0x7f0000001040)=0xff7) 1m53.782361783s ago: executing program 6 (id=6126): creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x2000, 0x0) 1m53.757544685s ago: executing program 6 (id=6128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x30, r3, 0xc4fc9e906872338b, 0x70bd2e, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0x4, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x30}}, 0x40000) 1m53.746551185s ago: executing program 6 (id=6130): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x5200, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m53.720514736s ago: executing program 6 (id=6132): syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55c, &(0x7f00000006c0)="$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") 1m53.072954744s ago: executing program 6 (id=6152): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 1m53.032540615s ago: executing program 37 (id=6152): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 1m49.321907225s ago: executing program 4 (id=6305): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000400"], 0x20000600}}, 0x0) 1m49.321597695s ago: executing program 4 (id=6306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) mq_getsetattr(r2, &(0x7f0000000240)={0x0, 0x80, 0x2, 0xfffe}, &(0x7f0000000280)) 1m49.241307528s ago: executing program 4 (id=6313): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x1, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r2, r3+10000000}) 1m49.217814919s ago: executing program 4 (id=6316): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 1m49.178949301s ago: executing program 4 (id=6319): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80000001, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m49.002068478s ago: executing program 4 (id=6327): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7, 0x22}, 0x0, 0x10000, 0xda, 0x5, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 1m49.001843508s ago: executing program 38 (id=6327): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7, 0x22}, 0x0, 0x10000, 0xda, 0x5, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 1m34.074487138s ago: executing program 1 (id=6912): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 1m34.055941439s ago: executing program 1 (id=6913): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x1c3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x108) fallocate(r1, 0x20, 0x0, 0x8000) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="dd", 0x1}], 0x1) 1m33.974725542s ago: executing program 1 (id=6916): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0}, 0x27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 1m33.906977225s ago: executing program 1 (id=6918): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 1m33.853581497s ago: executing program 1 (id=6921): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f00000013c0)='./file0\x00', 0x0, 0x206002, 0x0) 1m33.795433s ago: executing program 1 (id=6925): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) 1m18.649581809s ago: executing program 39 (id=6925): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) 1m18.603629301s ago: executing program 0 (id=7437): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x52) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000002c0)="29000000140005b7ff00000004eabdeb0101b6ff02159f7e5520756b0f33b49db96ad24d12595fbea5", 0x29) 1m18.537980464s ago: executing program 0 (id=7440): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r1, 0x0) 1m18.453050488s ago: executing program 0 (id=7441): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x2, 0x1}}, 0x2e) ioctl$PPPIOCGMRU(r2, 0x80047453, 0x0) 1m18.39847229s ago: executing program 0 (id=7442): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f00000005c0)="f5", 0x1, 0x20000880, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 1m18.262123666s ago: executing program 0 (id=7444): mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m18.249224296s ago: executing program 0 (id=7445): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3, 0x2b5, &(0x7f0000000380)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r0, 0x2, 0x0, 0x4) 1m3.211230271s ago: executing program 40 (id=7445): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3, 0x2b5, &(0x7f0000000380)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r0, 0x2, 0x0, 0x4) 1.828461352s ago: executing program 3 (id=10107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.809334432s ago: executing program 2 (id=10108): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x6, @remote, 0xfffffffc}}, 0x0, 0x0, 0x6, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x20000000, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddfd3b7ed7c6a1c172a987ae5ce3cafd64c9a736831a5912d606798fb75c9981c4b3ac0e06891ff18bc5543ed57215a3c45f9154dfa319e52a15a2b9acf80c07fb1a854dad742eef6187f2304844c296"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x80000000}, 0x1c) close(0x3) 1.793630063s ago: executing program 3 (id=10109): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 862.042233ms ago: executing program 3 (id=10134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x900, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 848.376863ms ago: executing program 2 (id=10135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 806.094266ms ago: executing program 2 (id=10142): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x40408c1}, 0x40) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x8a2b81) write$char_usb(r2, &(0x7f0000000040)="e2", 0x12d8) 769.196377ms ago: executing program 2 (id=10147): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fchdir(r0) exit(0xffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 337.889286ms ago: executing program 9 (id=10175): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffff}, 0x18) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)="27031c00160014000000002f1eafacf706e105400000894f00050004ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c3650596", 0x35}], 0xf}, 0x4) 300.772037ms ago: executing program 9 (id=10179): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4002}, 0x50) 236.94848ms ago: executing program 9 (id=10185): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x800000, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\x9d\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf6\xc3>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) read$ptp(r2, &(0x7f0000000280)=""/176, 0xb0) 236.29886ms ago: executing program 8 (id=10186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x8000) 206.077662ms ago: executing program 8 (id=10188): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@mask_cswp={0x58, 0x114, 0x9, {{0xa, 0x6}, &(0x7f0000000080)=0x1, 0x0, 0x7, 0x2, 0xfffffffffffffffb, 0x3ff, 0x0, 0x80000000}}], 0x58}, 0x0) 175.070552ms ago: executing program 5 (id=10189): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) fsync(0xffffffffffffffff) 174.814053ms ago: executing program 8 (id=10190): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428c6c08586dd61bcc1"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 173.915242ms ago: executing program 5 (id=10199): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000371f68000000ffffffff00000000", @ANYRES32=r2, @ANYBLOB="0b12050000000000240012800b00010069703667726500001400028008000100", @ANYRES32=r2, @ANYBLOB="08000c0000ffffff"], 0x44}, 0x1, 0x0, 0x0, 0x48800}, 0x4000010) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 105.666516ms ago: executing program 9 (id=10191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x100000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000001980)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x5}}, './file0\x00'}) 105.136056ms ago: executing program 5 (id=10192): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffff}, 0x18) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)="27031c00160014000000002f1eafacf706e105400000894f00050004ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c3650596", 0x35}], 0xf}, 0x4) 74.286947ms ago: executing program 5 (id=10193): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000900)='kfree\x00', r0}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8081) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 66.810707ms ago: executing program 8 (id=10194): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x3e33, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r1}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x4, 0x4, 0x0, r1}) 66.414217ms ago: executing program 9 (id=10195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xd1cb3ed8a708bab1, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) syz_io_uring_setup(0x42ca, &(0x7f0000000300)={0x0, 0x125a, 0x40, 0x0, 0x16f}, &(0x7f0000000040), &(0x7f00000002c0)) 49.735918ms ago: executing program 5 (id=10196): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4002}, 0x50) 26.938399ms ago: executing program 9 (id=10197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xfffffffffffffff2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c010000100013070000000000000000fc020000000000000000000000000001fe8000000000050000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000004d533000000e000000100000000000000000000000007000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000200000000000000000000004c001400636d6163286165732900"], 0x13c}}, 0x0) 26.274219ms ago: executing program 8 (id=10208): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000900)='kfree\x00', r0}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8081) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 24.874399ms ago: executing program 5 (id=10198): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a0302000200000000000002000000090002"], 0x80}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000001000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) 1.61948ms ago: executing program 8 (id=10200): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="c082b44eb5", 0x5}, {&(0x7f0000000240)="ed66e4fc6db3224d5500000000", 0xd}], 0x2) 0s ago: executing program 3 (id=10201): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) fsync(0xffffffffffffffff) kernel console output (not intermixed with test programs): xe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.372293][ T29] audit: type=1326 audit(217.240:7344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19699 comm="syz.9.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.395809][ T29] audit: type=1326 audit(217.240:7345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19699 comm="syz.9.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.418958][ T29] audit: type=1326 audit(217.240:7346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19699 comm="syz.9.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.441893][ T29] audit: type=1326 audit(217.240:7347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19699 comm="syz.9.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.465281][ T29] audit: type=1326 audit(217.240:7348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19699 comm="syz.9.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 217.504635][T19710] IPv6: Can't replace route, no match found [ 217.593873][T19724] netlink: 'syz.8.7109': attribute type 1 has an invalid length. [ 217.791782][T19741] pim6reg1: entered promiscuous mode [ 217.791814][T19741] pim6reg1: entered allmulticast mode [ 218.196787][T19768] netlink: 'syz.0.7129': attribute type 10 has an invalid length. [ 218.196818][T19768] ipvlan0: entered allmulticast mode [ 218.196837][T19768] veth0_vlan: entered allmulticast mode [ 218.202097][T19768] team0: Device ipvlan0 failed to register rx_handler [ 218.274050][T19774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7132'. [ 218.291369][T19772] atomic_op ffff888102710128 conn xmit_atomic 0000000000000000 [ 218.321360][ T4604] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.321437][ T4604] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.321511][ T4604] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.321593][ T4604] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.641026][T19865] validate_nla: 1 callbacks suppressed [ 219.641046][T19865] netlink: 'syz.8.7174': attribute type 29 has an invalid length. [ 219.931325][T19884] netlink: 'syz.8.7182': attribute type 10 has an invalid length. [ 219.939697][T19884] ipvlan0: entered allmulticast mode [ 219.945686][T19884] veth0_vlan: entered allmulticast mode [ 219.954957][T19884] team0: Device ipvlan0 failed to register rx_handler [ 220.259685][T19920] netlink: 41 bytes leftover after parsing attributes in process `syz.9.7198'. [ 220.268775][T19920] netlink: 140 bytes leftover after parsing attributes in process `syz.9.7198'. [ 220.278346][T19920] netlink: 41 bytes leftover after parsing attributes in process `syz.9.7198'. [ 220.317133][T19926] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7202'. [ 220.368799][T19934] $Hÿ: renamed from bond0 (while UP) [ 220.382607][T19934] $Hÿ: entered promiscuous mode [ 220.387840][T19934] bond_slave_0: entered promiscuous mode [ 220.393709][T19934] bond_slave_1: entered promiscuous mode [ 220.562278][T19957] netlink: 'syz.2.7216': attribute type 10 has an invalid length. [ 220.621971][T19960] ip6gretap0: left promiscuous mode [ 220.640506][T19960] net_ratelimit: 7 callbacks suppressed [ 220.640569][T19960] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 220.675630][T19965] pim6reg1: entered promiscuous mode [ 220.681084][T19965] pim6reg1: entered allmulticast mode [ 220.862396][T19979] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 220.869926][T19979] vhci_hcd: invalid port number 96 [ 220.875155][T19979] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 220.980026][T19992] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7233'. [ 220.989117][T19992] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7233'. [ 221.093907][T20003] pim6reg1: entered promiscuous mode [ 221.099416][T20003] pim6reg1: entered allmulticast mode [ 221.215552][T20019] netlink: 19 bytes leftover after parsing attributes in process `syz.2.7246'. [ 221.714486][T20054] sg_write: data in/out 49276/12 bytes for SCSI command 0x6-- guessing data in; [ 221.714486][T20054] program syz.2.7261 not setting count and/or reply_len properly [ 221.755008][T20056] netlink: 'syz.8.7262': attribute type 15 has an invalid length. [ 221.762902][T20056] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7262'. [ 221.780751][ T4645] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 2816 - 0 [ 221.789621][ T4645] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 2816 - 0 [ 221.798862][T20056] netlink: 'syz.8.7262': attribute type 15 has an invalid length. [ 221.806801][T20056] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7262'. [ 221.815939][ T4645] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 2816 - 0 [ 221.824862][ T4622] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 2816 - 0 [ 222.235375][T20126] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7293'. [ 222.298255][T20135] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7296'. [ 222.342737][T20142] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7299'. [ 222.352627][T20142] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7299'. [ 222.440045][T20154] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7302'. [ 223.135677][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 223.135694][ T29] audit: type=1326 audit(223.110:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.192457][ T29] audit: type=1326 audit(223.140:7501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2a2521df90 code=0x7ffc0000 [ 223.215505][ T29] audit: type=1326 audit(223.140:7502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.238452][ T29] audit: type=1326 audit(223.140:7503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.261260][ T29] audit: type=1326 audit(223.140:7504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.284154][ T29] audit: type=1326 audit(223.140:7505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.306950][ T29] audit: type=1326 audit(223.140:7506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.329987][ T29] audit: type=1326 audit(223.140:7507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20181 comm="syz.2.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 223.360061][T20188] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7319'. [ 223.399689][T20192] smc: net device hsr0 applied user defined pnetid SYZ2 [ 223.410683][T20192] smc: net device hsr0 erased user defined pnetid SYZ2 [ 223.602508][T20215] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7331'. [ 223.670164][ T29] audit: type=1326 audit(223.640:7508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20218 comm="syz.8.7333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83c233f749 code=0x7ffc0000 [ 223.693136][ T29] audit: type=1326 audit(223.640:7509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20218 comm="syz.8.7333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83c233f749 code=0x7ffc0000 [ 223.730751][T20221] syzkaller1: entered promiscuous mode [ 223.730775][T20221] syzkaller1: entered allmulticast mode [ 223.872083][T20235] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7342'. [ 223.872222][T20235] netlink: 'syz.8.7342': attribute type 6 has an invalid length. [ 224.169361][T20263] netlink: 'syz.9.7355': attribute type 12 has an invalid length. [ 224.177268][T20263] netlink: 'syz.9.7355': attribute type 29 has an invalid length. [ 224.185263][T20263] netlink: 'syz.9.7355': attribute type 2 has an invalid length. [ 224.193040][T20263] netlink: 'syz.9.7355': attribute type 3 has an invalid length. [ 224.712455][T20311] SELinux: Context È is not valid (left unmapped). [ 225.131923][T20345] delete_channel: no stack [ 226.151776][T20397] netlink: 'syz.9.7416': attribute type 4 has an invalid length. [ 226.181653][T20397] netlink: 'syz.9.7416': attribute type 4 has an invalid length. [ 226.535711][T20422] SELinux: policydb version 1609840920 does not match my version range 15-35 [ 226.553774][T20422] SELinux: failed to load policy [ 226.730676][T20434] netlink: 'syz.0.7433': attribute type 10 has an invalid length. [ 226.738839][T20434] dummy0: entered promiscuous mode [ 226.745581][T20434] bridge0: port 3(dummy0) entered blocking state [ 226.752107][T20434] bridge0: port 3(dummy0) entered disabled state [ 226.758836][T20434] dummy0: entered allmulticast mode [ 226.765308][T20434] bridge0: port 3(dummy0) entered blocking state [ 226.771757][T20434] bridge0: port 3(dummy0) entered forwarding state [ 226.817030][T20436] block device autoloading is deprecated and will be removed. [ 227.579732][T20448] chnl_net:caif_netlink_parms(): no params data found [ 227.834800][ T4622] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.846855][T20448] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.846891][T20448] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.847078][T20448] bridge_slave_0: entered allmulticast mode [ 227.847731][T20448] bridge_slave_0: entered promiscuous mode [ 227.948632][ T4622] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.960099][T20448] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.967247][T20448] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.967549][T20448] bridge_slave_1: entered allmulticast mode [ 227.968154][T20448] bridge_slave_1: entered promiscuous mode [ 227.998851][T20448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.004554][T20448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.018002][ T4622] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.053977][T20448] team0: Port device team_slave_0 added [ 228.056210][T20448] team0: Port device team_slave_1 added [ 228.067588][ T4622] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.119740][T20448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.119817][T20448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 228.119850][T20448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.120384][T20448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.170569][T20448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 228.170677][T20448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.229679][T20448] hsr_slave_0: entered promiscuous mode [ 228.235888][T20448] hsr_slave_1: entered promiscuous mode [ 228.241811][T20448] debugfs: 'hsr0' already exists in 'hsr' [ 228.247540][T20448] Cannot create hsr debugfs directory [ 228.320771][ T4622] bridge_slave_1: left allmulticast mode [ 228.326462][ T4622] bridge_slave_1: left promiscuous mode [ 228.332229][ T4622] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.442597][ T4622] bond0 (unregistering): left promiscuous mode [ 228.448802][ T4622] bond_slave_0: left promiscuous mode [ 228.454267][ T4622] bond_slave_1: left promiscuous mode [ 228.460630][ T4622] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.469903][ T4622] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.478927][ T4622] bond0 (unregistering): Released all slaves [ 228.533716][ T4622] IPVS: stopping backup sync thread 6874 ... [ 228.540046][ T4622] batadv0: left promiscuous mode [ 228.547161][ T4622] hsr_slave_0: left promiscuous mode [ 228.552837][ T4622] hsr_slave_1: left promiscuous mode [ 228.558589][ T4622] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.566227][ T4622] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 228.573320][ T4622] batman_adv: batadv0: Removing interface: veth1_vlan [ 228.585520][ T4622] pimreg (unregistering): left allmulticast mode [ 228.958337][T20448] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.972769][T20448] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.983778][T20448] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.992610][T20448] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.008682][ T4622] IPVS: stop unused estimator thread 0... [ 229.065761][T20448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.077741][T20448] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.087621][ T4622] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.094732][ T4622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.106054][ T4604] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.113132][ T4604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.186762][T20448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.258460][T20448] veth0_vlan: entered promiscuous mode [ 229.265862][T20448] veth1_vlan: entered promiscuous mode [ 229.281932][T20448] veth0_macvtap: entered promiscuous mode [ 229.289205][T20448] veth1_macvtap: entered promiscuous mode [ 229.299661][T20448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.311423][T20448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.322390][ T4645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.331395][ T4645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.340338][ T4645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.354094][ T4645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.647494][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 229.647547][ T29] audit: type=1400 audit(229.620:7618): avc: denied { map_create } for pid=20534 comm="syz.9.7465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.690898][ T29] audit: type=1400 audit(229.620:7619): avc: denied { bpf } for pid=20534 comm="syz.9.7465" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 229.711130][ T29] audit: type=1400 audit(229.620:7620): avc: denied { map_read map_write } for pid=20534 comm="syz.9.7465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.730479][ T29] audit: type=1400 audit(229.640:7621): avc: denied { prog_load } for pid=20536 comm="syz.8.7466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.749057][ T29] audit: type=1400 audit(229.640:7622): avc: denied { perfmon } for pid=20536 comm="syz.8.7466" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 229.769536][ T29] audit: type=1400 audit(229.640:7623): avc: denied { prog_run } for pid=20536 comm="syz.8.7466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.788147][ T29] audit: type=1400 audit(229.660:7624): avc: denied { listen } for pid=20532 comm="syz.2.7464" lport=39658 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 229.808199][ T29] audit: type=1400 audit(229.660:7625): avc: denied { accept } for pid=20532 comm="syz.2.7464" lport=39658 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 229.828314][ T29] audit: type=1400 audit(229.660:7626): avc: denied { setopt } for pid=20532 comm="syz.2.7464" lport=39658 faddr=255.255.255.254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 229.851145][ T29] audit: type=1400 audit(229.660:7627): avc: denied { read } for pid=20536 comm="+}[@" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 229.883206][T20547] __nla_validate_parse: 10 callbacks suppressed [ 229.883238][T20547] netlink: 232 bytes leftover after parsing attributes in process `syz.8.7467'. [ 230.622678][T20599] block device autoloading is deprecated and will be removed. [ 230.792222][T20611] sd 0:0:1:0: device reset [ 231.190992][T20623] tls_set_device_offload_rx: netdev not found [ 231.218218][T20629] nfs: Bad value for 'source' [ 231.544512][T20660] netlink: 'syz.9.7521': attribute type 3 has an invalid length. [ 231.552514][T20660] netlink: 'syz.9.7521': attribute type 1 has an invalid length. [ 231.560262][T20660] netlink: 181400 bytes leftover after parsing attributes in process `syz.9.7521'. [ 231.765023][T20674] netlink: 'syz.3.7527': attribute type 1 has an invalid length. [ 231.985115][T20688] 9p: Unknown access argument : -22 [ 232.191770][T20708] netlink: 'syz.9.7543': attribute type 6 has an invalid length. [ 232.200093][T20709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7542'. [ 232.430461][T20732] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7553'. [ 232.535894][T20741] sctp: [Deprecated]: syz.8.7555 (pid 20741) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.535894][T20741] Use struct sctp_sack_info instead [ 232.622557][T20745] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7558'. [ 233.257639][T20779] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.331159][T20779] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.394477][T20779] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.446168][T20779] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.530183][ T4622] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.583422][ T4622] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.594816][ T4622] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.613805][ T4622] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.757526][T20814] netlink: 'syz.3.7590': attribute type 21 has an invalid length. [ 233.799468][T20814] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7590'. [ 234.051066][T20835] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7599'. [ 234.154844][T20840] xt_hashlimit: max too large, truncated to 1048576 [ 234.266816][T20844] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7603'. [ 234.752349][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 234.752366][ T29] audit: type=1400 audit(234.730:7804): avc: denied { write } for pid=20849 comm="syz.8.7615" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 234.963622][ T29] audit: type=1400 audit(234.940:7805): avc: denied { create } for pid=20862 comm="syz.8.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 234.994223][ T29] audit: type=1400 audit(234.970:7806): avc: denied { setopt } for pid=20862 comm="syz.8.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 235.013331][ T29] audit: type=1400 audit(234.970:7807): avc: denied { connect } for pid=20862 comm="syz.8.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 235.034799][T20865] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7612'. [ 235.224394][T20876] netdevsim netdevsim8 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 235.234758][T20876] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.281070][T20881] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7621'. [ 235.337228][T20876] netdevsim netdevsim8 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 235.347654][T20876] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.451570][T20876] netdevsim netdevsim8 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 235.462043][T20876] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.503148][ T29] audit: type=1400 audit(235.480:7808): avc: denied { setopt } for pid=20890 comm="syz.9.7626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 235.527683][T20893] syzkaller1: entered promiscuous mode [ 235.533370][T20893] syzkaller1: entered allmulticast mode [ 235.577993][T20876] netdevsim netdevsim8 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 235.588383][T20876] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.670217][ T4634] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 2816 - 0 [ 235.678487][ T4634] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.690592][ T29] audit: type=1400 audit(235.670:7809): avc: denied { create } for pid=20899 comm="syz.9.7630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 235.721190][ T29] audit: type=1400 audit(235.700:7810): avc: denied { bind } for pid=20899 comm="syz.9.7630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 235.740260][ T29] audit: type=1400 audit(235.720:7811): avc: denied { listen } for pid=20899 comm="syz.9.7630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 235.761295][ T4634] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 2816 - 0 [ 235.769519][ T4634] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.810615][ T4634] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 2816 - 0 [ 235.818907][ T4634] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.854714][ T4634] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 2816 - 0 [ 235.863112][ T4634] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.368052][T20916] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7637'. [ 236.427654][ T29] audit: type=1400 audit(236.400:7812): avc: denied { validate_trans } for pid=20920 comm="syz.9.7639" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 236.532904][ T29] audit: type=1400 audit(236.510:7813): avc: denied { write } for pid=20925 comm="syz.9.7641" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 238.013883][T20966] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7656'. [ 238.023289][T20966] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7656'. [ 238.749303][T21020] netlink: 'syz.9.7685': attribute type 1 has an invalid length. [ 238.809475][T21026] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7688'. [ 238.835335][T21030] netlink: 'syz.8.7690': attribute type 1 has an invalid length. [ 238.946579][T21044] vcan0: tx drop: invalid da for name 0xfffffffffffffffc [ 238.960866][T21046] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7698'. [ 238.971313][T21046] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7698'. [ 239.157780][T21061] netlink: 76 bytes leftover after parsing attributes in process `syz.9.7705'. [ 239.196441][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114bb9a00: rx timeout, send abort [ 239.343425][T21080] SELinux: ebitmap: truncated map [ 239.351255][T21080] SELinux: failed to load policy [ 239.571603][T21093] netdevsim netdevsim9 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.573426][T21094] IPv6: NLM_F_CREATE should be specified when creating new route [ 239.581937][T21093] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.658275][T21093] netdevsim netdevsim9 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.668740][T21093] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.696462][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114bb9400: rx timeout, send abort [ 239.704834][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114bb9a00: abort rx timeout. Force session deactivation [ 239.752534][T21093] netdevsim netdevsim9 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.762944][T21093] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.844018][T21093] netdevsim netdevsim9 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.854402][T21093] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.944056][ T4634] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.952342][ T4634] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.987144][ T4634] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.995684][ T4634] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.004323][T21113] random: crng reseeded on system resumption [ 240.010520][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 240.010535][ T29] audit: type=1400 audit(239.980:7928): avc: denied { read write } for pid=21112 comm="syz.8.7728" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 240.030475][ T4634] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.039764][ T29] audit: type=1400 audit(239.980:7929): avc: denied { ioctl open } for pid=21112 comm="syz.8.7728" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 240.047890][ T4634] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.134303][T21117] netlink: 'syz.8.7731': attribute type 12 has an invalid length. [ 240.142257][T21117] netlink: 'syz.8.7731': attribute type 29 has an invalid length. [ 240.142278][ T29] audit: type=1326 audit(240.110:7930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21114 comm="syz.3.7730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 240.142307][ T29] audit: type=1326 audit(240.110:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21114 comm="syz.3.7730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 240.150134][T21117] netlink: 148 bytes leftover after parsing attributes in process `syz.8.7731'. [ 240.173057][ T29] audit: type=1326 audit(240.110:7932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21114 comm="syz.3.7730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 240.205394][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114bb9400: abort rx timeout. Force session deactivation [ 240.238368][T21117] netlink: 'syz.8.7731': attribute type 2 has an invalid length. [ 240.246121][T21117] netlink: 'syz.8.7731': attribute type 3 has an invalid length. [ 240.253941][T21117] netlink: 15 bytes leftover after parsing attributes in process `syz.8.7731'. [ 240.270454][ T4634] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.278777][ T4634] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.290752][ T29] audit: type=1326 audit(240.160:7933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21114 comm="syz.3.7730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 240.335416][T21120] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7733'. [ 240.344448][T21120] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7733'. [ 240.359997][ T29] audit: type=1400 audit(240.310:7934): avc: denied { setopt } for pid=21118 comm="syz.3.7732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 240.419042][T21128] netlink: 'syz.3.7736': attribute type 2 has an invalid length. [ 240.438900][ T29] audit: type=1400 audit(240.410:7935): avc: denied { read } for pid=21129 comm="syz.8.7737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 240.583031][ T29] audit: type=1400 audit(240.560:7936): avc: denied { setopt } for pid=21143 comm="syz.2.7744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 240.636484][T21150] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7747'. [ 240.671045][T21150] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7747'. [ 240.733162][T21156] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 240.870477][ T29] audit: type=1400 audit(240.710:7937): avc: denied { mac_admin } for pid=21155 comm="syz.2.7750" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 241.291031][T21188] netlink: 48 bytes leftover after parsing attributes in process `syz.9.7762'. [ 241.301642][T21188] netlink: 48 bytes leftover after parsing attributes in process `syz.9.7762'. [ 241.364858][T21196] macvtap0: entered promiscuous mode [ 241.373408][T21196] macvtap0: left promiscuous mode [ 241.532924][T21209] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7773'. [ 242.124270][T21248] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 242.355342][T21255] macvtap0: entered promiscuous mode [ 242.367189][T21255] macvtap0: left promiscuous mode [ 242.624677][T21281] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 242.631956][T21281] IPv6: NLM_F_CREATE should be set when creating new route [ 242.639196][T21281] IPv6: NLM_F_CREATE should be set when creating new route [ 242.646419][T21281] IPv6: NLM_F_CREATE should be set when creating new route [ 242.920854][ T4622] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.101369][ T4622] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.154282][ T4622] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.186703][T21294] chnl_net:caif_netlink_parms(): no params data found [ 243.282391][ T4622] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.327981][T21294] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.335141][T21294] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.370853][T21294] bridge_slave_0: entered allmulticast mode [ 243.377755][T21294] bridge_slave_0: entered promiscuous mode [ 243.385897][T21294] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.393012][T21294] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.404381][T21294] bridge_slave_1: entered allmulticast mode [ 243.411011][T21294] bridge_slave_1: entered promiscuous mode [ 243.431080][T21294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.468439][T21294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.493557][ T4622] dummy0: left allmulticast mode [ 243.523660][T21347] netlink: 83992 bytes leftover after parsing attributes in process `syz.9.7831'. [ 243.530673][ T4622] bridge0: port 3(dummy0) entered disabled state [ 243.535420][T21347] netlink: zone id is out of range [ 243.544686][T21347] netlink: zone id is out of range [ 243.550838][ T4622] bridge_slave_1: left allmulticast mode [ 243.554444][T21347] netlink: zone id is out of range [ 243.556497][ T4622] bridge_slave_1: left promiscuous mode [ 243.561968][T21347] netlink: zone id is out of range [ 243.567303][ T4622] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.572571][T21347] netlink: zone id is out of range [ 243.606375][T21351] SELinux: Context system_u:object is not valid (left unmapped). [ 243.624105][ T4622] bridge_slave_0: left allmulticast mode [ 243.629783][ T4622] bridge_slave_0: left promiscuous mode [ 243.635491][ T4622] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.643410][T21347] netlink: set zone limit has 8 unknown bytes [ 243.652310][T21332] x_tables: duplicate entry at hook 1 [ 243.813468][ T4622] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.832731][ T4622] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.845687][ T4622] bond0 (unregistering): Released all slaves [ 243.879482][T21294] team0: Port device team_slave_0 added [ 243.896563][T21294] team0: Port device team_slave_1 added [ 243.913323][ T4622] hsr_slave_0: left promiscuous mode [ 243.919754][ T4622] hsr_slave_1: left promiscuous mode [ 243.928745][ T4622] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.936240][ T4622] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.944468][ T4622] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.952080][ T4622] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.966051][ T4622] veth1_macvtap: left promiscuous mode [ 243.972281][ T4622] veth0_macvtap: left promiscuous mode [ 243.982996][ T4622] veth1_vlan: left promiscuous mode [ 243.988269][ T4622] veth0_vlan: left promiscuous mode [ 244.022161][T21381] netlink: 'syz.3.7846': attribute type 21 has an invalid length. [ 244.094063][ T5518] hid_parser_main: 19 callbacks suppressed [ 244.094088][ T5518] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x4 [ 244.107974][ T5518] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x2 [ 244.125656][ T5518] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x3 [ 244.133842][ T4622] team0 (unregistering): Port device team_slave_1 removed [ 244.144116][ T4622] team0 (unregistering): Port device team_slave_0 removed [ 244.151919][ T5518] hid-generic 0000:3000000:0000.0013: hidraw0: HID v0.00 Device [sy] on syz0 [ 244.234982][T21381] netlink: 'syz.3.7846': attribute type 1 has an invalid length. [ 244.251306][T21294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.258277][T21294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 244.284510][T21294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.304083][T21294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.311195][T21294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 244.337349][T21294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.487749][T21294] hsr_slave_0: entered promiscuous mode [ 244.503504][T21294] hsr_slave_1: entered promiscuous mode [ 244.518361][T21294] debugfs: 'hsr0' already exists in 'hsr' [ 244.524182][T21294] Cannot create hsr debugfs directory [ 244.698698][T21428] sd 0:0:1:0: device reset [ 245.088415][T21463] netlink: 'syz.9.7880': attribute type 4 has an invalid length. [ 245.116263][T21463] netlink: 'syz.9.7880': attribute type 4 has an invalid length. [ 245.146392][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 245.146409][ T29] audit: type=1400 audit(245.120:8004): avc: denied { create } for pid=21464 comm="syz.9.7881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 245.183206][ T29] audit: type=1400 audit(245.160:8005): avc: denied { bind } for pid=21464 comm="syz.9.7881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 245.218859][T21467] futex_wake_op: syz.9.7883 tries to shift op by -1; fix this program [ 245.365632][ T29] audit: type=1326 audit(245.340:8006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21481 comm="syz.9.7890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.388648][ T29] audit: type=1326 audit(245.340:8007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21481 comm="syz.9.7890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.411655][ T29] audit: type=1326 audit(245.340:8008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21481 comm="syz.9.7890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.434572][ T29] audit: type=1326 audit(245.340:8009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21481 comm="syz.9.7890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.536234][ T29] audit: type=1326 audit(245.470:8010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21487 comm="syz.9.7893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.559521][ T29] audit: type=1326 audit(245.470:8011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21487 comm="syz.9.7893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.582533][ T29] audit: type=1326 audit(245.470:8012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21487 comm="syz.9.7893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.605617][ T29] audit: type=1326 audit(245.470:8013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21487 comm="syz.9.7893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 245.631965][T21294] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.658589][T21294] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.667722][T21294] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.684232][T21294] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 245.788169][T21294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.801780][T21294] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.819167][T21513] macvtap0: refused to change device tx_queue_len [ 245.846039][ T4622] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.853151][ T4622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.877272][T21294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.887738][T21294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.901827][ T4622] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.908909][ T4622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.023350][T21294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.276900][T21294] veth0_vlan: entered promiscuous mode [ 246.302454][T21294] veth1_vlan: entered promiscuous mode [ 246.317129][ T5524] IPVS: starting estimator thread 0... [ 246.337141][T21294] veth0_macvtap: entered promiscuous mode [ 246.362357][T21294] veth1_macvtap: entered promiscuous mode [ 246.384322][T21294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.401093][T21572] netlink: 'syz.9.7922': attribute type 10 has an invalid length. [ 246.409005][T21572] __nla_validate_parse: 3 callbacks suppressed [ 246.409019][T21572] netlink: 40 bytes leftover after parsing attributes in process `syz.9.7922'. [ 246.410614][T21568] IPVS: using max 2688 ests per chain, 134400 per kthread [ 246.422222][T21294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.443465][T21572] dummy0: entered promiscuous mode [ 246.449477][T21572] bridge0: port 3(dummy0) entered blocking state [ 246.455876][T21572] bridge0: port 3(dummy0) entered disabled state [ 246.465839][T21572] dummy0: entered allmulticast mode [ 246.473015][T21572] bridge0: port 3(dummy0) entered blocking state [ 246.479479][T21572] bridge0: port 3(dummy0) entered forwarding state [ 246.511056][ T4634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.542092][ T4634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.581049][ T4634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.589772][ T4634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.667419][T21587] hub 9-0:1.0: USB hub found [ 246.690758][T21587] hub 9-0:1.0: 8 ports detected [ 246.697080][T21588] SELinux: failed to load policy [ 246.719106][T21591] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21591 comm=syz.9.7928 [ 246.883146][T21608] program syz.9.7938 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 246.927979][T21616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21616 comm=syz.8.7943 [ 247.147850][T21648] program syz.5.7954 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 247.427801][T21674] netlink: 'syz.2.7967': attribute type 10 has an invalid length. [ 247.435856][T21674] ipvlan0: entered allmulticast mode [ 247.441197][T21674] veth0_vlan: entered allmulticast mode [ 247.472882][T21678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21678 comm=syz.2.7969 [ 247.705519][T21708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21708 comm=syz.9.7983 [ 247.900094][T21736] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7996'. [ 247.910065][T21736] netlink: 32 bytes leftover after parsing attributes in process `syz.9.7996'. [ 247.962092][T21743] loop5: detected capacity change from 0 to 512 [ 247.968746][T21743] EXT4-fs: Ignoring removed mblk_io_submit option [ 247.978394][T21743] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 247.994471][T21743] EXT4-fs (loop5): 1 truncate cleaned up [ 248.008597][T21743] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.114700][T21761] EXT4-fs (loop5): shut down requested (2) [ 248.248590][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.298689][T21778] netlink: 132 bytes leftover after parsing attributes in process `syz.5.8012'. [ 248.313101][T21775] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 248.351117][T21778] netlink: 'syz.5.8012': attribute type 12 has an invalid length. [ 248.359098][T21778] netlink: 132 bytes leftover after parsing attributes in process `syz.5.8012'. [ 248.426818][T21779] hub 9-0:1.0: USB hub found [ 248.431742][T21779] hub 9-0:1.0: 8 ports detected [ 248.491058][T21790] delete_channel: no stack [ 248.585905][T21801] veth0: entered promiscuous mode [ 248.600602][T21801] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8025'. [ 249.073062][T21864] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8052'. [ 249.082091][T21864] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8052'. [ 249.097365][T21864] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8052'. [ 249.106284][T21864] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8052'. [ 249.153292][T21872] netlink: 'syz.9.8058': attribute type 10 has an invalid length. [ 249.174556][T21872] team0: Device veth0_macvtap failed to register rx_handler [ 249.194539][T21876] netlink: 'syz.5.8060': attribute type 19 has an invalid length. [ 249.214726][ T4604] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.214745][T21876] netlink: 'syz.5.8060': attribute type 19 has an invalid length. [ 249.251257][ T4604] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.260336][ T4604] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.301757][ T4604] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.308769][T21890] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.319963][T21890] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.369871][T21886] SELinux: ebitmap: truncated map [ 249.395177][T21886] SELinux: failed to load policy [ 249.483759][T21902] loop5: detected capacity change from 0 to 512 [ 249.491099][T21902] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 249.500324][T21902] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 249.509335][T21902] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 249.517475][T21902] EXT4-fs (loop5): failed to initialize system zone (-117) [ 249.524811][T21902] EXT4-fs (loop5): mount failed [ 249.532971][T21902] SELinux: unknown common 2 [ 249.543997][T21902] SELinux: failed to load policy [ 250.278693][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 250.278711][ T29] audit: type=1400 audit(250.250:8267): avc: denied { setopt } for pid=21960 comm="syz.9.8094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 250.471599][ T29] audit: type=1107 audit(250.450:8268): pid=21999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ä' [ 250.536129][T22010] netlink: 'syz.5.8117': attribute type 1 has an invalid length. [ 250.576473][T22017] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 250.600890][ T29] audit: type=1326 audit(250.570:8269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.623916][ T29] audit: type=1326 audit(250.570:8270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.646876][ T29] audit: type=1326 audit(250.570:8271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.670013][ T29] audit: type=1326 audit(250.570:8272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.708795][ T29] audit: type=1326 audit(250.580:8273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.731817][ T29] audit: type=1326 audit(250.580:8274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.754863][ T29] audit: type=1326 audit(250.580:8275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.777968][ T29] audit: type=1326 audit(250.580:8276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22022 comm="syz.9.8124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fda1af749 code=0x7ffc0000 [ 250.812964][T22036] atomic_op ffff88810357a928 conn xmit_atomic 0000000000000000 [ 251.117475][T22093] netlink: 'syz.9.8154': attribute type 3 has an invalid length. [ 251.252124][T22110] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 251.259653][T22110] vhci_hcd: invalid port number 96 [ 251.264843][T22110] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 251.360033][T22121] syzkaller0: entered promiscuous mode [ 251.365638][T22121] syzkaller0: entered allmulticast mode [ 251.425018][T22122] loop5: detected capacity change from 0 to 8192 [ 251.523085][T22151] loop5: detected capacity change from 0 to 2048 [ 251.550910][T22151] loop5: p1 < > p4 [ 251.555218][T22151] loop5: p4 size 8388608 extends beyond EOD, truncated [ 251.937904][T22227] netem: incorrect ge model size [ 251.943582][T22227] netem: change failed [ 252.106685][T22259] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 252.117311][T22259] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.536625][T22300] __nla_validate_parse: 5 callbacks suppressed [ 252.536639][T22300] netlink: 332 bytes leftover after parsing attributes in process `syz.8.8251'. [ 252.672596][T22326] atomic_op ffff8881047e5d28 conn xmit_atomic 0000000000000000 [ 252.975462][T22354] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8277'. [ 253.141617][T22381] vlan0: entered promiscuous mode [ 253.147154][T22380] vlan0: left promiscuous mode [ 253.302323][T22397] bond0: entered promiscuous mode [ 253.511757][T22422] loop5: detected capacity change from 0 to 512 [ 253.548208][T22422] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: comm syz.5.8304: inode #1792: comm syz.5.8304: iget: illegal inode # [ 253.596307][T22422] EXT4-fs (loop5): Remounting filesystem read-only [ 253.602897][T22422] EXT4-fs (loop5): no journal found [ 253.608186][T22422] EXT4-fs (loop5): can't get journal size [ 253.631265][T22422] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 253.641762][T22422] EXT4-fs (loop5): Errors on filesystem, clearing orphan list. [ 253.651420][T22422] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.681236][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.703381][T22451] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8319'. [ 253.712843][T22453] loop5: detected capacity change from 0 to 512 [ 253.712972][T22451] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8319'. [ 253.728134][T22451] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8319'. [ 253.751820][T22453] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 253.763404][T22460] netlink: 92 bytes leftover after parsing attributes in process `syz.3.8320'. [ 253.772692][T22460] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8320'. [ 253.792519][T22453] EXT4-fs (loop5): orphan cleanup on readonly fs [ 253.816317][T22453] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.8317: Failed to acquire dquot type 1 [ 253.879147][T22453] EXT4-fs (loop5): Remounting filesystem read-only [ 253.905368][T22453] EXT4-fs (loop5): 1 truncate cleaned up [ 253.919365][T22453] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 254.059373][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.478132][T22504] netlink: 432 bytes leftover after parsing attributes in process `syz.5.8341'. [ 254.571027][T22516] netlink: 28 bytes leftover after parsing attributes in process `syz.8.8347'. [ 254.580029][T22516] netlink: 28 bytes leftover after parsing attributes in process `syz.8.8347'. [ 254.680486][ T4604] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 254.695365][T22527] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 254.732009][T22536] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 254.743643][T22534] IPVS: stopping master sync thread 22536 ... [ 254.931367][T22554] bridge0: entered promiscuous mode [ 254.943587][T22554] macsec1: entered promiscuous mode [ 254.961981][T22554] bridge0: port 4(macsec1) entered blocking state [ 254.968470][T22554] bridge0: port 4(macsec1) entered disabled state [ 254.975173][T22554] macsec1: entered allmulticast mode [ 254.980583][T22554] bridge0: entered allmulticast mode [ 254.987104][T22554] macsec1: left allmulticast mode [ 254.992190][T22554] bridge0: left allmulticast mode [ 254.997979][T22559] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 255.004512][T22559] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 255.012124][T22559] vhci_hcd vhci_hcd.0: Device attached [ 255.021300][T22560] vhci_hcd: connection closed [ 255.021481][ T4622] vhci_hcd: stop threads [ 255.030456][ T4622] vhci_hcd: release socket [ 255.034879][ T4622] vhci_hcd: disconnect device [ 255.062436][T22554] bridge0: left promiscuous mode [ 255.124302][T22558] vlan2: entered allmulticast mode [ 255.335334][T22544] Set syz1 is full, maxelem 65536 reached [ 255.348259][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 255.348275][ T29] audit: type=1400 audit(255.320:8648): avc: denied { append } for pid=22564 comm="syz.9.8369" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 255.441681][ T29] audit: type=1400 audit(255.420:8649): avc: denied { read write } for pid=22572 comm="syz.2.8373" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 255.465354][ T29] audit: type=1400 audit(255.420:8650): avc: denied { open } for pid=22572 comm="syz.2.8373" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 255.510350][ T29] audit: type=1400 audit(255.480:8651): avc: denied { create } for pid=22579 comm="syz.2.8377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.530286][ T29] audit: type=1400 audit(255.500:8652): avc: denied { write } for pid=22579 comm="syz.2.8377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.589418][T22587] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 255.603091][ T29] audit: type=1400 audit(255.520:8653): avc: denied { create } for pid=22578 comm="syz.5.8375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 255.622273][ T29] audit: type=1400 audit(255.530:8654): avc: denied { write } for pid=22578 comm="syz.5.8375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 255.641275][ T29] audit: type=1400 audit(255.560:8655): avc: denied { mount } for pid=22582 comm="syz.8.8378" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 255.662907][ T29] audit: type=1400 audit(255.560:8656): avc: denied { unmount } for pid=22582 comm="syz.8.8378" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 255.682250][ T29] audit: type=1400 audit(255.560:8657): avc: denied { name_bind } for pid=22586 comm="syz.9.8380" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 255.791146][T22609] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 255.793443][T22607] IPVS: stopping master sync thread 22609 ... [ 255.869590][T22617] SELinux: ebitmap: truncated map [ 255.879455][T22617] SELinux: failed to load policy [ 255.949859][T22631] binfmt_misc: register: failed to install interpreter file ./file0 [ 255.969314][T22633] netlink: 'syz.3.8397': attribute type 10 has an invalid length. [ 255.980374][T22633] team0: Device veth0_macvtap failed to register rx_handler [ 256.865977][T22688] Set syz1 is full, maxelem 65536 reached [ 256.878902][T22715] nfs: Bad value for 'source' [ 257.653708][T22767] SELinux: unknown common 2 [ 257.658455][T22767] SELinux: failed to load policy [ 257.758457][T22777] atomic_op ffff88810357a128 conn xmit_atomic 0000000000000000 [ 258.051805][T22786] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 258.058373][T22786] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 258.066015][T22786] vhci_hcd vhci_hcd.0: Device attached [ 258.076790][T22787] vhci_hcd: connection closed [ 258.135448][ T4634] vhci_hcd: stop threads [ 258.144496][ T4634] vhci_hcd: release socket [ 258.148913][ T4634] vhci_hcd: disconnect device [ 258.172106][T22763] Set syz1 is full, maxelem 65536 reached [ 258.551697][T22835] nfs: Bad value for 'source' [ 258.580477][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 258.640739][T22847] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(6) [ 258.647300][T22847] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 258.654996][T22847] vhci_hcd vhci_hcd.0: Device attached [ 258.662785][T22848] vhci_hcd: connection closed [ 258.663858][ T52] vhci_hcd: stop threads [ 258.672871][ T52] vhci_hcd: release socket [ 258.677318][ T52] vhci_hcd: disconnect device [ 258.718989][T22855] __nla_validate_parse: 3 callbacks suppressed [ 258.719007][T22855] netlink: 444 bytes leftover after parsing attributes in process `syz.2.8496'. [ 258.734641][T22855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8496'. [ 258.753690][T22857] netlink: 'syz.8.8497': attribute type 8 has an invalid length. [ 258.791327][T22861] netlink: 444 bytes leftover after parsing attributes in process `syz.2.8499'. [ 258.826095][T22861] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8499'. [ 258.918009][T22877] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22877 comm=syz.8.8513 [ 258.949309][T22882] nfs: Bad value for 'source' [ 259.151880][T22895] SELinux: ebitmap: truncated map [ 259.171855][T22897] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 259.171992][T22895] SELinux: failed to load policy [ 259.179305][T22897] vhci_hcd: invalid port number 96 [ 259.189266][T22897] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 259.376546][T22918] netlink: 664 bytes leftover after parsing attributes in process `syz.2.8523'. [ 259.434017][T22924] syzkaller1: entered promiscuous mode [ 259.439670][T22924] syzkaller1: entered allmulticast mode [ 259.606750][T22937] syzkaller0: entered promiscuous mode [ 259.612430][T22937] syzkaller0: entered allmulticast mode [ 259.630517][T22941] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 259.637065][T22941] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 259.644710][T22941] vhci_hcd vhci_hcd.0: Device attached [ 259.651566][T22942] vhci_hcd: connection closed [ 259.651896][ T4634] vhci_hcd: stop threads [ 259.660965][ T4634] vhci_hcd: release socket [ 259.665426][ T4634] vhci_hcd: disconnect device [ 260.033229][T22987] syzkaller1: entered promiscuous mode [ 260.038753][T22987] syzkaller1: entered allmulticast mode [ 260.222998][T23013] netem: incorrect ge model size [ 260.227996][T23013] netem: change failed [ 260.542803][T23038] syzkaller1: entered promiscuous mode [ 260.548388][T23038] syzkaller1: entered allmulticast mode [ 261.078140][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 261.078173][ T29] audit: type=1400 audit(261.050:8946): avc: denied { execute } for pid=23048 comm="syz.9.8579" name="file0" dev="tmpfs" ino=3423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 261.106293][ T29] audit: type=1400 audit(261.050:8947): avc: denied { execute_no_trans } for pid=23048 comm="syz.9.8579" path="/666/file0" dev="tmpfs" ino=3423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 261.208369][ T29] audit: type=1400 audit(261.180:8948): avc: denied { write } for pid=23068 comm="syz.9.8590" name="dev" dev="proc" ino=4026533367 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 261.240632][T23070] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 261.296449][ T29] audit: type=1326 audit(261.270:8949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23072 comm="syz.2.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 261.319400][ T29] audit: type=1400 audit(261.270:8951): avc: denied { bind } for pid=23076 comm="syz.9.8594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 261.338638][ T29] audit: type=1400 audit(261.270:8952): avc: denied { name_bind } for pid=23076 comm="syz.9.8594" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 261.359436][ T29] audit: type=1400 audit(261.270:8953): avc: denied { node_bind } for pid=23076 comm="syz.9.8594" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 261.381166][ T29] audit: type=1326 audit(261.270:8950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23072 comm="syz.2.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 261.404379][ T29] audit: type=1326 audit(261.270:8954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23072 comm="syz.2.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 261.494662][T23102] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8612'. [ 261.569762][ T29] audit: type=1326 audit(261.540:8955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23114 comm="syz.8.8618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83c233f749 code=0x7ffc0000 [ 262.034026][T23152] loop5: detected capacity change from 0 to 512 [ 262.042048][T23152] EXT4-fs: Ignoring removed bh option [ 262.073487][T23152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.121066][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.658845][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.666838][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.674656][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.682454][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.690236][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.698053][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.705972][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.713768][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.721553][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.729692][T23243] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 262.790654][T23255] netlink: 92 bytes leftover after parsing attributes in process `syz.9.8671'. [ 262.799660][T23255] netlink: 32 bytes leftover after parsing attributes in process `syz.9.8671'. [ 262.829809][T23259] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8674'. [ 262.839444][T23259] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8674'. [ 262.878516][T23265] syzkaller1: entered promiscuous mode [ 262.884153][T23265] syzkaller1: entered allmulticast mode [ 263.157699][T23300] loop5: detected capacity change from 0 to 512 [ 263.184228][T23300] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm syz.5.8692: iget: bad extra_isize 90 (inode size 256) [ 263.200450][T23300] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.8692: error while reading EA inode 18 err=-117 [ 263.213013][T23300] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm syz.5.8692: iget: bad extra_isize 90 (inode size 256) [ 263.228045][T23300] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.8692: error while reading EA inode 18 err=-117 [ 263.245379][T23300] EXT4-fs (loop5): 1 orphan inode deleted [ 263.263088][T23300] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.304867][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.678718][T23347] netlink: 'syz.5.8714': attribute type 3 has an invalid length. [ 263.849502][T23358] cgroup: Unknown subsys name 'cpuset' [ 264.106168][T23369] __nla_validate_parse: 2 callbacks suppressed [ 264.106187][T23369] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.8724'. [ 264.554309][T23430] netlink: 104 bytes leftover after parsing attributes in process `syz.9.8752'. [ 265.221762][T23469] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8768'. [ 265.531407][T23478] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.531601][T23478] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 266.085811][ T29] kauditd_printk_skb: 598 callbacks suppressed [ 266.085826][ T29] audit: type=1400 audit(266.050:9554): avc: denied { write } for pid=23499 comm="syz.9.8781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 266.200593][ T29] audit: type=1400 audit(266.160:9555): avc: denied { ioctl } for pid=23501 comm="syz.5.8782" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 266.265389][ T29] audit: type=1326 audit(266.240:9556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23506 comm="syz.5.8783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805d1af749 code=0x7ffc0000 [ 266.265436][ T29] audit: type=1326 audit(266.240:9557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23506 comm="syz.5.8783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805d1af749 code=0x7ffc0000 [ 266.265503][ T29] audit: type=1326 audit(266.240:9558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23506 comm="syz.5.8783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f805d1af749 code=0x7ffc0000 [ 266.265534][ T29] audit: type=1326 audit(266.240:9559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23506 comm="syz.5.8783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805d1af749 code=0x7ffc0000 [ 266.325163][ T29] audit: type=1400 audit(266.300:9560): avc: denied { create } for pid=23508 comm="syz.9.8785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 266.338937][ T29] audit: type=1400 audit(266.310:9561): avc: denied { setopt } for pid=23508 comm="syz.9.8785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 266.551042][ T29] audit: type=1400 audit(266.530:9562): avc: denied { create } for pid=23525 comm="syz.9.8792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 266.624939][ T29] audit: type=1400 audit(266.550:9563): avc: denied { bind } for pid=23538 comm="syz.3.8798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 266.660476][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 266.771909][T23576] loop5: detected capacity change from 0 to 512 [ 266.792009][T23576] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8815: bg 0: block 248: padding at end of block bitmap is not set [ 266.806904][T23576] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.8815: Failed to acquire dquot type 1 [ 266.828323][T23576] EXT4-fs (loop5): 1 truncate cleaned up [ 266.834754][T23576] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.849871][T23576] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.873005][ T5524] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x4 [ 266.880792][ T5524] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x2 [ 266.888702][ T5524] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x3 [ 266.899510][ T5524] hid-generic 0000:3000000:0000.0014: hidraw0: HID v0.00 Device [sy] on syz0 [ 267.035805][T23605] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8827'. [ 267.539961][T23648] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 267.758313][T23664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.773231][T23664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.859815][T23676] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8858'. [ 267.918047][T23683] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 267.992371][T23693] loop5: detected capacity change from 0 to 128 [ 268.003380][T23693] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 268.019964][T23697] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 268.084685][T23707] IPv6: NLM_F_CREATE should be specified when creating new route [ 268.104905][T23709] 9p: Unknown Cache mode or invalid value r [ 268.184834][T23717] netlink: 5 bytes leftover after parsing attributes in process `syz.8.8878'. [ 268.196219][T23717] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 268.204299][T23717] 0ªî{X¹¦: entered allmulticast mode [ 268.210563][T23717] net_ratelimit: 49 callbacks suppressed [ 268.210580][T23717] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 268.438105][T23739] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8888'. [ 268.598835][T23754] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8894'. [ 268.639887][T23757] IPv6: NLM_F_CREATE should be specified when creating new route [ 268.665228][T23760] loop5: detected capacity change from 0 to 512 [ 268.682077][T23760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.714064][T21294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.731519][T23767] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8901'. [ 268.740577][T23767] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8901'. [ 268.775563][T23773] block device autoloading is deprecated and will be removed. [ 269.041899][T23792] loop5: detected capacity change from 0 to 8192 [ 269.111105][T23792] loop5: p1 p2 < > p3 p4 < p5 > [ 269.116110][T23792] loop5: partition table partially beyond EOD, truncated [ 269.124521][T23792] loop5: p1 size 100663296 extends beyond EOD, truncated [ 269.132748][T23792] loop5: p2 start 591104 is beyond EOD, truncated [ 269.139202][T23792] loop5: p3 start 33572980 is beyond EOD, truncated [ 269.146633][T23792] loop5: p5 size 100663296 extends beyond EOD, truncated [ 269.188797][T23794] __nla_validate_parse: 1 callbacks suppressed [ 269.188817][T23794] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8913'. [ 269.206130][T23794] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8913'. [ 269.327587][T23812] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 269.458905][T23824] netlink: 132 bytes leftover after parsing attributes in process `syz.8.8927'. [ 269.471477][T23824] netlink: 'syz.8.8927': attribute type 12 has an invalid length. [ 269.479434][T23824] netlink: 132 bytes leftover after parsing attributes in process `syz.8.8927'. [ 270.081088][T23882] tipc: Started in network mode [ 270.086001][T23882] tipc: Node identity ac14140f, cluster identity 4711 [ 270.101023][T23882] tipc: New replicast peer: 255.255.255.255 [ 270.107165][T23882] tipc: Enabled bearer , priority 10 [ 270.114096][T23882] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8952'. [ 270.123080][T23882] tipc: Disabling bearer [ 270.310601][T23902] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8961'. [ 270.958417][T23917] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 270.969626][T23922] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8968'. [ 270.991047][T23922] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8968'. [ 271.108164][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 271.108182][ T29] audit: type=1326 audit(271.080:10001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.200837][ T29] audit: type=1326 audit(271.120:10002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.223903][ T29] audit: type=1326 audit(271.120:10003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.246907][ T29] audit: type=1326 audit(271.120:10004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.269895][ T29] audit: type=1326 audit(271.120:10005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.292958][ T29] audit: type=1326 audit(271.120:10006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.316020][ T29] audit: type=1326 audit(271.120:10007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.339081][ T29] audit: type=1326 audit(271.120:10008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.362100][ T29] audit: type=1326 audit(271.120:10009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.385103][ T29] audit: type=1326 audit(271.120:10010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.2.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 271.591106][T23963] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8986'. [ 271.612418][T23966] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 4278190080) [ 271.630583][T23966] SELinux: failed to load policy [ 271.679476][T23973] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 271.803555][ T5518] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 271.816115][ T5518] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 272.563432][T24052] netlink: 240 bytes leftover after parsing attributes in process `syz.5.9025'. [ 272.786846][T24069] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 272.786846][T24069] program syz.5.9035 not setting count and/or reply_len properly [ 272.929548][T24088] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 273.405695][T24154] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 273.429481][T24154] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.320868][T24203] ref_ctr_offset mismatch. inode: 0xd9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfe [ 274.578724][T24224] Set syz1 is full, maxelem 65536 reached [ 275.479588][T24264] netlink: 'syz.9.9119': attribute type 1 has an invalid length. [ 275.487513][T24264] __nla_validate_parse: 4 callbacks suppressed [ 275.487528][T24264] netlink: 224 bytes leftover after parsing attributes in process `syz.9.9119'. [ 276.119165][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 276.119180][ T29] audit: type=1326 audit(276.090:10408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.156221][ T29] audit: type=1326 audit(276.130:10409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.185729][ T29] audit: type=1326 audit(276.160:10410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.231443][ T29] audit: type=1326 audit(276.190:10411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.254540][ T29] audit: type=1326 audit(276.190:10412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.277862][ T29] audit: type=1326 audit(276.200:10413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.310446][ T29] audit: type=1326 audit(276.260:10414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.333555][ T29] audit: type=1326 audit(276.280:10415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.362020][ T29] audit: type=1326 audit(276.290:10416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.385037][ T29] audit: type=1326 audit(276.290:10417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24373 comm="syz.2.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 276.452720][T24426] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9190'. [ 276.509513][T24431] loop5: detected capacity change from 0 to 128 [ 276.524549][T24431] bio_check_eod: 4957 callbacks suppressed [ 276.524562][T24431] syz.5.9194: attempt to access beyond end of device [ 276.524562][T24431] loop5: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 276.545265][T24431] syz.5.9194: attempt to access beyond end of device [ 276.545265][T24431] loop5: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 276.558816][T24431] Buffer I/O error on dev loop5, logical block 79, lost async page write [ 276.573295][T24431] syz.5.9194: attempt to access beyond end of device [ 276.573295][T24431] loop5: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 276.586839][T24431] Buffer I/O error on dev loop5, logical block 80, lost async page write [ 276.599639][T24431] syz.5.9194: attempt to access beyond end of device [ 276.599639][T24431] loop5: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 276.614921][T24431] syz.5.9194: attempt to access beyond end of device [ 276.614921][T24431] loop5: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 276.628436][T24431] Buffer I/O error on dev loop5, logical block 83, lost async page write [ 276.637191][T24431] syz.5.9194: attempt to access beyond end of device [ 276.637191][T24431] loop5: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 276.650716][T24431] Buffer I/O error on dev loop5, logical block 84, lost async page write [ 276.660124][T24431] syz.5.9194: attempt to access beyond end of device [ 276.660124][T24431] loop5: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 276.687197][T24431] syz.5.9194: attempt to access beyond end of device [ 276.687197][T24431] loop5: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 276.700802][T24431] Buffer I/O error on dev loop5, logical block 95, lost async page write [ 276.740197][T24431] syz.5.9194: attempt to access beyond end of device [ 276.740197][T24431] loop5: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 276.753775][T24431] Buffer I/O error on dev loop5, logical block 96, lost async page write [ 276.800847][T24431] syz.5.9194: attempt to access beyond end of device [ 276.800847][T24431] loop5: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 276.846473][T24431] Buffer I/O error on dev loop5, logical block 99, lost async page write [ 276.868811][T24431] Buffer I/O error on dev loop5, logical block 100, lost async page write [ 276.879539][T24431] Buffer I/O error on dev loop5, logical block 111, lost async page write [ 276.888216][T24431] Buffer I/O error on dev loop5, logical block 112, lost async page write [ 277.013126][T24474] netlink: 20 bytes leftover after parsing attributes in process `syz.9.9212'. [ 277.276583][ T4634] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 277.286551][ T4634] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.301555][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.309394][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.317202][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.324984][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.332826][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.340647][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.348499][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.356399][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.364213][T24515] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 277.412864][ T4634] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 277.422724][ T4634] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.532308][ T4634] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 277.542233][ T4634] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.622007][ T4634] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 2816 - 0 [ 277.631825][ T4634] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.712726][ T4634] bridge_slave_1: left allmulticast mode [ 277.718549][ T4634] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.738506][ T4634] bridge_slave_0: left allmulticast mode [ 277.744329][ T4634] bridge_slave_0: left promiscuous mode [ 277.750151][ T4634] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.952781][ T4634] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.961981][ T4634] bond_slave_0: left promiscuous mode [ 277.968847][ T4634] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.977852][ T4634] bond_slave_1: left promiscuous mode [ 277.984142][ T4634] $Hÿ (unregistering): Released all slaves [ 277.992827][ T4634] bond1 (unregistering): Released all slaves [ 278.001906][ T4634] bond2 (unregistering): Released all slaves [ 278.010513][ T4634] bond0 (unregistering): Released all slaves [ 278.117079][ T4634] tipc: Left network mode [ 278.131017][T24519] chnl_net:caif_netlink_parms(): no params data found [ 278.146256][ T4634] hsr_slave_0: left promiscuous mode [ 278.152565][ T4634] hsr_slave_1: left promiscuous mode [ 278.158225][ T4634] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.165638][ T4634] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.173535][ T4634] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.181016][ T4634] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.191427][ T4634] veth1_macvtap: left promiscuous mode [ 278.196915][ T4634] veth0_macvtap: left promiscuous mode [ 278.202526][ T4634] veth1_vlan: left promiscuous mode [ 278.207777][ T4634] veth0_vlan: left promiscuous mode [ 278.265716][ T4634] team0 (unregistering): Port device team_slave_1 removed [ 278.276455][ T4634] team0 (unregistering): Port device team_slave_0 removed [ 278.321885][T24525] chnl_net:caif_netlink_parms(): no params data found [ 278.362837][T24519] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.369908][T24519] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.377376][T24519] bridge_slave_0: entered allmulticast mode [ 278.384053][T24519] bridge_slave_0: entered promiscuous mode [ 278.393081][T24519] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.400134][T24519] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.407333][T24519] bridge_slave_1: entered allmulticast mode [ 278.413997][T24519] bridge_slave_1: entered promiscuous mode [ 278.446533][T24519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.457149][T24519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.466296][T24525] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.473447][T24525] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.480922][T24525] bridge_slave_0: entered allmulticast mode [ 278.487300][T24525] bridge_slave_0: entered promiscuous mode [ 278.500304][T24525] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.507422][T24525] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.514588][T24525] bridge_slave_1: entered allmulticast mode [ 278.521008][T24525] bridge_slave_1: entered promiscuous mode [ 278.545074][T24519] team0: Port device team_slave_0 added [ 278.551648][T24519] team0: Port device team_slave_1 added [ 278.558610][T24525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.580653][T24525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.595514][T24519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.602594][T24519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.628504][T24519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.640078][T24519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.647067][T24519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.673081][T24519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.691580][T24525] team0: Port device team_slave_0 added [ 278.698199][T24525] team0: Port device team_slave_1 added [ 278.719523][T24525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.726564][T24525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.752487][T24525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.764280][T24525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.771312][T24525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.797251][T24525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.826015][T24519] hsr_slave_0: entered promiscuous mode [ 278.832300][T24519] hsr_slave_1: entered promiscuous mode [ 278.838177][T24519] debugfs: 'hsr0' already exists in 'hsr' [ 278.843968][T24519] Cannot create hsr debugfs directory [ 278.865700][T24525] hsr_slave_0: entered promiscuous mode [ 278.871777][T24525] hsr_slave_1: entered promiscuous mode [ 278.877729][T24525] debugfs: 'hsr0' already exists in 'hsr' [ 278.883551][T24525] Cannot create hsr debugfs directory [ 278.897522][ T4622] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 278.907880][ T4622] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.977619][ T4622] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 278.988137][ T4622] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.026484][ T4622] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 279.036874][ T4622] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.093165][ T4622] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 279.103549][ T4622] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.175039][ T4622] bridge_slave_1: left allmulticast mode [ 279.180985][ T4622] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.188821][ T4622] bridge_slave_0: left allmulticast mode [ 279.194502][ T4622] bridge_slave_0: left promiscuous mode [ 279.200156][ T4622] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.272714][ T4622] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.282603][ T4622] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.292151][ T4622] bond0 (unregistering): Released all slaves [ 279.344495][ T4622] hsr_slave_0: left promiscuous mode [ 279.350176][ T4622] hsr_slave_1: left promiscuous mode [ 279.355872][ T4622] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.363452][ T4622] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.374226][ T4622] veth1_macvtap: left promiscuous mode [ 279.379704][ T4622] veth0_macvtap: left promiscuous mode [ 279.385357][ T4622] veth1_vlan: left promiscuous mode [ 279.390806][ T4622] veth0_vlan: left promiscuous mode [ 279.447772][ T4622] team0 (unregistering): Port device team_slave_1 removed [ 279.459362][ T4622] team0 (unregistering): Port device team_slave_0 removed [ 279.508957][T24519] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 279.518191][T24519] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 279.527104][T24519] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 279.535811][T24519] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 279.569841][T24519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.583919][T24519] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.593543][ T4634] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.600638][ T4634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.612600][ T4634] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.619669][ T4634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.678992][T24519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.777304][T24519] veth0_vlan: entered promiscuous mode [ 279.785518][T24519] veth1_vlan: entered promiscuous mode [ 279.800661][T24519] veth0_macvtap: entered promiscuous mode [ 279.807804][T24519] veth1_macvtap: entered promiscuous mode [ 279.818822][T24519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.832541][T24519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.848966][ T4634] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.861845][T24525] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.871472][ T4645] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.880309][ T4645] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.889126][T24525] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.898217][T24525] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.906863][ T4645] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.917475][T24525] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.963577][T24525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.976716][T24525] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.986213][ T4599] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.993346][ T4599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.012429][T24525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.022835][T24525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.035723][ T4599] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.042812][ T4599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.091510][T24525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.189704][T24525] veth0_vlan: entered promiscuous mode [ 280.197278][T24525] veth1_vlan: entered promiscuous mode [ 280.211626][T24525] veth0_macvtap: entered promiscuous mode [ 280.218748][T24525] veth1_macvtap: entered promiscuous mode [ 280.229233][T24525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.240744][T24525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.251470][ T4645] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.262307][ T4645] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.271110][ T4645] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.279999][ T4645] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.354874][T25305] netlink: 172 bytes leftover after parsing attributes in process `syz.3.9243'. [ 280.403069][T25313] net_ratelimit: 45 callbacks suppressed [ 280.403087][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.416629][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.424463][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.432317][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.440083][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.447891][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.455660][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.463516][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.471358][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.479178][T25313] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 280.573178][T25321] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9249'. [ 280.595463][T25326] syzkaller1: entered promiscuous mode [ 280.601041][T25326] syzkaller1: entered allmulticast mode [ 280.732508][T25354] cgroup: Unknown subsys name 'cpuset' [ 280.996695][T25382] cgroup: Unknown subsys name 'cpuset' [ 281.279000][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 281.279082][ T29] audit: type=1326 audit(297.256:10593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.309527][ T29] audit: type=1326 audit(297.286:10594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.332673][ T29] audit: type=1326 audit(297.286:10595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.355748][ T29] audit: type=1326 audit(297.286:10596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.405467][ T29] audit: type=1326 audit(297.376:10597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=315 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.428599][ T29] audit: type=1326 audit(297.376:10598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.452012][ T29] audit: type=1326 audit(297.376:10599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25443 comm="syz.3.9287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 281.475537][ T29] audit: type=1400 audit(297.436:10600): avc: denied { listen } for pid=25457 comm="syz.9.9292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 281.533720][T25465] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.9295'. [ 281.673425][ T29] audit: type=1326 audit(297.656:10601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25490 comm="syz.2.9304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 281.696475][ T29] audit: type=1326 audit(297.656:10602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25490 comm="syz.2.9304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 281.815852][T25521] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9321'. [ 282.053086][T25547] cgroup: Unknown subsys name 'cpuset' [ 282.441869][T25582] vlan0: entered promiscuous mode [ 282.448352][T25580] vlan0: left promiscuous mode [ 283.506835][ T3422] hid-generic 0000:3000000:0000.0016: unknown main item tag 0x4 [ 283.514823][ T3422] hid-generic 0000:3000000:0000.0016: unknown main item tag 0x2 [ 283.528126][ T3422] hid-generic 0000:3000000:0000.0016: unknown main item tag 0x3 [ 283.536592][ T3422] hid-generic 0000:3000000:0000.0016: hidraw0: HID v0.00 Device [sy] on syz0 [ 283.569654][T25763] loop5: detected capacity change from 0 to 164 [ 283.623875][T25772] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9376'. [ 283.679563][T25775] loop5: detected capacity change from 0 to 2048 [ 283.758725][T25775] Alternate GPT is invalid, using primary GPT. [ 283.765106][T25775] loop5: p2 p3 p7 [ 283.861155][T25807] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.915411][T25807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.092230][T25838] loop5: detected capacity change from 0 to 256 [ 284.499013][T25879] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 284.963209][ T5518] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x4 [ 284.971023][ T5518] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x2 [ 284.979620][ T5518] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x3 [ 284.988895][ T5518] hid-generic 0000:3000000:0000.0017: hidraw0: HID v0.00 Device [sy] on syz0 [ 285.186924][ T3422] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x4 [ 285.194863][ T3422] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x2 [ 285.205424][ T3422] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x3 [ 285.215350][ T3422] hid-generic 0000:3000000:0000.0018: hidraw0: HID v0.00 Device [sy] on syz0 [ 285.247330][T25981] IPv6: NLM_F_CREATE should be specified when creating new route [ 285.362462][T25993] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9442'. [ 286.280832][ T3422] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x4 [ 286.291279][ T3422] hid-generic 0000:3000000:0000.0019: hidraw0: HID v0.00 Device [sy] on syz0 [ 286.312712][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 286.312728][ T29] audit: type=1400 audit(302.296:10789): avc: denied { create } for pid=26044 comm="syz.9.9456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.369323][ T29] audit: type=1400 audit(302.346:10790): avc: denied { write } for pid=26044 comm="syz.9.9456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.389122][ T29] audit: type=1400 audit(302.346:10791): avc: denied { nlmsg_write } for pid=26044 comm="syz.9.9456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.432695][ T29] audit: type=1400 audit(302.376:10792): avc: denied { create } for pid=26055 comm="syz.2.9457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 286.452007][ T29] audit: type=1400 audit(302.376:10793): avc: denied { write } for pid=26055 comm="syz.2.9457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 286.478130][ T29] audit: type=1400 audit(302.456:10794): avc: denied { allowed } for pid=26063 comm="syz.9.9460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 286.507012][ T29] audit: type=1400 audit(302.486:10795): avc: denied { create } for pid=26063 comm="syz.9.9460" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 286.537556][ T29] audit: type=1400 audit(302.516:10796): avc: denied { create } for pid=26065 comm="syz.8.9473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 286.560621][ T29] audit: type=1400 audit(302.516:10797): avc: denied { write } for pid=26065 comm="syz.8.9473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 286.579754][ T29] audit: type=1400 audit(302.516:10798): avc: denied { read } for pid=26065 comm="syz.8.9473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 286.677530][T26076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.702435][T26076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.883869][ T5533] hid-generic 0000:3000000:0000.001A: hidraw0: HID v0.00 Device [sy] on syz0 [ 286.978268][T26133] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 287.151457][T26147] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9483'. [ 287.436888][T26167] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 287.473865][T26175] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9495'. [ 287.530830][ T5521] hid-generic 0000:3000000:0000.001B: hidraw0: HID v0.00 Device [sy] on syz0 [ 287.603634][ T5521] hid-generic 0000:3000000:0000.001C: hidraw0: HID v0.00 Device [sy] on syz0 [ 287.615111][T26194] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.640122][T26194] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.742716][T26210] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9503'. [ 287.793629][T26221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.809169][T26221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.827597][T26226] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 287.911326][T26244] 9p: Unknown Cache mode or invalid value r [ 287.939428][T26251] netlink: 32 bytes leftover after parsing attributes in process `syz.5.9519'. [ 287.949532][T26251] netlink: 32 bytes leftover after parsing attributes in process `syz.5.9519'. [ 287.972682][T26253] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9520'. [ 288.805430][T26309] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9535'. [ 288.917505][T26316] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 4278190080) [ 288.927516][T26316] SELinux: failed to load policy [ 288.960669][T26326] netlink: 5 bytes leftover after parsing attributes in process `syz.2.9541'. [ 288.962666][T26322] net_ratelimit: 50 callbacks suppressed [ 288.962682][T26322] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 289.001041][T26326] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 289.011733][T26326] 0ªî{X¹¦: entered allmulticast mode [ 289.017950][T26326] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 289.297188][T26382] netlink: 5 bytes leftover after parsing attributes in process `syz.3.9558'. [ 289.306701][T26382] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 289.318169][T26382] 0ªî{X¹¦: entered allmulticast mode [ 289.391297][T26382] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 289.646202][T26416] netlink: 5 bytes leftover after parsing attributes in process `syz.9.9572'. [ 289.655335][T26416] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 289.664068][T26416] 0ªî{X¹¦: entered allmulticast mode [ 289.670004][T26416] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 290.180776][T26468] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 290.180776][T26468] program syz.9.9592 not setting count and/or reply_len properly [ 291.363257][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 291.363273][ T29] audit: type=1400 audit(307.346:10969): avc: denied { unlink } for pid=16946 comm="syz-executor" name="file0" dev="tmpfs" ino=4314 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 291.418616][ T29] audit: type=1326 audit(307.396:10970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.467860][ T29] audit: type=1326 audit(307.396:10971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.490959][ T29] audit: type=1326 audit(307.396:10972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.514296][ T29] audit: type=1326 audit(307.396:10973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.537345][ T29] audit: type=1326 audit(307.426:10974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.560386][ T29] audit: type=1326 audit(307.426:10975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.583459][ T29] audit: type=1326 audit(307.426:10976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.606487][ T29] audit: type=1326 audit(307.426:10977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 291.629836][ T29] audit: type=1326 audit(307.426:10978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26531 comm="syz.8.9617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facfd47f749 code=0x7ffc0000 [ 292.356601][T26586] __nla_validate_parse: 2 callbacks suppressed [ 292.356615][T26586] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9630'. [ 292.492797][T26593] loop5: detected capacity change from 0 to 8192 [ 292.526644][T26596] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9636'. [ 292.537975][T26596] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9636'. [ 292.816693][T26622] tipc: Started in network mode [ 292.821691][T26622] tipc: Node identity ac14140f, cluster identity 4711 [ 292.841259][T26622] tipc: New replicast peer: 255.255.255.255 [ 292.847334][T26622] tipc: Enabled bearer , priority 10 [ 292.871110][T26622] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9657'. [ 292.880226][T26622] tipc: Disabling bearer [ 293.488388][T26663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.499232][T26663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.956365][T26714] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 293.972725][T26716] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9682'. [ 293.982724][T26716] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9682'. [ 294.082370][ T5521] hid_parser_main: 11 callbacks suppressed [ 294.082409][ T5521] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 294.114176][T26737] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9691'. [ 294.124006][ T5521] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 294.399439][T26755] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 4278190080) [ 294.422314][T26755] SELinux: failed to load policy [ 294.470111][T26765] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 294.635984][ T5521] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 294.644643][ T5521] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 294.733677][T26798] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 4278190080) [ 294.743723][T26798] SELinux: failed to load policy [ 294.887031][T26812] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 4278190080) [ 294.903326][T26812] SELinux: failed to load policy [ 295.159814][T26851] netlink: 240 bytes leftover after parsing attributes in process `syz.9.9730'. [ 295.357686][T26861] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 296.377073][T26929] loop5: detected capacity change from 0 to 512 [ 296.395894][T26929] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 296.411383][T26929] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #13: comm syz.5.9755: iget: bad i_size value: 12154757448730 [ 296.432891][T26929] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.9755: couldn't read orphan inode 13 (err -117) [ 296.450596][T26929] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.477966][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 296.478043][ T29] audit: type=1400 audit(312.456:11097): avc: denied { mount } for pid=26927 comm="syz.5.9755" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 296.528020][T24525] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.541666][ T29] audit: type=1400 audit(312.506:11098): avc: denied { unmount } for pid=24525 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 296.644922][T26947] Set syz1 is full, maxelem 65536 reached [ 296.719671][T26956] ref_ctr_offset mismatch. inode: 0x66 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfe [ 296.825436][ T29] audit: type=1326 audit(312.806:11099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.862077][ T29] audit: type=1326 audit(312.826:11100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.885141][ T29] audit: type=1326 audit(312.826:11101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.908217][ T29] audit: type=1326 audit(312.826:11102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.931421][ T29] audit: type=1326 audit(312.826:11103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.954486][ T29] audit: type=1326 audit(312.826:11104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 296.977410][ T29] audit: type=1326 audit(312.826:11105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 297.000447][ T29] audit: type=1326 audit(312.826:11106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26957 comm="syz.2.9770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 297.503869][T27028] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 297.578092][T27042] loop5: detected capacity change from 0 to 2048 [ 297.590029][T27051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.593459][T27042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.599121][T27051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.627545][T24525] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.375083][T27105] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 298.395276][T27107] netlink: 108 bytes leftover after parsing attributes in process `syz.2.9803'. [ 298.582931][T27140] SELinux: ebitmap: truncated map [ 298.590240][T27140] SELinux: failed to load policy [ 298.628391][T27151] random: crng reseeded on system resumption [ 298.664889][T27161] netlink: 96 bytes leftover after parsing attributes in process `syz.5.9830'. [ 298.703795][T27167] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9833'. [ 298.887827][T27211] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9850'. [ 299.034746][T27243] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9864'. [ 299.062728][T27247] block device autoloading is deprecated and will be removed. [ 299.194137][T27264] SELinux: ebitmap: truncated map [ 299.199778][T27267] netlink: 108 bytes leftover after parsing attributes in process `syz.3.9875'. [ 299.228344][T27264] SELinux: failed to load policy [ 299.292819][T27275] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 299.306169][T27275] block device autoloading is deprecated and will be removed. [ 299.635108][T27318] SELinux: ebitmap: truncated map [ 299.656793][T27318] SELinux: failed to load policy [ 299.889564][T27378] SELinux: ebitmap: truncated map [ 299.897919][T27378] SELinux: failed to load policy [ 300.314766][T27441] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9934'. [ 300.471053][T27468] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 300.479362][T27468] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 300.526299][T27474] netlink: 96 bytes leftover after parsing attributes in process `syz.9.9948'. [ 300.669791][T27506] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9961'. [ 300.725139][T27506] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9961'. [ 300.808241][T27523] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 300.817801][T27523] vhci_hcd: invalid port number 96 [ 300.823124][T27523] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 301.014334][T27567] ip6t_srh: unknown srh match flags 4000 [ 301.545211][T27625] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 301.552730][T27625] vhci_hcd: invalid port number 96 [ 301.557848][T27625] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 301.583921][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 301.583938][ T29] audit: type=1326 audit(317.566:11176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27631 comm="syz.3.10009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 301.630139][ T29] audit: type=1326 audit(317.596:11177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27631 comm="syz.3.10009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 301.653293][ T29] audit: type=1326 audit(317.596:11178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27631 comm="syz.3.10009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f831b1ef749 code=0x7ffc0000 [ 301.760171][T27650] sd 0:0:1:0: device reset [ 302.120235][ T29] audit: type=1326 audit(318.096:11179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27698 comm="syz.2.10037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 302.143457][ T29] audit: type=1326 audit(318.096:11180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27698 comm="syz.2.10037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 302.166753][ T29] audit: type=1326 audit(318.096:11181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27698 comm="syz.2.10037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 302.189966][ T29] audit: type=1326 audit(318.096:11182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27698 comm="syz.2.10037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2521f749 code=0x7ffc0000 [ 302.349293][T27721] sd 0:0:1:0: device reset [ 302.413997][ T29] audit: type=1400 audit(318.396:11183): avc: denied { read } for pid=27724 comm="syz.3.10047" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 302.577347][T27746] netlink: 'syz.8.10055': attribute type 3 has an invalid length. [ 302.636707][ T29] audit: type=1400 audit(318.616:11184): avc: denied { write } for pid=27753 comm="syz.8.10058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 302.656345][ T29] audit: type=1400 audit(318.616:11185): avc: denied { read } for pid=27753 comm="syz.8.10058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 303.343435][T27806] loop5: detected capacity change from 0 to 512 [ 303.362733][T27806] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.382819][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.411406][T27806] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 303.420560][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.435189][T27806] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 303.444717][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.459864][T27806] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 303.469097][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.482726][T27806] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 303.491880][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.510455][T27806] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 303.530149][T27806] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.10078: corrupted xattr block 6: invalid header [ 303.549353][T27821] __nla_validate_parse: 4 callbacks suppressed [ 303.549371][T27821] netlink: 88 bytes leftover after parsing attributes in process `syz.3.10083'. [ 303.596296][T24525] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.950985][T27868] netlink: 'syz.2.10104': attribute type 3 has an invalid length. [ 304.238389][T27902] netlink: 'syz.9.10116': attribute type 3 has an invalid length. [ 304.944943][T27948] netlink: 'syz.3.10130': attribute type 3 has an invalid length. [ 305.204634][T27996] bond0: option packets_per_slave: invalid value (18446744072268814746) [ 305.213250][T27996] bond0: option packets_per_slave: allowed values 0 - 65535 [ 305.601814][T28056] SELinux: policydb version 0 does not match my version range 15-35 [ 305.609990][T28056] SELinux: failed to load policy [ 305.630288][T28060] atomic_op ffff888127fb4928 conn xmit_atomic 0000000000000000 [ 305.665015][T28066] ip6gre1: entered allmulticast mode [ 305.860438][ C0] ================================================================== [ 305.868644][ C0] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 305.875860][ C0] [ 305.878204][ C0] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 1: [ 305.886281][ C0] wq_worker_tick+0x60/0x230 [ 305.890883][ C0] sched_tick+0x11a/0x270 [ 305.895224][ C0] update_process_times+0x15f/0x190 [ 305.900440][ C0] tick_nohz_handler+0x249/0x2d0 [ 305.905422][ C0] __hrtimer_run_queues+0x20f/0x5a0 [ 305.910721][ C0] hrtimer_interrupt+0x21a/0x460 [ 305.915670][ C0] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 305.921578][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 305.927228][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 305.933215][ C0] copy_process+0x0/0x2000 [ 305.937731][ C0] kernel_clone+0x16c/0x5c0 [ 305.942255][ C0] user_mode_thread+0x7d/0xb0 [ 305.946964][ C0] call_usermodehelper_exec_work+0x41/0x160 [ 305.952871][ C0] process_scheduled_works+0x4ce/0x9d0 [ 305.958369][ C0] worker_thread+0x582/0x770 [ 305.962976][ C0] kthread+0x489/0x510 [ 305.967160][ C0] ret_from_fork+0x122/0x1b0 [ 305.971772][ C0] ret_from_fork_asm+0x1a/0x30 [ 305.976572][ C0] [ 305.978915][ C0] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 0: [ 305.987083][ C0] wq_worker_tick+0x60/0x230 [ 305.991696][ C0] sched_tick+0x11a/0x270 [ 305.996061][ C0] update_process_times+0x15f/0x190 [ 306.001265][ C0] tick_nohz_handler+0x249/0x2d0 [ 306.006243][ C0] __hrtimer_run_queues+0x20f/0x5a0 [ 306.011465][ C0] hrtimer_interrupt+0x21a/0x460 [ 306.016435][ C0] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 306.022381][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 306.028056][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 306.034068][ C0] __sanitizer_cov_trace_pc+0x0/0x70 [ 306.039370][ C0] process_scheduled_works+0x4b4/0x9d0 [ 306.044866][ C0] worker_thread+0x582/0x770 [ 306.049494][ C0] kthread+0x489/0x510 [ 306.053664][ C0] ret_from_fork+0x122/0x1b0 [ 306.058272][ C0] ret_from_fork_asm+0x1a/0x30 [ 306.063057][ C0] [ 306.065384][ C0] value changed: 0x0000000000077a10 -> 0x000000000007a120 [ 306.072531][ C0] [ 306.074865][ C0] Reported by Kernel Concurrency Sanitizer on: [ 306.081041][ C0] CPU: 0 UID: 0 PID: 4645 Comm: kworker/u8:62 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 306.092771][ C0] Tainted: [W]=WARN [ 306.096585][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 306.106654][ C0] Workqueue: events_unbound call_usermodehelper_exec_work [ 306.113815][ C0] ==================================================================