last executing test programs: 6.172879087s ago: executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=r2, @ANYBLOB="5989ffffffdf0000140012800a000100767863616e"], 0x34}}, 0x0) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r2}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x800, 0x1}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 6.005394562s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 4.953413675s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 4.905512082s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000004000180100002800c00018008"], 0x28}}, 0x0) 4.886595845s ago: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000094000040000000eccd"]) 4.327505761s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0xc0810, &(0x7f0000000600)={[{@huge_within_size}, {@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x70, 0x6b]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x30, 0x36, 0x74, 0x70, 0x6b, 0x31, 0x34]}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c]}}}}], [{@obj_role={'obj_role', 0x3d, '*}V)+'}}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0xaa5}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x1c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xcb}}]}, &(0x7f00000005c0)='syzkaller\x00'}, 0x90) 2.634544333s ago: executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x141202, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'mem'}, 0x9) write$vga_arbiter(r0, &(0x7f0000000200)=@other={'unlock', ' ', 'io'}, 0xa) 2.615382046s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x2000003, 0xe0, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) 2.496147125s ago: executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020746c2700000000090400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000010850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_remove_space\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="436d451ebcab4093811a7c8247924530f8d9ad2b7d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@ifindex, 0xffffffffffffffff, 0x20, 0x0, 0x0, @link_id}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 1.81471471s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x0, r2) listen(r4, 0xa0f) 1.81413441s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r1}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x55) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) 1.791627423s ago: executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300)="48b2757aab4e05384c1d2717e0d62d35694f4887dd12be7f773e22d77c73780b905219bf795af845b52a5029c3465d890d63f43e0f18484b389f565780e07e2782a56896eceb0f819d988558c60e1fdab89be9271aa9231fe944a4aae8ab87bee843f0786c06a2a247e0de18422f4e61ffcd11d903e1049958ece67de683456fad9e83c9d23f12cfcd0af3a0a02f30864b525ede2a475b4f475502e126bebb865d22", 0xa2, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000045c0)=ANY=[@ANYBLOB="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"/4348], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x4, 0x94, 0x65, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@rr={0x7, 0x17, 0x5, [@loopback, @local, @rand_addr=0x64010100, @empty, @rand_addr=0x64010002]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x35}}, {@rand_addr=0x64010101, 0x7}, {@broadcast}, {}, {@dev}, {@empty}, {@broadcast}, {@broadcast}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10001]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f0000000540)}) 1.713258076s ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000094000040000000eccd"]) 1.703262137s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000300)="14fd54ab72df97e6256c00000000", 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.690090809s ago: executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 1.434075868s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {}, {0xfff3}}, [@filter_kind_options=@f_fw={{0x7}, {0x10, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'bridge0\x00'}, @TCA_FW_ACT={0x4}]}}]}, 0x58}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x3, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000280)}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x7800, 0x1, 0x6, 0xfff, {{0x1a, 0x4, 0x2, 0x14, 0x68, 0x68, 0x0, 0x81, 0x4, 0x0, @local, @private=0xa010101, {[@timestamp_prespec={0x44, 0x2c, 0x1d, 0x3, 0x1, [{@local, 0x7f}, {@broadcast, 0x80000000}, {@multicast1, 0x10001}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x3f}]}, @timestamp_prespec={0x44, 0x24, 0x8f, 0x3, 0x1, [{@loopback, 0x10000}, {@private=0xa010100, 0x9}, {@broadcast, 0x15}, {@broadcast, 0x6}]}, @ra={0x94, 0x4}]}}}}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'gre0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000004c0)={@dev}, &(0x7f0000000500)=0x14) r6 = socket(0x200000100000011, 0x3, 0x0) bind$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg1\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 1.409469272s ago: executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x141202, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'mem'}, 0x9) write$vga_arbiter(r0, &(0x7f0000000200)=@other={'unlock', ' ', 'io'}, 0xa) 1.408703692s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f0000000340)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000002900)='./file0\x00', &(0x7f0000002940), 0x0, &(0x7f0000002980)={'trans=tcp,', {}, 0x64}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000ec0)=0x3) ioctl$TCGETA(r4, 0x5434, 0x0) 1.382898156s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000900)={'vcan0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000240)='./file0\x00', 0x0, 0x0, r0}, 0x18) sched_setscheduler(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x1000000, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0002000000000000b7020000df1b9ef4b30161a9a4eac75bb8"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}, 0x2c, {[], [], 0x6b}}) poll(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.316435876s ago: executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020746c2700000000090400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000010850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_remove_space\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="436d451ebcab4093811a7c8247924530f8d9ad2b7d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@ifindex, 0xffffffffffffffff, 0x20, 0x0, 0x0, @link_id}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 1.279749822s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r1}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x55) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) 1.268296904s ago: executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000900)) 1.261202725s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 1.251856677s ago: executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="044aac2f206c5feda71e039a57a93088fdcc92741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6451928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f340000000000000000", 0x98, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xfffffffc}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) 676.190476ms ago: executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/32, 0x20}}, 0x120) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3fc}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 527.163829ms ago: executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 329.427249ms ago: executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000094000040000000eccd"]) 292.935844ms ago: executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="380000002cfd020000000000000000000800000066f1eb043b7551f76d5a3e6b5c8592d446a37e6f2e9a9d8e9f3828e4051c8ee06021ebf20ab94ea103932fee2cdd55a62087ff0012686ad848366b74e93c354b1c8e06d2e6be2804a38f18d38599eac16a7f402d4be6071b34abfa39735270d85045194bcb904c53f9af", @ANYRES32=r3, @ANYBLOB="0b000080976b640868603000140001800d198eaad0b8a7e56d7bd90400000093"], 0x38}], 0x1}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000240)={0x64, 0x7d, 0x1, {{0x0, 0x4a, 0xfff, 0x1, {0x2, 0x3, 0x2}, 0x40000000, 0x1, 0x1, 0x7, 0x0, '', 0x9, 'grpjquota', 0x0, '', 0xe, 'dioread_nolock'}, 0x5, 'ext2\x00', r3, 0xee00, 0xee01}}, 0x64) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) copy_file_range(r4, &(0x7f0000000140)=0x5, r4, &(0x7f0000000180)=0x4, 0x6, 0x0) faccessat2(r4, &(0x7f0000000000)='\x00', 0x0, 0x1100) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3\a\x00\x00\x00\x00\x00\x00\x00iDe', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e21, 0x101, @private1, 0xff}}}, 0x88) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000002c0), 0xfc, 0x56d, &(0x7f0000000b00)="$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") 259.26808ms ago: executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000540)=""/93, 0x5d}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x210896, &(0x7f00000000c0), 0x0, 0x4ff, &(0x7f0000000ac0)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 0s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) kernel console output (not intermixed with test programs): [ 3.732763][ T101] udevd[101]: starting version 3.2.11 [ 3.772888][ T102] udevd[102]: starting eudev-3.2.11 [ 4.646986][ T127] iptables-restor (127) used greatest stack depth: 22288 bytes left [ 7.426147][ T117] udevd (117) used greatest stack depth: 22224 bytes left [ 12.169559][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 12.169572][ T28] audit: type=1400 audit(1718245327.552:61): avc: denied { transition } for pid=225 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.174701][ T28] audit: type=1400 audit(1718245327.552:62): avc: denied { noatsecure } for pid=225 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.178156][ T28] audit: type=1400 audit(1718245327.552:63): avc: denied { write } for pid=225 comm="sh" path="pipe:[12606]" dev="pipefs" ino=12606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.182000][ T28] audit: type=1400 audit(1718245327.552:64): avc: denied { rlimitinh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.185100][ T28] audit: type=1400 audit(1718245327.552:65): avc: denied { siginh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.79' (ED25519) to the list of known hosts. 2024/06/13 02:22:14 fuzzer started 2024/06/13 02:22:15 dialing manager at 10.128.0.163:30012 [ 19.623300][ T28] audit: type=1400 audit(1718245335.002:66): avc: denied { node_bind } for pid=283 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.627581][ T28] audit: type=1400 audit(1718245335.002:67): avc: denied { name_bind } for pid=283 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.653073][ T28] audit: type=1400 audit(1718245335.032:68): avc: denied { setattr } for pid=292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.683830][ T293] cgroup: Unknown subsys name 'net' [ 19.687309][ T28] audit: type=1400 audit(1718245335.032:69): avc: denied { mounton } for pid=294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.704122][ T298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.713779][ T28] audit: type=1400 audit(1718245335.032:70): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.721975][ T293] cgroup: Unknown subsys name 'devices' [ 19.744872][ T28] audit: type=1400 audit(1718245335.062:71): avc: denied { mounton } for pid=293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.773006][ T28] audit: type=1400 audit(1718245335.062:72): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.791467][ T297] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.794954][ T28] audit: type=1400 audit(1718245335.072:73): avc: denied { unmount } for pid=293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.822991][ T28] audit: type=1400 audit(1718245335.132:74): avc: denied { relabelto } for pid=298 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.848225][ T28] audit: type=1400 audit(1718245335.132:75): avc: denied { write } for pid=298 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.909506][ T293] cgroup: Unknown subsys name 'hugetlb' [ 19.914956][ T293] cgroup: Unknown subsys name 'rlimit' 2024/06/13 02:22:15 starting 5 executor processes [ 20.931246][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.938238][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.945504][ T308] device bridge_slave_0 entered promiscuous mode [ 20.953409][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.960293][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.967508][ T308] device bridge_slave_1 entered promiscuous mode [ 21.016967][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.023865][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.031196][ T309] device bridge_slave_0 entered promiscuous mode [ 21.051843][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.058724][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.065819][ T309] device bridge_slave_1 entered promiscuous mode [ 21.121812][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.128697][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.135955][ T315] device bridge_slave_0 entered promiscuous mode [ 21.142753][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.149721][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.156960][ T315] device bridge_slave_1 entered promiscuous mode [ 21.167185][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.174086][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.181361][ T311] device bridge_slave_0 entered promiscuous mode [ 21.188197][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.195041][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.202403][ T311] device bridge_slave_1 entered promiscuous mode [ 21.268115][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.274961][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.282455][ T314] device bridge_slave_0 entered promiscuous mode [ 21.292364][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.299257][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.306326][ T314] device bridge_slave_1 entered promiscuous mode [ 21.327672][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.334530][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.341647][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.348413][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.449645][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.456578][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.463711][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.470476][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.508589][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.515439][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.522590][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.529486][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.543774][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.550643][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.557753][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.564519][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.593304][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.601439][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.609687][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.616641][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.623793][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.631067][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.638248][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.645202][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.652931][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.660191][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.696423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.703890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.712411][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.719259][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.726444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.735041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.752178][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.759644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.767116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.775154][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.782037][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.789216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.797135][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.803977][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.811302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.819291][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.826110][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.848743][ T308] device veth0_vlan entered promiscuous mode [ 21.854826][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.863312][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.871214][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.878830][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.886161][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.916598][ T308] device veth1_macvtap entered promiscuous mode [ 21.925573][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.933619][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.941402][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.948620][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.955940][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.964154][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.972183][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.979034][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.986197][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.994343][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.002267][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.009113][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.016325][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.024495][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.032605][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.040758][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.048698][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.055512][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.062861][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.071274][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.079068][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.086926][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.094922][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.102278][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.110145][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.117901][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.125935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.134111][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.140945][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.148141][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.158310][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.166190][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.184273][ T311] device veth0_vlan entered promiscuous mode [ 22.193296][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.201527][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.209880][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.217894][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.225947][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.233836][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.241545][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.249241][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.257137][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.264691][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.284575][ T315] device veth0_vlan entered promiscuous mode [ 22.290970][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.299080][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.306767][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.315147][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.323305][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.331113][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.347080][ T314] device veth0_vlan entered promiscuous mode [ 22.370839][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.372679][ T336] loop4: detected capacity change from 0 to 256 [ 22.385500][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.400772][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.408151][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.415464][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.431038][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.438743][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.446701][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.454835][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.462907][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.470832][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.478816][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.494946][ T314] device veth1_macvtap entered promiscuous mode [ 22.502375][ T311] device veth1_macvtap entered promiscuous mode [ 22.511537][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.519728][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.527122][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.535384][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.545344][ T309] device veth0_vlan entered promiscuous mode [ 22.553262][ T315] device veth1_macvtap entered promiscuous mode [ 22.559958][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.567416][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.575156][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.583131][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.590378][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.605389][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.613412][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.621622][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.629643][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.644446][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.652862][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.661378][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.669423][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.677775][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.685664][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.694489][ T309] device veth1_macvtap entered promiscuous mode [ 22.706822][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.714605][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.722720][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.737427][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.749003][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.773469][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.782695][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.791519][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.800047][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.869385][ T315] syz-executor.0 (315) used greatest stack depth: 21520 bytes left [ 22.906747][ T345] loop2: detected capacity change from 0 to 40427 [ 22.914110][ T311] syz-executor.1 (311) used greatest stack depth: 21040 bytes left [ 22.944940][ T345] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 22.958047][ T345] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 22.980942][ T351] Illegal XDP return value 4294967294 on prog (id 2) dev N/A, expect packet loss! [ 23.002930][ T345] F2FS-fs (loop2): Found nat_bits in checkpoint [ 23.118310][ T345] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 23.125186][ T345] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 23.149033][ T367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 23.177851][ T367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 23.261549][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.268535][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.275658][ T361] device bridge_slave_0 entered promiscuous mode [ 23.291514][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.298695][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.312628][ T361] device bridge_slave_1 entered promiscuous mode [ 23.388392][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.395248][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.403563][ T368] device bridge_slave_0 entered promiscuous mode [ 23.600684][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.626625][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.658746][ T368] device bridge_slave_1 entered promiscuous mode [ 23.688009][ T8] device bridge_slave_1 left promiscuous mode [ 23.694581][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.704179][ T8] device bridge_slave_0 left promiscuous mode [ 23.710760][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.720696][ T8] device veth1_macvtap left promiscuous mode [ 23.728100][ T8] device veth0_vlan left promiscuous mode [ 23.906931][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.914066][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.921623][ T365] device bridge_slave_0 entered promiscuous mode [ 23.931454][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.938515][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.945791][ T365] device bridge_slave_1 entered promiscuous mode [ 23.962985][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.969967][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.977026][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.983844][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.002042][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.012688][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.133072][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.148834][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.158666][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.167600][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.176932][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.183807][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.219065][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.227590][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.235477][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.244375][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.253629][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.260507][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.268422][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.278068][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.291101][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.298240][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.310291][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.318586][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.326649][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.333515][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.341236][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.359941][ T406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 24.398729][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.407175][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.415212][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.428531][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.609059][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.616906][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.624853][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.637067][ T406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 24.668257][ T368] device veth0_vlan entered promiscuous mode [ 24.674916][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.684070][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.692823][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.695292][ T414] loop2: detected capacity change from 0 to 256 [ 24.700309][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.714277][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.722592][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.730628][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.739777][ T361] device veth0_vlan entered promiscuous mode [ 24.756621][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.763964][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.784677][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.798359][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.806304][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.815459][ T368] device veth1_macvtap entered promiscuous mode [ 24.824465][ T361] device veth1_macvtap entered promiscuous mode [ 24.841643][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.849232][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.857292][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.865530][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.873571][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.889690][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.897939][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.905905][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.927127][ T28] kauditd_printk_skb: 49 callbacks suppressed [ 24.927142][ T28] audit: type=1400 audit(1718245340.302:125): avc: denied { mounton } for pid=368 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 24.961475][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.969043][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.970568][ T28] audit: type=1400 audit(1718245340.352:126): avc: denied { connect } for pid=417 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 25.005010][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.016630][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.024943][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.031817][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.039447][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.097124][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.106627][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.123914][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.130798][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.381655][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.432762][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.473706][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.563787][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.578173][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.586479][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.609430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.620329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.648746][ T365] device veth0_vlan entered promiscuous mode [ 25.665240][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.678784][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.698329][ T8] device bridge_slave_1 left promiscuous mode [ 25.704281][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.728474][ T8] device bridge_slave_0 left promiscuous mode [ 25.736416][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.745127][ T8] device bridge_slave_1 left promiscuous mode [ 25.751394][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.759255][ T8] device bridge_slave_0 left promiscuous mode [ 25.765275][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.773808][ T8] device veth1_macvtap left promiscuous mode [ 25.784763][ T428] loop2: detected capacity change from 0 to 40427 [ 25.791987][ T428] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 25.799727][ T8] device veth0_vlan left promiscuous mode [ 25.805348][ T428] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 25.814254][ T8] device veth1_macvtap left promiscuous mode [ 25.820710][ T8] device veth0_vlan left promiscuous mode [ 25.884325][ T428] F2FS-fs (loop2): Found nat_bits in checkpoint [ 26.145173][ T428] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 26.166122][ T428] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 26.201104][ T28] audit: type=1400 audit(1718245341.582:127): avc: denied { create } for pid=427 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 26.284424][ T28] audit: type=1400 audit(1718245341.602:128): avc: denied { bind } for pid=427 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 26.366977][ T446] @: renamed from syztnl2 [ 26.475845][ T365] device veth1_macvtap entered promiscuous mode [ 26.607587][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.615919][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.626889][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.634730][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.643308][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.653357][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.664247][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.815955][ T457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 26.852060][ T461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.870365][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.910497][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.917451][ T28] audit: type=1400 audit(1718245342.292:129): avc: denied { create } for pid=456 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 26.963500][ T426] device bridge_slave_0 entered promiscuous mode [ 26.963744][ T28] audit: type=1400 audit(1718245342.292:130): avc: denied { ioctl } for pid=456 comm="syz-executor.4" path="socket:[15689]" dev="sockfs" ino=15689 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.978488][ T464] loop1: detected capacity change from 0 to 256 [ 27.012687][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.013850][ T461] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=461 comm=syz-executor.3 [ 27.023967][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.040801][ T426] device bridge_slave_1 entered promiscuous mode [ 27.114834][ T28] audit: type=1400 audit(1718245342.292:131): avc: denied { bind } for pid=456 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.135050][ T28] audit: type=1400 audit(1718245342.292:132): avc: denied { create } for pid=460 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.158425][ T28] audit: type=1400 audit(1718245342.292:133): avc: denied { setopt } for pid=460 comm="syz-executor.3" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.182425][ T461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.205995][ T28] audit: type=1400 audit(1718245342.392:134): avc: denied { create } for pid=460 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 27.278282][ T471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 27.506067][ T476] loop2: detected capacity change from 0 to 1024 [ 27.528377][ T476] EXT4-fs: Ignoring removed orlov option [ 27.536641][ T476] EXT4-fs (loop2): Test dummy encryption mode enabled [ 27.543900][ T476] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 27.554692][ T476] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 27.565225][ T476] EXT4-fs (loop2): invalid journal inode [ 27.570770][ T476] EXT4-fs (loop2): can't get journal size [ 27.579605][ T476] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 27.701746][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.710977][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.721862][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.908158][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.922547][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.929457][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.966847][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.976545][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.985403][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.997620][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.004521][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.048384][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.068489][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.077082][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.091486][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.104831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.112578][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.411596][ T426] device veth0_vlan entered promiscuous mode [ 28.419006][ T314] EXT4-fs (loop2): unmounting filesystem. [ 28.437124][ T501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 28.456473][ T501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 28.467634][ T426] device veth1_macvtap entered promiscuous mode [ 28.505615][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.534566][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.543454][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.551960][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.562591][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.915712][ T512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 28.941543][ T514] loop0: detected capacity change from 0 to 256 [ 28.954087][ T516] loop2: detected capacity change from 0 to 256 [ 28.976571][ T512] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=512 comm=syz-executor.4 [ 28.990274][ T506] loop3: detected capacity change from 0 to 40427 [ 29.000863][ T506] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 29.008668][ T506] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 29.032410][ T512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 29.054980][ T8] device bridge_slave_1 left promiscuous mode [ 29.064924][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.081296][ T8] device bridge_slave_0 left promiscuous mode [ 29.089390][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.097331][ T8] device veth1_macvtap left promiscuous mode [ 29.103505][ T8] device veth0_vlan left promiscuous mode [ 29.862384][ T531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 29.927599][ T506] F2FS-fs (loop3): Found nat_bits in checkpoint [ 30.159759][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 30.159774][ T28] audit: type=1400 audit(1718245345.542:148): avc: denied { ioctl } for pid=536 comm="syz-executor.2" path="socket:[15178]" dev="sockfs" ino=15178 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 30.189855][ T543] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 30.193920][ T28] audit: type=1400 audit(1718245345.542:149): avc: denied { ioctl } for pid=542 comm="syz-executor.4" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 30.249232][ T506] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 30.256252][ T506] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 30.673156][ T28] audit: type=1400 audit(1718245345.782:150): avc: denied { mounton } for pid=536 comm="syz-executor.2" path="/root/syzkaller-testdir964757999/syzkaller.B8CiiE/17/file0" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 30.742955][ T28] audit: type=1400 audit(1718245346.122:151): avc: denied { read write } for pid=554 comm="syz-executor.4" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.746252][ T553] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 30.766725][ T28] audit: type=1400 audit(1718245346.122:152): avc: denied { open } for pid=554 comm="syz-executor.4" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.799473][ T28] audit: type=1400 audit(1718245346.122:153): avc: denied { ioctl } for pid=554 comm="syz-executor.4" path="/dev/raw-gadget" dev="devtmpfs" ino=166 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.017796][ T339] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 31.633418][ T566] @: renamed from syztnl2 [ 31.824705][ T570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.834233][ T339] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.852601][ T570] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=570 comm=syz-executor.2 [ 31.869378][ T570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.989594][ T28] audit: type=1400 audit(1718245347.372:154): avc: denied { sqpoll } for pid=576 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 32.080251][ T339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.170023][ T339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.257780][ T28] audit: type=1400 audit(1718245347.392:155): avc: denied { create } for pid=576 comm="syz-executor.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.283071][ T339] usb 5-1: Product: syz [ 32.287934][ T339] usb 5-1: Manufacturer: syz [ 32.293787][ T28] audit: type=1400 audit(1718245347.672:156): avc: denied { relabelfrom } for pid=583 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.293899][ T339] usb 5-1: SerialNumber: syz [ 32.314481][ T28] audit: type=1400 audit(1718245347.692:157): avc: denied { relabelto } for pid=583 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.393182][ T588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.516544][ T579] loop1: detected capacity change from 0 to 40427 [ 32.548386][ T579] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 32.556227][ T579] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 32.570513][ T579] F2FS-fs (loop1): invalid crc_offset: 33558524 [ 32.578168][ T579] F2FS-fs (loop1): Found nat_bits in checkpoint [ 33.230109][ T579] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 33.240123][ T579] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 33.284161][ T365] syz-executor.1: attempt to access beyond end of device [ 33.284161][ T365] loop1: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 33.526893][ T622] @: renamed from syztnl2 [ 33.634313][ T624] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 34.387919][ T339] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.394271][ T339] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.404060][ T339] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.495004][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.757561][ T339] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.764699][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.772279][ T339] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.779161][ T661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64812 sclass=netlink_route_socket pid=661 comm=syz-executor.1 [ 34.783293][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.803410][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.813098][ T339] usb 5-1: USB disconnect, device number 2 [ 34.825116][ T339] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 34.825669][ T661] loop1: detected capacity change from 0 to 1024 [ 34.836480][ T663] loop0: detected capacity change from 0 to 512 [ 34.846473][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.855875][ T661] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 34.865077][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.872578][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.883029][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.893294][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.900811][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.908683][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.915906][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.916036][ T663] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 34.923617][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.939568][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.941841][ T663] ext4 filesystem being mounted at /root/syzkaller-testdir381604776/syzkaller.Y77Ybo/7/file1 supports timestamps until 2038 (0x7fffffff) [ 34.946785][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.967920][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.975134][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.984082][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.996996][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.004280][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.008369][ T19] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 35.011564][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.026231][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.033943][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.041265][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.048514][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.055707][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.062963][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.070160][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.070617][ T426] EXT4-fs (loop0): unmounting filesystem. [ 35.077282][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.092005][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.099527][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.106736][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.114516][ T24] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 35.124347][ T24] ================================================================== [ 35.132221][ T24] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x130 [ 35.139862][ T24] Read of size 8 at addr ffff88810d338cf0 by task kworker/1:0/24 [ 35.147407][ T24] [ 35.149577][ T24] CPU: 1 PID: 24 Comm: kworker/1:0 Not tainted 6.1.78-syzkaller-00006-gb22d7c4ca0d3 #0 [ 35.159039][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.168934][ T24] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker [ 35.175272][ T24] Call Trace: [ 35.178396][ T24] [ 35.181169][ T24] dump_stack_lvl+0x151/0x1b7 [ 35.185681][ T24] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.190977][ T24] ? _printk+0xd1/0x111 [ 35.194967][ T24] ? __virt_addr_valid+0x242/0x2f0 [ 35.199914][ T24] print_report+0x158/0x4e0 [ 35.204254][ T24] ? __vunmap+0xaac/0xb60 [ 35.208431][ T24] ? __virt_addr_valid+0x242/0x2f0 [ 35.213370][ T24] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 35.219445][ T24] ? __list_del_entry_valid+0xa6/0x130 [ 35.224739][ T24] kasan_report+0x13c/0x170 [ 35.229077][ T24] ? __list_del_entry_valid+0xa6/0x130 [ 35.234372][ T24] __asan_report_load8_noabort+0x14/0x20 [ 35.239841][ T24] __list_del_entry_valid+0xa6/0x130 [ 35.244962][ T24] process_one_work+0x4d7/0xcb0 [ 35.249647][ T24] worker_thread+0xa60/0x1260 [ 35.254163][ T24] kthread+0x26d/0x300 [ 35.258067][ T24] ? worker_clr_flags+0x1a0/0x1a0 [ 35.262928][ T24] ? kthread_blkcg+0xd0/0xd0 [ 35.267354][ T24] ret_from_fork+0x1f/0x30 [ 35.271607][ T24] [ 35.274470][ T24] [ 35.276640][ T24] Allocated by task 339: [ 35.280721][ T24] kasan_set_track+0x4b/0x70 [ 35.285146][ T24] kasan_save_alloc_info+0x1f/0x30 [ 35.290094][ T24] __kasan_kmalloc+0x9c/0xb0 [ 35.294528][ T24] __kmalloc_node+0xb4/0x1e0 [ 35.298956][ T24] kvmalloc_node+0x221/0x640 [ 35.303372][ T24] alloc_netdev_mqs+0x8c/0xf90 [ 35.307976][ T24] alloc_etherdev_mqs+0x36/0x40 [ 35.312660][ T24] usbnet_probe+0x207/0x27c0 [ 35.317084][ T24] usb_probe_interface+0x5b6/0xa90 [ 35.322042][ T24] really_probe+0x2b8/0x920 [ 35.326381][ T24] __driver_probe_device+0x1a0/0x310 [ 35.331860][ T24] driver_probe_device+0x54/0x3d0 [ 35.336706][ T24] __device_attach_driver+0x2e3/0x490 [ 35.341913][ T24] bus_for_each_drv+0x183/0x200 [ 35.346596][ T24] __device_attach+0x312/0x510 [ 35.351198][ T24] device_initial_probe+0x1a/0x20 [ 35.356054][ T24] bus_probe_device+0xbe/0x1e0 [ 35.360654][ T24] device_add+0xb60/0xf10 [ 35.364823][ T24] usb_set_configuration+0x190f/0x1e80 [ 35.370115][ T24] usb_generic_driver_probe+0x8b/0x150 [ 35.375411][ T24] usb_probe_device+0x144/0x260 [ 35.380097][ T24] really_probe+0x2b8/0x920 [ 35.384438][ T24] __driver_probe_device+0x1a0/0x310 [ 35.389557][ T24] driver_probe_device+0x54/0x3d0 [ 35.394419][ T24] __device_attach_driver+0x2e3/0x490 [ 35.399630][ T24] bus_for_each_drv+0x183/0x200 [ 35.404312][ T24] __device_attach+0x312/0x510 [ 35.408913][ T24] device_initial_probe+0x1a/0x20 [ 35.413785][ T24] bus_probe_device+0xbe/0x1e0 [ 35.418374][ T24] device_add+0xb60/0xf10 [ 35.422539][ T24] usb_new_device+0xf32/0x1810 [ 35.427137][ T24] hub_event+0x2db1/0x4830 [ 35.431393][ T24] process_one_work+0x73d/0xcb0 [ 35.436078][ T24] worker_thread+0xa60/0x1260 [ 35.440591][ T24] kthread+0x26d/0x300 [ 35.444497][ T24] ret_from_fork+0x1f/0x30 [ 35.448754][ T24] [ 35.450925][ T24] Freed by task 339: [ 35.454653][ T24] kasan_set_track+0x4b/0x70 [ 35.459079][ T24] kasan_save_free_info+0x2b/0x40 [ 35.463945][ T24] ____kasan_slab_free+0x131/0x180 [ 35.468974][ T24] __kasan_slab_free+0x11/0x20 [ 35.473661][ T24] __kmem_cache_free+0x218/0x3b0 [ 35.478434][ T24] kfree+0x7a/0xf0 [ 35.481993][ T24] kvfree+0x35/0x40 [ 35.485645][ T24] netdev_freemem+0x3f/0x60 [ 35.489978][ T24] netdev_release+0x7f/0xb0 [ 35.494319][ T24] device_release+0x95/0x1c0 [ 35.498743][ T24] kobject_put+0x178/0x260 [ 35.502995][ T24] put_device+0x1f/0x30 [ 35.506989][ T24] free_netdev+0x393/0x480 [ 35.511241][ T24] usbnet_disconnect+0x245/0x390 [ 35.516023][ T24] usb_unbind_interface+0x1fa/0x8c0 [ 35.521054][ T24] device_release_driver_internal+0x53e/0x870 [ 35.526955][ T24] device_release_driver+0x19/0x20 [ 35.531898][ T24] bus_remove_device+0x2fa/0x360 [ 35.536673][ T24] device_del+0x663/0xe90 [ 35.540838][ T24] usb_disable_device+0x380/0x720 [ 35.545699][ T24] usb_disconnect+0x32a/0x890 [ 35.550214][ T24] hub_event+0x1ed8/0x4830 [ 35.554465][ T24] process_one_work+0x73d/0xcb0 [ 35.559151][ T24] worker_thread+0xd71/0x1260 [ 35.563667][ T24] kthread+0x26d/0x300 [ 35.567575][ T24] ret_from_fork+0x1f/0x30 [ 35.571825][ T24] [ 35.573996][ T24] Last potentially related work creation: [ 35.579549][ T24] kasan_save_stack+0x3b/0x60 [ 35.584062][ T24] __kasan_record_aux_stack+0xb4/0xc0 [ 35.589354][ T24] kasan_record_aux_stack_noalloc+0xb/0x10 [ 35.594997][ T24] insert_work+0x56/0x310 [ 35.599161][ T24] __queue_work+0x9b6/0xd70 [ 35.603503][ T24] queue_work_on+0x105/0x170 [ 35.607929][ T24] usbnet_link_change+0xeb/0x100 [ 35.612702][ T24] usbnet_probe+0x1dbe/0x27c0 [ 35.617216][ T24] usb_probe_interface+0x5b6/0xa90 [ 35.622162][ T24] really_probe+0x2b8/0x920 [ 35.626505][ T24] __driver_probe_device+0x1a0/0x310 [ 35.631630][ T24] driver_probe_device+0x54/0x3d0 [ 35.636624][ T24] __device_attach_driver+0x2e3/0x490 [ 35.641824][ T24] bus_for_each_drv+0x183/0x200 [ 35.646502][ T24] __device_attach+0x312/0x510 [ 35.651103][ T24] device_initial_probe+0x1a/0x20 [ 35.655961][ T24] bus_probe_device+0xbe/0x1e0 [ 35.660560][ T24] device_add+0xb60/0xf10 [ 35.664727][ T24] usb_set_configuration+0x190f/0x1e80 [ 35.670023][ T24] usb_generic_driver_probe+0x8b/0x150 [ 35.675317][ T24] usb_probe_device+0x144/0x260 [ 35.680005][ T24] really_probe+0x2b8/0x920 [ 35.684344][ T24] __driver_probe_device+0x1a0/0x310 [ 35.689466][ T24] driver_probe_device+0x54/0x3d0 [ 35.694330][ T24] __device_attach_driver+0x2e3/0x490 [ 35.699531][ T24] bus_for_each_drv+0x183/0x200 [ 35.704217][ T24] __device_attach+0x312/0x510 [ 35.708819][ T24] device_initial_probe+0x1a/0x20 [ 35.713679][ T24] bus_probe_device+0xbe/0x1e0 [ 35.718287][ T24] device_add+0xb60/0xf10 [ 35.722446][ T24] usb_new_device+0xf32/0x1810 [ 35.727046][ T24] hub_event+0x2db1/0x4830 [ 35.731299][ T24] process_one_work+0x73d/0xcb0 [ 35.735989][ T24] worker_thread+0xa60/0x1260 [ 35.740498][ T24] kthread+0x26d/0x300 [ 35.744404][ T24] ret_from_fork+0x1f/0x30 [ 35.748659][ T24] [ 35.750827][ T24] The buggy address belongs to the object at ffff88810d338000 [ 35.750827][ T24] which belongs to the cache kmalloc-4k of size 4096 [ 35.764715][ T24] The buggy address is located 3312 bytes inside of [ 35.764715][ T24] 4096-byte region [ffff88810d338000, ffff88810d339000) [ 35.777994][ T24] [ 35.780164][ T24] The buggy address belongs to the physical page: [ 35.786428][ T24] page:ffffea000434ce00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d338 [ 35.796480][ T24] head:ffffea000434ce00 order:3 compound_mapcount:0 compound_pincount:0 [ 35.804638][ T24] flags: 0x4000000000010200(slab|head|zone=1) [ 35.810547][ T24] raw: 4000000000010200 0000000000000000 dead000000000001 ffff888100043380 [ 35.818962][ T24] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 35.827380][ T24] page dumped because: kasan: bad access detected [ 35.833640][ T24] page_owner tracks the page as allocated [ 35.839184][ T24] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 1983487417, free_ts 0 [ 35.858626][ T24] post_alloc_hook+0x213/0x220 [ 35.863225][ T24] prep_new_page+0x1b/0x110 [ 35.867563][ T24] get_page_from_freelist+0x27ea/0x2870 [ 35.872944][ T24] __alloc_pages+0x3a1/0x780 [ 35.877373][ T24] alloc_slab_page+0x6c/0xf0 [ 35.881799][ T24] new_slab+0x90/0x3e0 [ 35.885714][ T24] ___slab_alloc+0x6f9/0xb80 [ 35.890132][ T24] __slab_alloc+0x5d/0xa0 [ 35.894297][ T24] __kmem_cache_alloc_node+0x1af/0x250 [ 35.899591][ T24] __kmalloc+0xa3/0x1e0 [ 35.903583][ T24] scsi_alloc_sdev+0x106/0xb30 [ 35.908184][ T24] scsi_probe_and_add_lun+0x17f/0x4070 [ 35.913477][ T24] __scsi_scan_target+0x20a/0xea0 [ 35.918341][ T24] scsi_scan_host_selected+0x334/0x5f0 [ 35.923633][ T24] scsi_scan_host+0x3a8/0x670 [ 35.928146][ T24] virtscsi_probe+0x855/0xb30 [ 35.932658][ T24] page_owner free stack trace missing [ 35.937868][ T24] [ 35.940036][ T24] Memory state around the buggy address: [ 35.945509][ T24] ffff88810d338b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.953423][ T24] ffff88810d338c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 2024/06/13 02:22:31 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 35.961304][ T24] >ffff88810d338c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.969198][ T24] ^ [ 35.976752][ T24] ffff88810d338d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.984650][ T24] ffff88810d338d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.992548][ T24] ================================================================== [ 36.000446][ T24] Disabling lock debugging due to kernel taint [ 36.022633][ T28] kauditd_printk_skb: 14 callbacks suppressed [ 36.022651][ T28] audit: type=1400 audit(1718245351.402:172): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.109970][ T28] audit: type=1400 audit(1718245351.402:173): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.132123][ T28] audit: type=1400 audit(1718245351.402:174): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1