last executing test programs: 6m33.355522466s ago: executing program 32 (id=4257): r0 = add_key$keyring(0x0, &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, r0) 6m19.984649683s ago: executing program 33 (id=4321): r0 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x8c7) 4m44.608753466s ago: executing program 0 (id=4988): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x9) 4m44.513182589s ago: executing program 0 (id=4989): socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0xea, 0x0, 0x4}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x561, @remote, 0xd}, 0x1c) 4m44.292194163s ago: executing program 0 (id=4994): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m44.197919399s ago: executing program 0 (id=4995): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00') 4m44.123981959s ago: executing program 0 (id=4998): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x2e32, &(0x7f0000000180)={0x0, 0x0, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x30400}], 0x1}, 0x0) sendmmsg$sock(r2, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) 4m43.766461225s ago: executing program 0 (id=5003): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r0], 0x48) connect$ax25(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x840, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) close(0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r2 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, 0x0) 4m43.573360018s ago: executing program 34 (id=5003): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r0], 0x48) connect$ax25(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x840, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) close(0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r2 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, 0x0) 4m31.993169789s ago: executing program 3 (id=5099): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2, 0xffffff9d}, &(0x7f0000000180)=0x8) 4m31.67582864s ago: executing program 3 (id=5103): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 4m31.511502386s ago: executing program 3 (id=5106): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 4m31.056416123s ago: executing program 3 (id=5113): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00') 4m30.861770645s ago: executing program 3 (id=5114): mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 4m29.884037193s ago: executing program 3 (id=5118): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) 4m29.883755733s ago: executing program 35 (id=5118): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) 3m49.092599894s ago: executing program 8 (id=5483): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) getpriority(0x1, 0x0) 3m49.009232936s ago: executing program 8 (id=5484): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='tcp_cong_state_set\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000300)={[0xfffffffffffffff9]}, 0x0, 0x8) sendto$inet(r2, 0x0, 0x0, 0x28004814, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000340)="c7", 0x1, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 3m49.008016401s ago: executing program 8 (id=5485): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x57, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8041}, 0x4084) 3m48.913239903s ago: executing program 8 (id=5488): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(0x0, &(0x7f00000001c0)='./file0/../file0/file0\x00') 3m48.728384268s ago: executing program 8 (id=5493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 3m48.605834925s ago: executing program 7 (id=5496): r0 = io_uring_setup(0x2e32, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x30400}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket(0x10, 0x3, 0x0) 3m48.383622336s ago: executing program 8 (id=5501): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x20000600}}, 0x0) 3m48.07815985s ago: executing program 36 (id=5501): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x20000600}}, 0x0) 3m47.660125794s ago: executing program 7 (id=5509): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000480)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x23}, 0x800, 0x0, 0x2, 0x1, 0x0, 0x7}, 0x20) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x561, @remote, 0xd}, 0x1c) 3m47.013246907s ago: executing program 6 (id=5514): bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r1}, 0xc) 3m46.80842364s ago: executing program 6 (id=5515): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f3028100ae8180db94b9de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3d542aece1ba7920a8f39b27045", 0xbd}, {&(0x7f0000000800)="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", 0x169}], 0x2}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000014c0)='#', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c", 0x9a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="3e7519ac8330ccb60569ee16c38b51cac8273d9b17b700ad7c7953159796843698b3f8ad0c0ab64aed40f7f9a8d2064c2d1e8461f2cea73d606546ce5dd36ef0984c8628cd8e491d555febff44642d77f1b58e90f30bbd5dd5645f49a82f412cc8d3b0be1f8bb33d23684b5cce588ff0ae6e195c532d1b55711b26", 0x7b}, {&(0x7f0000000340)="fec6f9be863e381af38ec8f11e3529b1a1e2b79cfb5dff61faf4280ff0c914dda11bcd18487e4b24cca5d0fea3fea3be27489a984d05b0b2ca2b3b871ef4219411a277ea3c93a4ac1e9aab659686b53c7fee9ee386c0f82717e9ca9ec66a466b792d9e10029509227946f55f6dd439917cdc15b5417d65645a2fbe3a93b4e5e259e2eba055352ac94b514fc66de369a6d61a77bff7ecefc02fe4146f16c074906ec8733a2ecdcbde0ac422f7f61822a13c6ed6b1d3351e3130aa16f27dd54284ea1bc97a36e8cf65d39acbccd9ad3ef68429e659cd411df2c874f95c396a3bd1459e2c6624cefdf3c59d8aecc8", 0xed}, {&(0x7f0000000440)="dd450f5c6a986923384768f5887c3ec7de732db4ed5ad99c9fbce180494189f02dc2dfc161c2536c9534e8b1555fc644f095493229c4694c95c27bad980e685a8a0b0c93f8444237f26038c69fbc2375d6c6445bddabae106826875989b06e58de800f6449e381810fba41a167090c40cedd1b254da1d2afe1d9221e9f3209905ecb0bb4457ea9e7fc0a53fa8752799bdb3735f5d91cc0", 0x97}, {&(0x7f0000003d40)="3b337e656eee1c622907e2029248535be56dba94f1d8720b68879f903aa036adba816407000000", 0x27}], 0x4}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3m46.755952422s ago: executing program 6 (id=5516): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100fcffffffe2ff00000800000008000280040003800c00018008000100", @ANYRES32=r4], 0x28}}, 0x0) 3m46.690096569s ago: executing program 6 (id=5518): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', 0x0) 3m46.547470234s ago: executing program 7 (id=5519): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="580000000206030000000000fffff0000000000011000300686173683a69702c6d61726b000000000500040000000000050005000a0000000900020073797a320000000005000100070000000c000780080012"], 0x58}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000500)=@caif=@util, 0x80, &(0x7f0000000f80)=[{0x0}, {&(0x7f00000011c0)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/73, 0x49}, {0x0}, {&(0x7f0000000f00)=""/116, 0x74}], 0x5, &(0x7f0000001040)=""/26, 0x1a}, 0x401}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f00000008c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000001400)=""/65, 0x41}, 0x8}], 0x3, 0x2021, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="19000000000000040000000f1500000022000000", @ANYRES16, @ANYRESOCT, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x10506, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000030427bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket(0x10, 0x803, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) clock_gettime(0x7, &(0x7f0000000180)) 3m46.511284729s ago: executing program 6 (id=5521): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0xfff, 0x4, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r1}, 0x18) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 3m45.520549934s ago: executing program 6 (id=5529): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mount(0x0, 0x0, &(0x7f0000002000)='devtmpfs\x00', 0x0, 0x0) 3m45.201062566s ago: executing program 37 (id=5529): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mount(0x0, 0x0, &(0x7f0000002000)='devtmpfs\x00', 0x0, 0x0) 3m45.108497279s ago: executing program 7 (id=5531): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', 0x0) 3m44.973627008s ago: executing program 7 (id=5535): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 3m42.795230783s ago: executing program 7 (id=5551): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f3028100ae8180db94b9de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3d542aece1ba7920a8f39b27045", 0xbd}, {&(0x7f0000000800)="6a8fa35a5ac69c3f3504610b7a65154b8a319d412cae86d445126356a7ea73e2cc685d4a2c125a1898bb727147075b79a19e162ca01c17cdb0398d7303a2955433e8f9de6d144dddc2ca170b10d505c3eb024dcacee0c139b5a9044f1f3a0fd4e958406a6ba551087ed89e2312e678f38707c8f37e5c8fe3cb977b7035046ea60fc263c1f72c13c1c7be3f14407e96c832dd5b10a03966185a38402e2cf26722ddeb0e262b9354a7db169109b0adec288e14e03b42147a29ba7f26c6886c05bea9ef56a3bb171e67a92b838a19c3a646fbd5bc79dadd977983eb0587e61bbc7a2d3f3fc63e5704464ed8e57027a8dc835d5f71cf96a13d0a6440492610145b7f71a28bbc1834493d9c63412a741186a0d3a3d18e00f622045954020e1d4bf3c51439ec5ea6c35004bb016ec740a9c2bbccd7daec478949021a69ce9a14bcff85d518579526d616f3ed024cf414e6673b800dc8e6d690b48d3c7430cdd4f51fa4707cad5d91f17a4bd1", 0x169}], 0x2}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000014c0)='#', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c", 0x9a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="3e7519ac8330ccb60569ee16c38b51cac8273d9b17b700ad7c7953159796843698b3f8ad0c0ab64aed40f7f9a8d2064c2d1e8461f2cea73d606546ce5dd36ef0984c8628cd8e491d555febff44642d77f1b58e90f30bbd5dd5645f49a82f412cc8d3b0be1f8bb33d23684b5cce588ff0ae6e195c532d1b55711b26", 0x7b}, {&(0x7f0000000340)="fec6f9be863e381af38ec8f11e3529b1a1e2b79cfb5dff61faf4280ff0c914dda11bcd18487e4b24cca5d0fea3fea3be27489a984d05b0b2ca2b3b871ef4219411a277ea3c93a4ac1e9aab659686b53c7fee9ee386c0f82717e9ca9ec66a466b792d9e10029509227946f55f6dd439917cdc15b5417d65645a2fbe3a93b4e5e259e2eba055352ac94b514fc66de369a6d61a77bff7ecefc02fe4146f16c074906ec8733a2ecdcbde0ac422f7f61822a13c6ed6b1d3351e3130aa16f27dd54284ea1bc97a36e8cf65d39acbccd9ad3ef68429e659cd411df2c874f95c396a3bd1459e2c6624cefdf3c59d8aecc8", 0xed}, {&(0x7f0000000440)="dd450f5c6a986923384768f5887c3ec7de732db4ed5ad99c9fbce180494189f02dc2dfc161c2536c9534e8b1555fc644f095493229c4694c95c27bad980e685a8a0b0c93f8444237f26038c69fbc2375d6c6445bddabae106826875989b06e58de800f6449e381810fba41a167090c40cedd1b254da1d2afe1d9221e9f3209905ecb0bb4457ea9e7fc0a53fa8752799bdb3735f5d91cc0", 0x97}, {&(0x7f0000003d40)="3b337e656eee1c622907e2029248535be56dba94f1d8720b68879f903aa036adba816407000000", 0x27}], 0x4}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3m42.498707317s ago: executing program 38 (id=5551): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f3028100ae8180db94b9de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3d542aece1ba7920a8f39b27045", 0xbd}, {&(0x7f0000000800)="6a8fa35a5ac69c3f3504610b7a65154b8a319d412cae86d445126356a7ea73e2cc685d4a2c125a1898bb727147075b79a19e162ca01c17cdb0398d7303a2955433e8f9de6d144dddc2ca170b10d505c3eb024dcacee0c139b5a9044f1f3a0fd4e958406a6ba551087ed89e2312e678f38707c8f37e5c8fe3cb977b7035046ea60fc263c1f72c13c1c7be3f14407e96c832dd5b10a03966185a38402e2cf26722ddeb0e262b9354a7db169109b0adec288e14e03b42147a29ba7f26c6886c05bea9ef56a3bb171e67a92b838a19c3a646fbd5bc79dadd977983eb0587e61bbc7a2d3f3fc63e5704464ed8e57027a8dc835d5f71cf96a13d0a6440492610145b7f71a28bbc1834493d9c63412a741186a0d3a3d18e00f622045954020e1d4bf3c51439ec5ea6c35004bb016ec740a9c2bbccd7daec478949021a69ce9a14bcff85d518579526d616f3ed024cf414e6673b800dc8e6d690b48d3c7430cdd4f51fa4707cad5d91f17a4bd1", 0x169}], 0x2}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000014c0)='#', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c", 0x9a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="3e7519ac8330ccb60569ee16c38b51cac8273d9b17b700ad7c7953159796843698b3f8ad0c0ab64aed40f7f9a8d2064c2d1e8461f2cea73d606546ce5dd36ef0984c8628cd8e491d555febff44642d77f1b58e90f30bbd5dd5645f49a82f412cc8d3b0be1f8bb33d23684b5cce588ff0ae6e195c532d1b55711b26", 0x7b}, {&(0x7f0000000340)="fec6f9be863e381af38ec8f11e3529b1a1e2b79cfb5dff61faf4280ff0c914dda11bcd18487e4b24cca5d0fea3fea3be27489a984d05b0b2ca2b3b871ef4219411a277ea3c93a4ac1e9aab659686b53c7fee9ee386c0f82717e9ca9ec66a466b792d9e10029509227946f55f6dd439917cdc15b5417d65645a2fbe3a93b4e5e259e2eba055352ac94b514fc66de369a6d61a77bff7ecefc02fe4146f16c074906ec8733a2ecdcbde0ac422f7f61822a13c6ed6b1d3351e3130aa16f27dd54284ea1bc97a36e8cf65d39acbccd9ad3ef68429e659cd411df2c874f95c396a3bd1459e2c6624cefdf3c59d8aecc8", 0xed}, {&(0x7f0000000440)="dd450f5c6a986923384768f5887c3ec7de732db4ed5ad99c9fbce180494189f02dc2dfc161c2536c9534e8b1555fc644f095493229c4694c95c27bad980e685a8a0b0c93f8444237f26038c69fbc2375d6c6445bddabae106826875989b06e58de800f6449e381810fba41a167090c40cedd1b254da1d2afe1d9221e9f3209905ecb0bb4457ea9e7fc0a53fa8752799bdb3735f5d91cc0", 0x97}, {&(0x7f0000003d40)="3b337e656eee1c622907e2029248535be56dba94f1d8720b68879f903aa036adba816407000000", 0x27}], 0x4}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2.172272019s ago: executing program 2 (id=8822): ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x50}, './file0\x00'}) 2.102417206s ago: executing program 2 (id=8825): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="911095000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.973364203s ago: executing program 2 (id=8826): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="ce3500590a7f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e23, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 1.920697555s ago: executing program 2 (id=8828): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) recvmsg(r1, 0x0, 0x40) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0xffffffffffffffb6) 1.752524592s ago: executing program 5 (id=8831): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x4010}, 0x18) 1.602140625s ago: executing program 5 (id=8833): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42) r0 = syz_io_uring_setup(0x3a65, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x275a, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) unshare(0x22040080) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x76, 0x0, @fd, 0x0, 0x0, 0x93, 0xc, 0x1}) io_uring_enter(r0, 0x5d62, 0x0, 0x0, 0x0, 0x0) 1.458002949s ago: executing program 5 (id=8835): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 1.457586469s ago: executing program 4 (id=8836): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xa0bf83d7d46f2cbb}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000000c0)={0x800000, 0x0, 0x0, 0x0, 0x0, 0x6}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff00}) close_range(r3, 0xffffffffffffffff, 0x0) 1.307674686s ago: executing program 5 (id=8839): socket$inet(0x2, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f0000000040)=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@multicast, @empty, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @loopback}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 1.217340834s ago: executing program 4 (id=8840): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x2b, 0x1, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa00, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01080000c582b61bdd04878800080103"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x26004080) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 1.184504639s ago: executing program 1 (id=8841): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x101) 1.138052928s ago: executing program 9 (id=8842): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x401, 0x3}]}) 1.124874103s ago: executing program 5 (id=8843): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 1.101481703s ago: executing program 4 (id=8844): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="580000000206030000000000fffff0000000000011000300686173683a69702c6d61726b000000000500"], 0x58}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000500)=@caif=@util, 0x80, &(0x7f0000000f80)=[{0x0}, {&(0x7f00000011c0)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/73, 0x49}, {0x0}, {&(0x7f0000000f00)=""/116, 0x74}], 0x5}, 0x401}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f00000008c0)=@qipcrtr, 0x80, 0x0}, 0x8}], 0x3, 0x2021, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x10506, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000030427bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1, 0x1903d}}], 0x48}, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) clock_gettime(0x7, &(0x7f0000000180)) 945.435117ms ago: executing program 1 (id=8845): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40eb, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) creat(&(0x7f0000002200)='./file0\x00', 0x80) 924.901023ms ago: executing program 9 (id=8846): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 833.180039ms ago: executing program 1 (id=8847): r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010300000000000000001f00000008000300", @ANYRES32=r2], 0x1c}, 0x1, 0x3000000}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) 769.375234ms ago: executing program 9 (id=8848): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 728.338398ms ago: executing program 1 (id=8849): r0 = syz_io_uring_setup(0x16c2, &(0x7f0000000480)={0x0, 0xbd12, 0x10100, 0x0, 0x32a}, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 670.326626ms ago: executing program 9 (id=8850): r0 = syz_io_uring_setup(0x6165, &(0x7f0000000300)={0x0, 0xd191, 0x10100, 0x0, 0xa4}, &(0x7f0000000240)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}}, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x402}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 593.732081ms ago: executing program 1 (id=8851): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, r3, 0x9, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1d}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80410040}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 526.932717ms ago: executing program 4 (id=8852): r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2802, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000007c0)="1d4c3efabaff5acc3ccc69683fcee10cd16911086cdc419c0d9b928506a876fdeed4b80fb0990710ed42f4b2e6ee7a416472b99a2c10e8988e80f732f8c43eabaa1355cfb0983ea54ad0ac41d1c94f4f09aa6186587f114a088e65b94127214a2f", 0x61}], 0x2) 433.306529ms ago: executing program 9 (id=8853): socket$inet(0x2, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f0000000040)=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@multicast, @empty, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @loopback}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 423.911131ms ago: executing program 4 (id=8854): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 271.579177ms ago: executing program 4 (id=8855): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x101) 222.256943ms ago: executing program 9 (id=8856): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab4402850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='9p_protocol_dump\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 221.352186ms ago: executing program 2 (id=8857): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0, 0x0, 0x8}, 0x18) remap_file_pages(&(0x7f000057a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1c0000) 101.802744ms ago: executing program 5 (id=8858): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) umount2(0x0, 0x4) 101.461146ms ago: executing program 2 (id=8859): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x8004587d, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0xfffffffffffffee3, 0x0, 0x0) 0s ago: executing program 1 (id=8860): creat(&(0x7f0000000880)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000008000000ba03010001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020200f0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000eaff850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) kernel console output (not intermixed with test programs): h: 249 > 9 [ 1312.803255][ T5829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1312.894022][ T5829] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1312.930809][ T5829] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1312.942579][T29260] __nla_validate_parse: 14 callbacks suppressed [ 1312.942595][T29260] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7272'. [ 1312.958183][T29260] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7272'. [ 1312.986638][T29264] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7273'. [ 1313.003590][T29257] netlink: 56 bytes leftover after parsing attributes in process `syz.9.7271'. [ 1313.054565][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 1313.054581][ T29] audit: type=1400 audit(2000000651.270:4100): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1313.946680][T29260] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 1313.961771][T29260] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 1313.979921][T29260] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 1313.989870][T29260] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 1314.005156][T29260] geneve2: entered promiscuous mode [ 1314.017951][T29260] geneve2: entered allmulticast mode [ 1314.084222][T29242] lo speed is unknown, defaulting to 1000 [ 1314.106162][T29242] lo speed is unknown, defaulting to 1000 [ 1314.115544][ T29] audit: type=1400 audit(2000000652.350:4101): avc: denied { validate_trans } for pid=29274 comm="syz.2.7277" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1314.486379][T29294] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7287'. [ 1314.592274][T29303] netlink: 56 bytes leftover after parsing attributes in process `syz.9.7288'. [ 1314.701105][T29242] chnl_net:caif_netlink_parms(): no params data found [ 1314.738105][ T29] audit: type=1400 audit(2000000652.970:4102): avc: denied { ioctl } for pid=29304 comm="syz.2.7289" path="socket:[88049]" dev="sockfs" ino=88049 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1314.820923][T29313] .: renamed from bond0 (while UP) [ 1314.827664][ T29] audit: type=1400 audit(2000000653.040:4103): avc: denied { ioctl } for pid=29311 comm="syz.4.7293" path="socket:[88622]" dev="sockfs" ino=88622 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1314.904571][T29242] bridge0: port 1(bridge_slave_0) entered blocking state [ 1314.911663][T29242] bridge0: port 1(bridge_slave_0) entered disabled state [ 1314.923670][T29242] bridge_slave_0: entered allmulticast mode [ 1314.940494][T29242] bridge_slave_0: entered promiscuous mode [ 1314.963103][ T29] audit: type=1400 audit(2000000653.190:4104): avc: denied { create } for pid=29318 comm="syz.4.7294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1314.969314][T29242] bridge0: port 2(bridge_slave_1) entered blocking state [ 1315.006697][T29242] bridge0: port 2(bridge_slave_1) entered disabled state [ 1315.014382][T29242] bridge_slave_1: entered allmulticast mode [ 1315.025067][T29242] bridge_slave_1: entered promiscuous mode [ 1315.122419][ T5829] Bluetooth: hci1: command tx timeout [ 1315.157421][T29242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1315.242457][T29242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1315.338582][T29242] team0: Port device team_slave_0 added [ 1315.364931][T29242] team0: Port device team_slave_1 added [ 1315.446290][T29341] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7305'. [ 1315.458633][T29242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1315.472020][T29242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1315.514065][T29242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1315.526444][T29242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1315.533475][T29242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1315.552371][ T29] audit: type=1326 audit(2000000653.700:4105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29342 comm="syz.1.7306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1315.559412][T29242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1315.627746][ T29] audit: type=1326 audit(2000000653.700:4106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29342 comm="syz.1.7306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1315.689766][T29242] hsr_slave_0: entered promiscuous mode [ 1315.693558][ T29] audit: type=1326 audit(2000000653.700:4107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29342 comm="syz.1.7306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1315.703521][T29349] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7309'. [ 1315.719676][ T29] audit: type=1326 audit(2000000653.710:4108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29342 comm="syz.1.7306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1315.741996][T29242] hsr_slave_1: entered promiscuous mode [ 1315.758381][ T29] audit: type=1326 audit(2000000653.710:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29342 comm="syz.1.7306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1315.782228][T29242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1315.823290][T29242] Cannot create hsr debugfs directory [ 1316.252746][T29242] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1316.292099][T29242] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.305057][T29376] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7320'. [ 1316.318251][T29376] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7320'. [ 1316.320823][T29242] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 55326 - 0 [ 1316.381312][T29378] SELinux: Context system_u:object_r:xconsole_device_t:s0 is not valid (left unmapped). [ 1316.491330][T29242] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1316.539001][T29242] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.561807][T29242] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 55326 - 0 [ 1316.728122][T29242] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1316.738750][T29242] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.780089][T29242] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 55326 - 0 [ 1316.813788][T29399] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1316.821359][T29399] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1316.898278][T29399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1316.920317][T29399] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1317.011738][T29242] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1317.024469][T29242] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1317.040143][T29242] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 55326 - 0 [ 1317.212722][T19544] Bluetooth: hci1: command tx timeout [ 1317.289917][T19544] Bluetooth: hci3: command 0x0406 tx timeout [ 1317.388429][T29242] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1317.427107][T29242] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1317.543669][T29242] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1317.612888][T29242] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1317.812359][T29242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1317.841870][T29444] ieee802154 phy0 wpan0: encryption failed: -22 [ 1317.855337][T29242] 8021q: adding VLAN 0 to HW filter on device team0 [ 1317.881636][T29242] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1317.892141][T29242] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1317.930781][T28871] bridge0: port 1(bridge_slave_0) entered blocking state [ 1317.937922][T28871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1317.979555][T28871] bridge0: port 2(bridge_slave_1) entered blocking state [ 1317.986704][T28871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1318.199098][T29242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1318.348634][T29465] __nla_validate_parse: 6 callbacks suppressed [ 1318.348651][T29465] netlink: 20 bytes leftover after parsing attributes in process `syz.9.7355'. [ 1318.728405][T29242] veth0_vlan: entered promiscuous mode [ 1318.755932][T29242] veth1_vlan: entered promiscuous mode [ 1318.790804][T29242] veth0_macvtap: entered promiscuous mode [ 1318.807794][T29242] veth1_macvtap: entered promiscuous mode [ 1318.838420][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.859362][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.901537][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.942055][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.962079][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.995682][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.012178][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.061228][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.089741][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.115671][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.135843][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.156204][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.178089][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.208716][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.230740][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.275684][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.289044][ T5829] Bluetooth: hci1: command tx timeout [ 1319.309290][T29242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1319.326197][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.336806][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.346750][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.357383][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.367566][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.378220][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.388918][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.400145][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.410171][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.420795][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.430898][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.441530][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.451653][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.462277][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.472766][T29242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.483978][T29242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.500200][T29242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1319.509988][T29489] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7364'. [ 1319.540939][T29242] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.550303][T29242] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.559890][T29242] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.573304][T29242] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.658859][T29497] netlink: 'syz.2.7369': attribute type 1 has an invalid length. [ 1319.730208][T29501] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7367'. [ 1319.732078][T29499] vlan2: entered promiscuous mode [ 1319.747563][T29499] veth1: entered promiscuous mode [ 1319.767921][T29499] vlan2: entered allmulticast mode [ 1319.778322][T29499] veth1: entered allmulticast mode [ 1319.799122][T29499] veth1: left allmulticast mode [ 1319.805274][T29499] veth1: left promiscuous mode [ 1319.840348][T29505] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7371'. [ 1319.865599][T29012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1319.873619][T29012] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1319.926184][ T6575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1319.942150][ T6575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1319.985460][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 1319.985477][ T29] audit: type=1400 audit(2000000658.200:4147): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/root/syzkaller.X5n2gf/syz-tmp" dev="sda1" ino=1976 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1320.016205][ T29] audit: type=1400 audit(2000000658.200:4148): avc: denied { mount } for pid=29242 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1320.038519][ T29] audit: type=1400 audit(2000000658.200:4149): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/root/syzkaller.X5n2gf/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1320.065589][ T29] audit: type=1400 audit(2000000658.200:4150): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/root/syzkaller.X5n2gf/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=89749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1320.093567][ T29] audit: type=1400 audit(2000000658.210:4151): avc: denied { unmount } for pid=29242 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1320.114454][ T29] audit: type=1400 audit(2000000658.280:4152): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1320.138233][ T29] audit: type=1400 audit(2000000658.280:4153): avc: denied { mount } for pid=29242 comm="syz-executor" name="/" dev="gadgetfs" ino=5920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1320.160957][ T29] audit: type=1400 audit(2000000658.280:4154): avc: denied { mounton } for pid=29242 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1320.185247][ T29] audit: type=1400 audit(2000000658.280:4155): avc: denied { mount } for pid=29242 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1320.207802][ T29] audit: type=1400 audit(2000000658.280:4156): avc: denied { write } for pid=29242 comm="syz-executor" name="pids.max" dev="cgroup2" ino=302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:hald_log_t:s0" [ 1320.344214][T29517] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7376'. [ 1320.501529][T29519] lo speed is unknown, defaulting to 1000 [ 1320.551914][T29519] lo speed is unknown, defaulting to 1000 [ 1320.930457][T29547] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7389'. [ 1321.363103][ T5829] Bluetooth: hci1: command tx timeout [ 1321.833411][T29596] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7414'. [ 1322.009886][T29602] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7415'. [ 1322.106984][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88804eb95400: rx timeout, send abort [ 1322.122091][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff88804eb95400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1322.158362][T29605] netlink: 276 bytes leftover after parsing attributes in process `syz.9.7411'. [ 1322.616401][T29610] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7417'. [ 1322.837562][T29610] batadv1: entered promiscuous mode [ 1322.881684][T29610] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1323.602490][ T5866] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 1323.782814][ T5866] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1323.795172][ T5866] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1323.818900][ T5866] usb 2-1: can't read configurations, error -71 [ 1324.453496][T29706] __nla_validate_parse: 1 callbacks suppressed [ 1324.453513][T29706] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7461'. [ 1324.761842][T29723] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7469'. [ 1325.015744][T29743] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7476'. [ 1325.353400][T29762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7486'. [ 1325.382111][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 1325.382129][ T29] audit: type=1400 audit(2000000663.600:4209): avc: denied { read } for pid=29758 comm="syz.2.7485" name="usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1325.422206][ T29] audit: type=1400 audit(2000000663.600:4210): avc: denied { open } for pid=29758 comm="syz.2.7485" path="/dev/usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1325.528103][ T29] audit: type=1400 audit(2000000663.610:4211): avc: denied { ioctl } for pid=29758 comm="syz.2.7485" path="/dev/usbmon7" dev="devtmpfs" ino=741 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1325.997889][T29785] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7497'. [ 1326.075799][T29785] batadv0: entered promiscuous mode [ 1326.090732][T29785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1326.395804][ T29] audit: type=1400 audit(2000000664.630:4212): avc: denied { ioctl } for pid=29802 comm="syz.9.7504" path="socket:[91350]" dev="sockfs" ino=91350 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1326.699024][ T29] audit: type=1400 audit(2000000664.920:4213): avc: denied { read write } for pid=29816 comm="syz.1.7511" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1326.772253][ T29] audit: type=1400 audit(2000000664.920:4214): avc: denied { open } for pid=29816 comm="syz.1.7511" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1326.875488][T29819] netlink: 'syz.4.7512': attribute type 1 has an invalid length. [ 1326.885405][ T29] audit: type=1326 audit(2000000665.120:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29821 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1326.994729][ T29] audit: type=1326 audit(2000000665.140:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29821 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1327.091219][ T29] audit: type=1326 audit(2000000665.140:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29821 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1327.156057][ T29] audit: type=1326 audit(2000000665.140:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29821 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1327.268100][T29838] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7521'. [ 1327.421719][T29846] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7525'. [ 1328.446455][T29888] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7543'. [ 1328.471441][T29888] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7543'. [ 1328.480452][T29888] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7543'. [ 1329.208780][T29915] siw: device registration error -23 [ 1330.138169][T29939] __nla_validate_parse: 1 callbacks suppressed [ 1330.138186][T29939] netlink: 56 bytes leftover after parsing attributes in process `syz.4.7566'. [ 1330.885599][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 1330.885614][ T29] audit: type=1326 audit(2000000669.120:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1330.931002][ T29] audit: type=1326 audit(2000000669.160:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1330.998302][ T29] audit: type=1326 audit(2000000669.160:4260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.082193][ T29] audit: type=1326 audit(2000000669.160:4261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.141459][ T29] audit: type=1326 audit(2000000669.160:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.196641][ T29] audit: type=1326 audit(2000000669.160:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.270263][ T29] audit: type=1326 audit(2000000669.160:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.358955][ T29] audit: type=1326 audit(2000000669.160:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.448830][ T29] audit: type=1326 audit(2000000669.160:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.511519][ T29] audit: type=1326 audit(2000000669.210:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29981 comm="syz.1.7588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x7ffc0000 [ 1331.804043][T30020] siw: device registration error -23 [ 1332.296770][T30024] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7606'. [ 1332.442258][T30026] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7609'. [ 1332.526110][T30033] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7611'. [ 1332.559338][T30026] bridge_slave_1: left allmulticast mode [ 1332.608551][T30026] bridge_slave_1: left promiscuous mode [ 1332.619903][T30026] bridge0: port 2(bridge_slave_1) entered disabled state [ 1332.642608][T19544] Bluetooth: hci0: command 0x0406 tx timeout [ 1332.659216][T30026] bridge1: port 1(bridge_slave_1) entered blocking state [ 1332.669968][T30026] bridge1: port 1(bridge_slave_1) entered disabled state [ 1332.677327][T30026] bridge_slave_1: entered allmulticast mode [ 1332.685570][T30026] bridge_slave_1: entered promiscuous mode [ 1333.260909][T30068] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7628'. [ 1333.499061][T30082] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1333.577955][T30086] netlink: 48 bytes leftover after parsing attributes in process `syz.1.7636'. [ 1333.700688][T30092] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7639'. [ 1334.063684][T30115] netlink: 48 bytes leftover after parsing attributes in process `syz.2.7650'. [ 1334.316366][T30127] netlink: 'syz.9.7656': attribute type 53 has an invalid length. [ 1334.584960][T30143] netlink: 48 bytes leftover after parsing attributes in process `syz.9.7665'. [ 1335.024033][T30167] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(6) [ 1335.030592][T30167] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1335.056938][T30178] netlink: 'syz.4.7680': attribute type 1 has an invalid length. [ 1335.073689][T30167] vhci_hcd vhci_hcd.0: Device attached [ 1335.102310][T30175] vhci_hcd: connection closed [ 1335.111563][T29020] vhci_hcd: stop threads [ 1335.130801][T29020] vhci_hcd: release socket [ 1335.136559][T29020] vhci_hcd: disconnect device [ 1335.219841][T30187] SELinux: failed to load policy [ 1335.320672][T30196] netlink: 'syz.5.7688': attribute type 2 has an invalid length. [ 1335.329127][T30196] netlink: 'syz.5.7688': attribute type 8 has an invalid length. [ 1335.337648][T30196] netlink: 'syz.5.7688': attribute type 9 has an invalid length. [ 1335.347721][T30196] netlink: 'syz.5.7688': attribute type 10 has an invalid length. [ 1335.355698][T30196] netlink: 'syz.5.7688': attribute type 11 has an invalid length. [ 1335.371125][T30196] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1335.919857][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 1335.919874][ T29] audit: type=1326 audit(2000000674.150:4564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30224 comm="syz.9.7702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1335.980223][ T29] audit: type=1326 audit(2000000674.150:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30224 comm="syz.9.7702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1336.022072][ T29] audit: type=1326 audit(2000000674.210:4566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30224 comm="syz.9.7702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1336.058265][ T29] audit: type=1326 audit(2000000674.210:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30224 comm="syz.9.7702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1336.136720][ T29] audit: type=1326 audit(2000000674.210:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30224 comm="syz.9.7702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1336.229388][ T29] audit: type=1326 audit(2000000674.270:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30227 comm="syz.5.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1336.312200][ T29] audit: type=1326 audit(2000000674.270:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30227 comm="syz.5.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1336.391549][ T29] audit: type=1326 audit(2000000674.270:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30227 comm="syz.5.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1336.476054][ T29] audit: type=1326 audit(2000000674.270:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30227 comm="syz.5.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1336.553079][ T29] audit: type=1326 audit(2000000674.270:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30227 comm="syz.5.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1336.579805][T30248] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 1337.289936][T30268] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7722'. [ 1337.454778][T30272] SELinux: policydb version 0 does not match my version range 15-33 [ 1337.496809][T30272] SELinux: failed to load policy [ 1337.502112][T30277] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7726'. [ 1338.107550][T30296] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7736'. [ 1339.196666][T30329] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7751'. [ 1339.245349][T30329] bridge_slave_1: left allmulticast mode [ 1339.251033][T30329] bridge_slave_1: left promiscuous mode [ 1339.276501][T30329] bridge0: port 2(bridge_slave_1) entered disabled state [ 1339.418487][T30336] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 1339.438596][T30336] SELinux: failed to load policy [ 1339.485688][T30220] Set syz1 is full, maxelem 65536 reached [ 1339.605995][T30346] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7760'. [ 1339.720137][T30346] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 1339.921578][T30362] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7766'. [ 1340.253880][T30386] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7776'. [ 1340.358144][T30395] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7781'. [ 1340.469734][T30398] netdevsim netdevsim9: Direct firmware load for ÿÿÿÿ failed with error -2 [ 1340.523810][T30398] netdevsim netdevsim9: Falling back to sysfs fallback for: ÿÿÿÿ [ 1341.035879][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 1341.035896][ T29] audit: type=1326 audit(2000000679.270:4637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.066059][ T29] audit: type=1326 audit(2000000679.270:4638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.089991][ T29] audit: type=1326 audit(2000000679.270:4639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.114082][ T29] audit: type=1326 audit(2000000679.270:4640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.138223][ T29] audit: type=1326 audit(2000000679.270:4641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.162161][ T29] audit: type=1326 audit(2000000679.300:4642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.190201][ T29] audit: type=1326 audit(2000000679.300:4643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.236066][ T29] audit: type=1326 audit(2000000679.300:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.287342][ T29] audit: type=1326 audit(2000000679.300:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1341.351844][ T29] audit: type=1326 audit(2000000679.300:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30429 comm="syz.2.7800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1342.185917][T30487] ip6gre1: entered allmulticast mode [ 1342.713625][T30499] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7829'. [ 1343.545915][T30520] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7839'. [ 1343.692692][T30527] IPv6: NLM_F_CREATE should be specified when creating new route [ 1343.700926][T30529] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1343.827007][T30535] ip6gre1: entered allmulticast mode [ 1343.987642][T30543] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1346.119983][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 1346.119999][ T29] audit: type=1400 audit(2000000684.350:4686): avc: denied { create } for pid=30645 comm="syz.2.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.337996][T30648] lo speed is unknown, defaulting to 1000 [ 1346.347165][T30648] lo speed is unknown, defaulting to 1000 [ 1346.868947][ T29] audit: type=1400 audit(2000000684.360:4687): avc: denied { write } for pid=30645 comm="syz.2.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.921500][ T29] audit: type=1400 audit(2000000684.360:4688): avc: denied { read } for pid=30645 comm="syz.2.7882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.972502][ T29] audit: type=1400 audit(2000000684.360:4689): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1346.994758][ T29] audit: type=1400 audit(2000000684.360:4690): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1347.016747][ T29] audit: type=1400 audit(2000000684.360:4691): avc: denied { append } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1347.039910][ T29] audit: type=1400 audit(2000000684.360:4692): avc: denied { open } for pid=5173 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1347.062893][ T29] audit: type=1400 audit(2000000684.360:4693): avc: denied { getattr } for pid=5173 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1347.086239][ T29] audit: type=1400 audit(2000000684.370:4694): avc: denied { search } for pid=30644 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1347.107511][ T29] audit: type=1400 audit(2000000684.370:4695): avc: denied { read } for pid=30644 comm="cmp" name="resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1348.781478][T30686] hub 6-0:1.0: USB hub found [ 1348.786383][T30686] hub 6-0:1.0: 1 port detected [ 1348.794763][T30686] netlink: 48 bytes leftover after parsing attributes in process `syz.4.7893'. [ 1348.919606][T30695] syz.9.7899[30695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1348.919684][T30695] syz.9.7899[30695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1348.931815][T30695] syz.9.7899[30695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1349.951867][T30734] lo speed is unknown, defaulting to 1000 [ 1350.037234][T30734] lo speed is unknown, defaulting to 1000 [ 1350.066261][T30742] netlink: 'syz.4.7918': attribute type 3 has an invalid length. [ 1350.286032][T30754] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7923'. [ 1350.373255][T30754] batadv1: entered promiscuous mode [ 1350.379582][T30754] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1350.494938][T30766] futex_wake_op: syz.4.7926 tries to shift op by 32; fix this program [ 1351.527587][T30794] hub 6-0:1.0: USB hub found [ 1351.534025][T30794] hub 6-0:1.0: 1 port detected [ 1351.704099][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 1351.704114][ T29] audit: type=1326 audit(2000000689.940:4775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.812676][ T29] audit: type=1326 audit(2000000690.050:4776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.862084][ T29] audit: type=1326 audit(2000000690.080:4777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.895785][ T29] audit: type=1326 audit(2000000690.080:4778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.919814][ T29] audit: type=1326 audit(2000000690.080:4779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.943903][ T29] audit: type=1326 audit(2000000690.080:4780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.967929][ T29] audit: type=1326 audit(2000000690.080:4781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1351.992037][ T29] audit: type=1326 audit(2000000690.080:4782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1352.016092][ T29] audit: type=1326 audit(2000000690.080:4783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30787 comm="syz.4.7938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1352.051350][ T29] audit: type=1400 audit(2000000690.280:4784): avc: denied { read } for pid=30801 comm="syz.9.7944" dev="nsfs" ino=4026534166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1352.315627][T30822] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7950'. [ 1352.757807][T30856] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1352.780062][T30856] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1353.282896][T30893] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7984'. [ 1353.421521][T30904] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7988'. [ 1353.798248][T30920] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 1355.494593][T31040] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8047'. [ 1355.567842][T31040] netlink: 88 bytes leftover after parsing attributes in process `syz.5.8047'. [ 1355.597486][T31045] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8051'. [ 1356.065783][T31069] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8060'. [ 1356.100268][T31072] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8062'. [ 1356.372570][T31087] netlink: 44 bytes leftover after parsing attributes in process `syz.9.8069'. [ 1356.454019][T31087] netlink: 44 bytes leftover after parsing attributes in process `syz.9.8069'. [ 1356.588960][T31087] netlink: 44 bytes leftover after parsing attributes in process `syz.9.8069'. [ 1356.603565][T31096] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1356.632494][T31096] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1356.653907][T31085] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1356.654108][T31096] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1356.706381][T31096] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(9) [ 1356.712934][T31096] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1356.726534][T31096] vhci_hcd vhci_hcd.0: Device attached [ 1356.729625][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 1356.729639][ T29] audit: type=1326 audit(2000000694.960:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31098 comm="syz.1.8073" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f262bd85d19 code=0x0 [ 1356.733069][T31102] vhci_hcd: connection closed [ 1356.791112][T28871] vhci_hcd: stop threads [ 1356.800302][T28871] vhci_hcd: release socket [ 1356.805070][T28871] vhci_hcd: disconnect device [ 1356.849405][ T29] audit: type=1326 audit(2000000695.080:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1356.893223][ T29] audit: type=1326 audit(2000000695.080:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1356.965890][ T29] audit: type=1326 audit(2000000695.110:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.016871][ T29] audit: type=1326 audit(2000000695.130:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.057183][ T29] audit: type=1326 audit(2000000695.130:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.080953][ T29] audit: type=1326 audit(2000000695.160:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.104674][ T29] audit: type=1326 audit(2000000695.160:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.128401][ T29] audit: type=1326 audit(2000000695.160:4980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.152137][ T29] audit: type=1326 audit(2000000695.160:4981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31105 comm="syz.5.8075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7fe099f85d19 code=0x7ffc0000 [ 1357.738582][T31148] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8096'. [ 1357.837604][T31154] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1357.851536][T31154] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 1358.161805][T31170] syz.9.8109[31170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.161891][T31170] syz.9.8109[31170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.175960][T31170] syz.9.8109[31170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.311557][T31185] geneve0: entered allmulticast mode [ 1358.416815][T31197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31197 comm=syz.4.8120 [ 1358.499506][T31200] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8122'. [ 1358.656825][T31205] batadv1: entered promiscuous mode [ 1358.732944][T31205] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1358.977951][T31227] vlan3: entered promiscuous mode [ 1358.992127][T31227] vlan3: entered allmulticast mode [ 1359.012238][T31227] bond0: entered allmulticast mode [ 1359.025482][T31227] bond0: entered promiscuous mode [ 1359.043387][T31227] bond0: left allmulticast mode [ 1359.050571][T31227] bond0: left promiscuous mode [ 1359.495419][T31255] siw: device registration error -23 [ 1360.708967][T31309] bridge0: port 3(vlan0) entered blocking state [ 1360.724677][T31309] bridge0: port 3(vlan0) entered disabled state [ 1360.731223][T31309] vlan0: entered allmulticast mode [ 1360.740669][T31309] team0: entered allmulticast mode [ 1360.746248][T31309] team_slave_0: entered allmulticast mode [ 1360.752673][T31309] team_slave_1: entered allmulticast mode [ 1360.759947][T31309] vlan0: entered promiscuous mode [ 1360.765245][T31309] team0: entered promiscuous mode [ 1360.770481][T31309] team_slave_0: entered promiscuous mode [ 1360.776684][T31313] SELinux: Context system_u:object_r:devicekit_power_exec_t:s0 is not valid (left unmapped). [ 1360.782614][T31309] team_slave_1: entered promiscuous mode [ 1360.797232][T31309] bridge0: port 3(vlan0) entered blocking state [ 1360.803613][T31309] bridge0: port 3(vlan0) entered forwarding state [ 1361.004380][T31325] __nla_validate_parse: 5 callbacks suppressed [ 1361.004397][T31325] netlink: 24 bytes leftover after parsing attributes in process `syz.9.8174'. [ 1361.285271][ T1286] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.291667][ T1286] ieee802154 phy1 wpan1: encryption failed: -22 [ 1361.774198][T31353] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8187'. [ 1361.803933][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 1361.803949][ T29] audit: type=1326 audit(2000000700.040:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1361.894326][ T29] audit: type=1326 audit(2000000700.040:5036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1361.943601][ T29] audit: type=1326 audit(2000000700.050:5037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1361.944427][T31360] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1362.023037][ T29] audit: type=1326 audit(2000000700.060:5038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31354 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb8b2bb85c5 code=0x7ffc0000 [ 1362.072511][ T29] audit: type=1326 audit(2000000700.060:5039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1362.106127][ T29] audit: type=1326 audit(2000000700.060:5040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1362.222039][ T29] audit: type=1326 audit(2000000700.120:5041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31350 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1362.278079][ T29] audit: type=1326 audit(2000000700.220:5042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31354 comm="syz.2.8186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb8b2b85d19 code=0x7ffc0000 [ 1362.320875][T31381] 9pnet_fd: p9_fd_create_tcp (31381): problem connecting socket to 127.0.0.1 [ 1362.362076][ T29] audit: type=1326 audit(2000000700.230:5043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31363 comm="syz.4.8192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1362.439600][ T29] audit: type=1326 audit(2000000700.230:5044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31363 comm="syz.4.8192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1362.994051][T31413] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8214'. [ 1363.176256][T31418] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8207'. [ 1364.242185][T31480] hub 6-0:1.0: USB hub found [ 1364.247852][T31480] hub 6-0:1.0: 1 port detected [ 1364.263707][T31480] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8241'. [ 1364.272905][T31480] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8241'. [ 1364.295675][T31480] geneve2: entered promiscuous mode [ 1364.301035][T31480] geneve2: entered allmulticast mode [ 1364.694763][T31484] sctp: [Deprecated]: syz.5.8248 (pid 31484) Use of int in max_burst socket option. [ 1364.694763][T31484] Use struct sctp_assoc_value instead [ 1364.810376][T31490] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8250'. [ 1364.819599][T31490] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8250'. [ 1365.010139][T31502] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1365.103176][T31506] Cannot find set identified by id 0 to match [ 1365.208638][T31512] lo speed is unknown, defaulting to 1000 [ 1365.229838][T31512] lo speed is unknown, defaulting to 1000 [ 1365.285725][T31521] 9pnet_fd: Insufficient options for proto=fd [ 1365.431298][T31516] syzkaller0: entered promiscuous mode [ 1365.492248][T31516] syzkaller0: entered allmulticast mode [ 1365.531276][T31535] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8273'. [ 1366.618271][T31564] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8283'. [ 1366.935909][T31571] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8287'. [ 1368.647885][T31551] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8276'. [ 1368.657115][T31551] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8276'. [ 1368.735365][T31571] batadv1: entered promiscuous mode [ 1368.741312][T31571] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1368.862461][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 1368.862478][ T29] audit: type=1326 audit(2000000707.090:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1368.899032][ T29] audit: type=1326 audit(2000000707.090:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1368.922754][ T29] audit: type=1326 audit(2000000707.090:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1368.946769][ T29] audit: type=1326 audit(2000000707.090:5196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1368.970871][ T29] audit: type=1326 audit(2000000707.090:5197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1368.994876][ T29] audit: type=1326 audit(2000000707.090:5198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1369.018413][ T29] audit: type=1326 audit(2000000707.090:5199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1369.042738][ T29] audit: type=1326 audit(2000000707.090:5200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1369.066936][ T29] audit: type=1326 audit(2000000707.090:5201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1369.077163][T31582] SELinux: Context system_u:object_r:getty_log_t:s0 is not valid (left unmapped). [ 1369.090461][ T29] audit: type=1326 audit(2000000707.090:5202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31580 comm="syz.9.8290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1369.127865][T31586] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1369.591655][T31613] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1369.603273][T31611] Process accounting resumed [ 1369.892091][T31631] 9pnet_fd: Insufficient options for proto=fd [ 1369.986977][T31638] program syz.2.8315 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1370.370279][T31660] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1370.394902][T31660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1370.419249][T31660] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1370.443476][T31660] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1370.463102][T31660] batman_adv: batadv0: Removing interface: geneve2 [ 1371.930940][T31716] netlink: 'syz.2.8349': attribute type 33 has an invalid length. [ 1371.958765][T31716] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8349'. [ 1372.282368][T31733] ieee802154 phy0 wpan0: encryption failed: -22 [ 1372.318098][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057c05c00: rx timeout, send abort [ 1372.326691][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057c05800: rx timeout, send abort [ 1372.337266][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888057c05c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1372.351640][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888057c05800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1372.470145][T31743] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8363'. [ 1372.928627][T31756] Process accounting resumed [ 1373.084896][T31769] vlan1: entered promiscuous mode [ 1373.121557][T31769] vlan1: left promiscuous mode [ 1373.184823][T31767] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? [ 1373.579100][T31799] syzkaller0: entered promiscuous mode [ 1373.585148][T31799] syzkaller0: entered allmulticast mode [ 1373.843976][T31814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=31814 comm=syz.9.8394 [ 1373.994416][T31820] Process accounting resumed [ 1374.189452][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 1374.189469][ T29] audit: type=1326 audit(2000000712.420:5333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.282232][ T29] audit: type=1326 audit(2000000712.450:5334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.305942][ T29] audit: type=1326 audit(2000000712.480:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.329824][ T29] audit: type=1326 audit(2000000712.480:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.353570][ T29] audit: type=1326 audit(2000000712.480:5337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.377512][ T29] audit: type=1326 audit(2000000712.480:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.401526][ T29] audit: type=1326 audit(2000000712.480:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.425320][ T29] audit: type=1326 audit(2000000712.480:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.449009][ T29] audit: type=1326 audit(2000000712.480:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1374.472649][ T29] audit: type=1326 audit(2000000712.480:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31829 comm="syz.9.8402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07bd385d19 code=0x7ffc0000 [ 1375.078963][T31867] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1376.988900][T31878] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1377.119241][T31898] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1377.221095][T31878] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1377.298724][T31878] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1377.388721][T31878] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1377.523035][T31878] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.540662][T31878] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.570152][T31878] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.589383][T31878] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.619072][T31924] bond2: entered allmulticast mode [ 1377.626174][T31924] bond2 (unregistering): Released all slaves [ 1378.069731][T19544] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1378.084349][T19544] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1378.097296][T19544] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1378.116387][T19544] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1378.127583][T31946] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8451'. [ 1378.140256][T19544] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1378.148602][T19544] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1378.296116][T31957] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8455'. [ 1378.324887][T31957] bridge0: port 1(bridge_slave_0) entered disabled state [ 1378.386634][T31940] lo speed is unknown, defaulting to 1000 [ 1378.406316][T31940] lo speed is unknown, defaulting to 1000 [ 1378.466814][T31966] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1378.697066][T31940] chnl_net:caif_netlink_parms(): no params data found [ 1378.796778][T31987] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8465'. [ 1378.808680][T31940] bridge0: port 1(bridge_slave_0) entered blocking state [ 1378.816066][T31940] bridge0: port 1(bridge_slave_0) entered disabled state [ 1378.824458][T31940] bridge_slave_0: entered allmulticast mode [ 1378.838372][T31940] bridge_slave_0: entered promiscuous mode [ 1378.851688][T31940] bridge0: port 2(bridge_slave_1) entered blocking state [ 1378.868429][T31940] bridge0: port 2(bridge_slave_1) entered disabled state [ 1378.910373][T31940] bridge_slave_1: entered allmulticast mode [ 1378.937533][T31940] bridge_slave_1: entered promiscuous mode [ 1379.026423][T31940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1379.060501][T31940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1379.089901][T31997] bridge_slave_1: left allmulticast mode [ 1379.100089][T31997] bridge_slave_1: left promiscuous mode [ 1379.106073][T31997] bridge0: port 2(bridge_slave_1) entered disabled state [ 1379.133305][T31940] team0: Port device team_slave_0 added [ 1379.142977][T31940] team0: Port device team_slave_1 added [ 1379.222686][T31940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1379.230665][T31940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1379.253770][T32002] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1379.262102][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 1379.262119][ T29] audit: type=1400 audit(2000000717.460:5391): avc: denied { name_bind } for pid=32001 comm="syz.1.8470" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1379.315171][T31940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1379.326100][ T29] audit: type=1400 audit(2000000717.460:5392): avc: denied { node_bind } for pid=32001 comm="syz.1.8470" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1379.348968][T31940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1379.372783][T31940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1379.408205][T31940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1379.433064][ T29] audit: type=1400 audit(2000000717.510:5393): avc: denied { create } for pid=32003 comm="syz.5.8471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1379.472841][T32010] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8474'. [ 1379.474890][ T29] audit: type=1400 audit(2000000717.530:5394): avc: denied { setopt } for pid=32003 comm="syz.5.8471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1379.512183][ T29] audit: type=1400 audit(2000000717.740:5395): avc: denied { map_create } for pid=32012 comm="syz.5.8476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1379.553154][ T29] audit: type=1400 audit(2000000717.770:5396): avc: denied { prog_run } for pid=32011 comm="syz.1.8475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1379.573619][ T29] audit: type=1400 audit(2000000717.770:5397): avc: denied { map_read map_write } for pid=32012 comm="syz.5.8476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1379.609883][T31940] hsr_slave_0: entered promiscuous mode [ 1379.634103][ T29] audit: type=1400 audit(2000000717.780:5398): avc: denied { create } for pid=32011 comm="syz.1.8475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1379.654679][T31940] hsr_slave_1: entered promiscuous mode [ 1379.661580][ T29] audit: type=1400 audit(2000000717.780:5399): avc: denied { write } for pid=32011 comm="syz.1.8475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1379.692067][T31940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1379.699808][T31940] Cannot create hsr debugfs directory [ 1379.735047][ T29] audit: type=1400 audit(2000000717.870:5400): avc: denied { create } for pid=32016 comm="syz.2.8478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1379.924111][T31940] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1380.006626][T31940] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1380.113266][T31940] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1380.174429][T31940] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1380.242868][T19544] Bluetooth: hci4: command tx timeout [ 1380.305720][T32053] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8491'. [ 1380.830398][T32072] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1381.689617][T31940] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1381.722207][T31940] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1381.743605][T31940] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1381.775301][T31940] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1382.355148][T19544] Bluetooth: hci4: command tx timeout [ 1382.491297][T31940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1382.538570][T31940] 8021q: adding VLAN 0 to HW filter on device team0 [ 1382.554879][T29020] bridge0: port 1(bridge_slave_0) entered blocking state [ 1382.562054][T29020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1382.703995][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1382.711094][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1382.736098][T31940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1382.871842][T32129] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8522'. [ 1383.007992][T31940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1383.238948][T31940] veth0_vlan: entered promiscuous mode [ 1383.250452][T31940] veth1_vlan: entered promiscuous mode [ 1383.293396][T31940] veth0_macvtap: entered promiscuous mode [ 1383.307855][T31940] veth1_macvtap: entered promiscuous mode [ 1383.331556][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.344230][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.355104][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.366369][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.379816][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.390903][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.427799][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.438873][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.449819][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.461001][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.502152][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.513424][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.524642][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.550121][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.560333][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1383.571114][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.584492][T31940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1383.600150][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.612680][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.622903][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.634539][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.652698][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.664084][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.674593][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.687449][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.697912][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.709592][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.722824][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.734934][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.745557][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.756645][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.767667][T31940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1383.793965][T31940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1383.831206][T31940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1383.866910][T31940] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1383.892229][T31940] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1383.911251][T32169] netlink: 80 bytes leftover after parsing attributes in process `syz.2.8536'. [ 1383.920499][T31940] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1383.929712][T31940] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1384.148486][T29020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1384.172337][T29020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1384.231864][T29035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1384.239973][T29035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1384.274847][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 1384.274863][ T29] audit: type=1400 audit(2000000722.510:5705): avc: denied { mount } for pid=31940 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1384.346602][ T29] audit: type=1400 audit(2000000722.510:5706): avc: denied { mounton } for pid=31940 comm="syz-executor" path="/root/syzkaller.A6EKEo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1384.382203][ T29] audit: type=1400 audit(2000000722.510:5707): avc: denied { mounton } for pid=31940 comm="syz-executor" path="/root/syzkaller.A6EKEo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=98942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1384.424859][T19544] Bluetooth: hci4: command tx timeout [ 1384.509933][ T29] audit: type=1400 audit(2000000722.520:5708): avc: denied { unmount } for pid=31940 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1384.537950][T32186] netlink: 28 bytes leftover after parsing attributes in process `syz.9.8443'. [ 1384.564608][T32186] netlink: 28 bytes leftover after parsing attributes in process `syz.9.8443'. [ 1384.582164][ T29] audit: type=1400 audit(2000000722.560:5709): avc: denied { mounton } for pid=31940 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1384.620619][T32191] bridge_slave_0: left allmulticast mode [ 1384.627187][ T29] audit: type=1400 audit(2000000722.560:5710): avc: denied { mount } for pid=31940 comm="syz-executor" name="/" dev="gadgetfs" ino=5920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1384.640918][T32191] bridge_slave_0: left promiscuous mode [ 1384.698486][ T29] audit: type=1400 audit(2000000722.560:5711): avc: denied { mounton } for pid=31940 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1384.754951][T32191] bridge0: port 1(bridge_slave_0) entered disabled state [ 1384.791312][ T29] audit: type=1400 audit(2000000722.560:5712): avc: denied { mount } for pid=31940 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1384.834257][T32191] bond0: (slave bond_slave_0): Releasing backup interface [ 1384.862495][ T29] audit: type=1400 audit(2000000722.820:5713): avc: denied { append } for pid=32187 comm="syz.1.8545" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1384.901497][ T29] audit: type=1400 audit(2000000722.820:5714): avc: denied { bind } for pid=32187 comm="syz.1.8545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1384.931903][T32191] bond0: (slave bond_slave_1): Releasing backup interface [ 1385.028994][T32191] team0: Port device team_slave_0 removed [ 1385.029464][ T5829] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1385.059733][ T5829] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1385.070100][T32191] team0: Port device team_slave_1 removed [ 1385.077638][ T5829] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1385.088037][ T5829] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1385.096153][ T5829] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1385.106469][ T5829] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1385.245931][T32199] lo speed is unknown, defaulting to 1000 [ 1385.268055][T32199] lo speed is unknown, defaulting to 1000 [ 1385.471847][T32213] syzkaller0: entered promiscuous mode [ 1385.488134][T32213] syzkaller0: entered allmulticast mode [ 1386.482814][ T5829] Bluetooth: hci4: command tx timeout [ 1386.535294][T32234] atomic_op ffff888024d8c198 conn xmit_atomic 0000000000000000 [ 1387.208617][ T5829] Bluetooth: hci2: command tx timeout [ 1387.588663][T32242] syz.5.8566[32242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1387.588741][T32242] syz.5.8566[32242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1387.600543][T32242] syz.5.8566[32242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1389.282288][ T5829] Bluetooth: hci2: command tx timeout [ 1389.606792][T32199] chnl_net:caif_netlink_parms(): no params data found [ 1389.762528][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1389.762550][ T29] audit: type=1400 audit(2000000727.950:5734): avc: denied { unmount } for pid=31940 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1389.892697][T32199] bridge0: port 1(bridge_slave_0) entered blocking state [ 1390.114690][ T29] audit: type=1400 audit(2000000728.190:5735): avc: denied { write } for pid=32258 comm="syz.4.8572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1390.138876][ T29] audit: type=1400 audit(2000000728.190:5736): avc: denied { connect } for pid=32258 comm="syz.4.8572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1390.159115][T32199] bridge0: port 1(bridge_slave_0) entered disabled state [ 1390.167909][T32199] bridge_slave_0: entered allmulticast mode [ 1390.181389][T32199] bridge_slave_0: entered promiscuous mode [ 1390.187642][ T29] audit: type=1400 audit(2000000728.190:5737): avc: denied { name_connect } for pid=32258 comm="syz.4.8572" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1390.225180][T32199] bridge0: port 2(bridge_slave_1) entered blocking state [ 1390.234232][T32199] bridge0: port 2(bridge_slave_1) entered disabled state [ 1390.242115][T32199] bridge_slave_1: entered allmulticast mode [ 1390.259929][T32199] bridge_slave_1: entered promiscuous mode [ 1390.359144][T32274] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8572'. [ 1390.368826][T32274] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8572'. [ 1390.390120][T32199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1390.407119][T32199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1390.467233][T32199] team0: Port device team_slave_0 added [ 1390.475817][T32199] team0: Port device team_slave_1 added [ 1390.510547][T32199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1390.518113][T32199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1390.547527][ T29] audit: type=1400 audit(2000000728.780:5738): avc: denied { ioctl } for pid=32282 comm="syz.9.8581" path="socket:[100063]" dev="sockfs" ino=100063 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1390.554824][T32199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1390.645841][T32199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1390.697007][T32199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1390.739497][T32199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1390.882510][ T29] audit: type=1326 audit(2000000729.100:5739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32297 comm="syz.4.8588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1390.929256][ T29] audit: type=1326 audit(2000000729.120:5740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32297 comm="syz.4.8588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1390.953725][ T29] audit: type=1326 audit(2000000729.120:5741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32297 comm="syz.4.8588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1390.977890][ T29] audit: type=1326 audit(2000000729.120:5742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32297 comm="syz.4.8588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1391.001633][ T29] audit: type=1326 audit(2000000729.120:5743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32297 comm="syz.4.8588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee40f85d19 code=0x7ffc0000 [ 1391.007726][T32302] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8590'. [ 1391.041061][T32303] netlink: 'syz.1.8589': attribute type 1 has an invalid length. [ 1391.057918][T32302] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8590'. [ 1391.074863][T32199] hsr_slave_0: entered promiscuous mode [ 1391.089815][T32199] hsr_slave_1: entered promiscuous mode [ 1391.211776][T32199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1391.220323][T32199] Cannot create hsr debugfs directory [ 1391.362851][ T5829] Bluetooth: hci2: command tx timeout [ 1391.488879][T32199] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1391.609660][T32326] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8599'. [ 1391.643812][T32199] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1391.686464][T32326] batadv0: entered promiscuous mode [ 1391.705285][T32326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1391.813229][T32199] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1391.847850][T32337] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8603'. [ 1391.917019][T32199] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1392.353800][T32199] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1392.394938][T32199] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1392.428370][T32199] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1392.439667][T32199] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1393.072950][T32199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1393.095761][T32199] 8021q: adding VLAN 0 to HW filter on device team0 [ 1393.115976][T29012] bridge0: port 1(bridge_slave_0) entered blocking state [ 1393.123163][T29012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1393.186536][T29012] bridge0: port 2(bridge_slave_1) entered blocking state [ 1393.193725][T29012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1393.354123][T32368] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8614'. [ 1393.443723][ T5829] Bluetooth: hci2: command tx timeout [ 1393.517325][T32199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1393.566348][T32199] veth0_vlan: entered promiscuous mode [ 1393.584946][T32199] veth1_vlan: entered promiscuous mode [ 1393.617654][T32199] veth0_macvtap: entered promiscuous mode [ 1393.636411][T32199] veth1_macvtap: entered promiscuous mode [ 1393.661675][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.684612][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.700852][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.713011][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.746264][T32392] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8623'. [ 1393.748493][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.756107][T32392] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8623'. [ 1393.786955][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.799509][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.810549][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.822042][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.834366][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.844626][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.857036][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.867111][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.877998][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.890403][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.903751][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.913976][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.937816][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.950471][T32399] netlink: 'syz.4.8625': attribute type 1 has an invalid length. [ 1393.974597][T32199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1393.998496][T32394] netlink: 'syz.5.8624': attribute type 29 has an invalid length. [ 1394.018216][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.042290][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.062268][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.082221][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.094559][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.108095][T32403] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8627'. [ 1394.117177][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.131960][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.143483][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.153666][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.165495][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.176018][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.186845][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.196931][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.207589][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.217542][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.229343][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.240845][T32199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1394.252173][T32199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1394.270011][T32199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1394.280245][T32396] netlink: 'syz.5.8624': attribute type 29 has an invalid length. [ 1394.306604][T32403] batadv1: entered promiscuous mode [ 1394.313109][T32403] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1394.443381][T32199] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1394.459216][T32199] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1394.491586][T32199] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1394.510466][T32199] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1394.668022][T29040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1394.708148][T29040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1394.739896][T29038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1394.754041][T29038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1394.772628][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 1394.772645][ T29] audit: type=1400 audit(2000000733.000:5841): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1394.803214][T32427] netlink: 'syz.5.8636': attribute type 1 has an invalid length. [ 1394.840643][ T29] audit: type=1400 audit(2000000733.000:5842): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1394.902341][ T29] audit: type=1400 audit(2000000733.000:5843): avc: denied { open } for pid=5173 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=13 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1394.996299][ T29] audit: type=1400 audit(2000000733.000:5844): avc: denied { getattr } for pid=5173 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=13 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1395.086832][ T29] audit: type=1400 audit(2000000733.040:5845): avc: denied { mounton } for pid=32199 comm="syz-executor" path="/root/syzkaller.ADWbUz/syz-tmp" dev="sda1" ino=1980 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1395.634645][ T29] audit: type=1400 audit(2000000733.040:5846): avc: denied { mount } for pid=32199 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1395.660781][ T29] audit: type=1400 audit(2000000733.040:5847): avc: denied { mounton } for pid=32199 comm="syz-executor" path="/root/syzkaller.ADWbUz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1395.690967][ T29] audit: type=1400 audit(2000000733.040:5848): avc: denied { mount } for pid=32199 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1395.722360][ T29] audit: type=1400 audit(2000000733.040:5849): avc: denied { mounton } for pid=32199 comm="syz-executor" path="/root/syzkaller.ADWbUz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1395.775487][ T29] audit: type=1400 audit(2000000733.040:5850): avc: denied { mounton } for pid=32199 comm="syz-executor" path="/root/syzkaller.ADWbUz/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=101762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1396.056313][T32464] __nla_validate_parse: 3 callbacks suppressed [ 1396.056331][T32464] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8648'. [ 1396.506250][T32464] team0 (unregistering): Port device team_slave_0 removed [ 1396.531125][T32464] team0 (unregistering): Port device team_slave_1 removed [ 1397.166485][T32520] Process accounting resumed [ 1397.518469][T19544] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1397.532344][T19544] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1397.546648][T19544] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1397.558673][T19544] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1397.567446][T19544] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1397.574979][T19544] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1397.624804][T32531] lo speed is unknown, defaulting to 1000 [ 1397.633408][T32531] lo speed is unknown, defaulting to 1000 [ 1397.859306][T32531] chnl_net:caif_netlink_parms(): no params data found [ 1397.928510][T32548] 9pnet_fd: Insufficient options for proto=fd [ 1398.001325][T32531] bridge0: port 1(bridge_slave_0) entered blocking state [ 1398.009545][T32531] bridge0: port 1(bridge_slave_0) entered disabled state [ 1398.019201][T32531] bridge_slave_0: entered allmulticast mode [ 1398.026800][T32531] bridge_slave_0: entered promiscuous mode [ 1398.035154][T32531] bridge0: port 2(bridge_slave_1) entered blocking state [ 1398.042759][T32531] bridge0: port 2(bridge_slave_1) entered disabled state [ 1398.050236][T32531] bridge_slave_1: entered allmulticast mode [ 1398.057747][T32531] bridge_slave_1: entered promiscuous mode [ 1398.087075][T32531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1398.099687][T32531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1398.146165][T32531] team0: Port device team_slave_0 added [ 1398.160332][T32531] team0: Port device team_slave_1 added [ 1398.203080][T32531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1398.218136][T32531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1398.258083][T32531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1398.271325][T32531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1398.282556][T32531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1398.341378][T32531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1398.425025][T32531] hsr_slave_0: entered promiscuous mode [ 1398.442891][T32531] hsr_slave_1: entered promiscuous mode [ 1398.454569][T32531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1398.467857][T32531] Cannot create hsr debugfs directory [ 1398.582371][T32574] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8692'. [ 1398.797816][T32574] team0 (unregistering): Port device team_slave_0 removed [ 1398.815209][T32574] team0 (unregistering): Port device team_slave_1 removed [ 1398.918045][T32531] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1398.929556][T32531] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1399.056695][T32531] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1399.080264][T32531] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1399.220158][T32531] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1399.231154][T32531] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1399.323445][T32531] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1399.334033][T32593] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8700'. [ 1399.343090][T32531] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1399.546899][T32531] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1399.564935][T32531] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1399.588892][T32531] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1399.602597][T19544] Bluetooth: hci3: command tx timeout [ 1399.603765][T32601] Process accounting resumed [ 1399.638659][T32531] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1399.827151][T32531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1399.863037][T32531] 8021q: adding VLAN 0 to HW filter on device team0 [ 1399.889991][T29040] bridge0: port 1(bridge_slave_0) entered blocking state [ 1399.897123][T29040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1399.909946][T29040] bridge0: port 2(bridge_slave_1) entered blocking state [ 1399.917089][T29040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1399.984661][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 1399.984677][ T29] audit: type=1400 audit(2000000738.220:6055): avc: denied { module_request } for pid=32531 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1400.041801][ T29] audit: type=1400 audit(2000000738.240:6056): avc: denied { sys_module } for pid=32531 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1400.043477][T32624] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8713'. [ 1400.154260][T32531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1400.236706][ T29] audit: type=1400 audit(2000000738.470:6057): avc: denied { name_bind } for pid=32632 comm="syz.1.8715" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1400.248414][T32630] Process accounting resumed [ 1400.408359][T32642] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8718'. [ 1400.431003][ T29] audit: type=1400 audit(2000000738.640:6058): avc: denied { write } for pid=32641 comm="syz.1.8718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1400.458510][T32531] veth0_vlan: entered promiscuous mode [ 1400.471017][T32531] veth1_vlan: entered promiscuous mode [ 1400.489529][T32531] veth0_macvtap: entered promiscuous mode [ 1400.506242][T32531] veth1_macvtap: entered promiscuous mode [ 1400.513964][ T29] audit: type=1400 audit(2000000738.750:6059): avc: denied { execmem } for pid=32643 comm="syz.1.8720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1400.543625][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.554359][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.564480][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.575553][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.585936][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.596467][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.606393][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.617324][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.627342][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.638007][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.648143][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.658663][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.669014][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.680087][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.690529][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.701059][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.710954][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.722383][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.732249][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1400.732451][ T29] audit: type=1400 audit(2000000738.950:6060): avc: denied { create } for pid=32650 comm="syz.9.8723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1400.742718][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.743615][T32531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1400.821193][T32652] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8722'. [ 1400.830558][ T29] audit: type=1400 audit(2000000738.960:6061): avc: denied { write } for pid=32650 comm="syz.9.8723" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1400.833940][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.861654][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.871781][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.883220][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.893775][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.904343][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.914222][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.915510][T32656] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8725'. [ 1400.924736][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924769][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924783][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924798][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924811][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924826][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924838][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924879][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924891][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924908][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924921][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.924936][T32531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1400.924949][T32531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1400.925806][T32531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1401.078584][T32531] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1401.087888][T32531] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1401.097121][T32531] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1401.106164][T32531] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1401.193654][T32661] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8726'. [ 1401.553693][ T29] audit: type=1400 audit(2000000739.780:6062): avc: denied { ioctl } for pid=32665 comm="syz.5.8727" path="socket:[102530]" dev="sockfs" ino=102530 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1401.603157][T29040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1401.610998][T29040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1401.682686][T19544] Bluetooth: hci3: command tx timeout [ 1401.689011][T29012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1401.716677][T32672] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8729'. [ 1401.732683][T29012] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1401.768243][ T29] audit: type=1400 audit(2000000740.000:6063): avc: denied { mounton } for pid=32531 comm="syz-executor" path="/root/syzkaller.TdSybd/syz-tmp" dev="sda1" ino=1982 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1401.868859][ T29] audit: type=1400 audit(2000000740.030:6064): avc: denied { mount } for pid=32531 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1402.445691][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1402.458262][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1402.471030][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1402.479930][ T5829] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1402.490057][ T5829] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1402.498373][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1402.541228][T32690] lo speed is unknown, defaulting to 1000 [ 1402.548133][T32690] lo speed is unknown, defaulting to 1000 [ 1402.690239][T32698] syz.9.8739[32698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1402.690322][T32698] syz.9.8739[32698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1402.715557][T32698] syz.9.8739[32698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1402.764157][T32690] chnl_net:caif_netlink_parms(): no params data found [ 1402.967023][T32713] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8744'. [ 1402.978477][T32690] bridge0: port 1(bridge_slave_0) entered blocking state [ 1402.987741][T32690] bridge0: port 1(bridge_slave_0) entered disabled state [ 1402.998995][T32690] bridge_slave_0: entered allmulticast mode [ 1403.006519][T32690] bridge_slave_0: entered promiscuous mode [ 1403.027361][T32690] bridge0: port 2(bridge_slave_1) entered blocking state [ 1403.037423][T32690] bridge0: port 2(bridge_slave_1) entered disabled state [ 1403.045025][T32690] bridge_slave_1: entered allmulticast mode [ 1403.088932][T32719] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8747'. [ 1403.109910][T32690] bridge_slave_1: entered promiscuous mode [ 1403.146508][T32690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1403.178818][T32723] bridge_slave_1: left allmulticast mode [ 1403.192822][T32723] bridge_slave_1: left promiscuous mode [ 1403.198567][T32723] bridge0: port 2(bridge_slave_1) entered disabled state [ 1403.258901][T32690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1403.426478][T32690] team0: Port device team_slave_0 added [ 1403.436023][T32690] team0: Port device team_slave_1 added [ 1403.485625][T32690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1403.542869][T32690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1403.784408][ T5829] Bluetooth: hci3: command tx timeout [ 1403.940116][T32690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1404.324847][T32690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1404.331819][T32690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1404.482591][T32690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1404.592189][ T5829] Bluetooth: hci0: command tx timeout [ 1405.726860][T32690] hsr_slave_0: entered promiscuous mode [ 1405.784465][T32690] hsr_slave_1: entered promiscuous mode [ 1405.818359][T32690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1405.830431][T32690] Cannot create hsr debugfs directory [ 1405.840102][T32753] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 1405.842428][ T5829] Bluetooth: hci3: command tx timeout [ 1405.874000][T32753] batman_adv: batadv0: Adding interface: ip6gretap1 [ 1405.880699][T32753] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1405.908384][T32753] batman_adv: batadv0: Interface activated: ip6gretap1 [ 1406.159194][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 1406.159211][ T29] audit: type=1400 audit(2000000744.390:6098): avc: denied { create } for pid=306 comm="syz.2.8768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1406.194875][ T29] audit: type=1400 audit(2000000744.420:6099): avc: denied { bind } for pid=306 comm="syz.2.8768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1406.233760][ T29] audit: type=1400 audit(2000000744.420:6100): avc: denied { connect } for pid=306 comm="syz.2.8768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1406.374784][T32690] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1406.386130][T32690] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1406.502653][ T29] audit: type=1400 audit(2000000744.720:6101): avc: denied { read } for pid=315 comm="syz.4.8773" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1406.551704][ T29] audit: type=1400 audit(2000000744.720:6102): avc: denied { open } for pid=315 comm="syz.4.8773" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1406.577459][T32690] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1406.601979][T32690] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1406.613508][ T29] audit: type=1400 audit(2000000744.730:6103): avc: denied { ioctl } for pid=315 comm="syz.4.8773" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1406.652064][ T5829] Bluetooth: hci0: command tx timeout [ 1406.694609][ T29] audit: type=1400 audit(2000000744.800:6104): avc: denied { mounton } for pid=319 comm="syz.2.8774" path="/30/file0" dev="tmpfs" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1406.760536][ T330] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8779'. [ 1406.797667][T32690] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1406.810865][ T29] audit: type=1400 audit(2000000745.040:6105): avc: denied { read } for pid=329 comm="syz.4.8779" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1406.819800][T32690] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1406.847601][ T29] audit: type=1400 audit(2000000745.040:6106): avc: denied { open } for pid=329 comm="syz.4.8779" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1406.882391][ T337] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8778'. [ 1406.912407][ T29] audit: type=1400 audit(2000000745.140:6107): avc: denied { create } for pid=329 comm="syz.4.8779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1406.944225][ T330] batadv1: entered promiscuous mode [ 1406.950445][ T330] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1407.098509][T32690] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1407.109315][T32690] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1407.358735][T32690] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1407.416433][T32690] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1407.436196][T32690] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1407.455626][T32690] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1407.546914][T32690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1407.587706][T32690] 8021q: adding VLAN 0 to HW filter on device team0 [ 1407.604621][T29035] bridge0: port 1(bridge_slave_0) entered blocking state [ 1407.611772][T29035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1407.664269][T29035] bridge0: port 2(bridge_slave_1) entered blocking state [ 1407.671467][T29035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1407.720486][T32690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1408.022689][T32690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1408.078248][T32690] veth0_vlan: entered promiscuous mode [ 1408.098163][T32690] veth1_vlan: entered promiscuous mode [ 1408.156036][T32690] veth0_macvtap: entered promiscuous mode [ 1408.165799][T32690] veth1_macvtap: entered promiscuous mode [ 1408.205195][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1408.232385][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1408.248157][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1408.333886][ T406] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8808'. [ 1408.408207][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1408.447330][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1408.461593][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1408.477667][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1408.489051][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1408.613868][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1408.766728][ T5829] Bluetooth: hci0: command tx timeout [ 1408.840640][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1408.920975][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.061111][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.073667][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.084682][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.095265][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.106604][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.167436][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.192047][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.205149][ T419] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8811'. [ 1409.210525][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.229648][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.239599][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1409.252069][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.285054][T32690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1409.303150][ T406] ip6gretap1: entered allmulticast mode [ 1409.324610][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.335205][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.345166][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.355650][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.365601][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.376147][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.386714][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.397701][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.407655][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.418172][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.428398][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.438985][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.449511][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.460008][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.469920][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.480431][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.490996][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.502075][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.511908][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.522709][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.532961][T32690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1409.543509][T32690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1409.554339][T32690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1409.566063][T32690] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1409.575069][T32690] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1409.584511][T32690] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1409.593873][T32690] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1409.720097][ T430] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8816'. [ 1409.753203][T29011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1409.761093][T29011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1409.808493][T29012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1409.822866][T29012] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1410.422990][ T465] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8830'. [ 1410.802196][ T5829] Bluetooth: hci0: command tx timeout [ 1411.103873][ T498] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8844'. [ 1411.176439][ T498] batadv1: entered promiscuous mode [ 1411.199807][ T498] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1411.225639][ T502] 9pnet_fd: Insufficient options for proto=fd [ 1411.597478][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1411.597496][ T29] audit: type=1400 audit(2000000749.830:6127): avc: denied { name_bind } for pid=517 comm="syz.1.8851" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1411.662439][ T29] audit: type=1400 audit(2000000749.850:6128): avc: denied { node_bind } for pid=517 comm="syz.1.8851" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1411.706364][ T518] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8851'. [ 1411.728206][ T29] audit: type=1400 audit(2000000749.860:6129): avc: denied { write } for pid=519 comm="syz.4.8852" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1411.759556][ T518] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8851'. [ 1411.793086][ T518] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8851'. [ 1411.803594][ T518] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8851'. [ 1412.134407][ C1] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 1412.147207][ C1] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 1412.155616][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.13.0-rc2-syzkaller-00333-ga0e3919a2df2 #0 [ 1412.166196][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1412.176253][ C1] RIP: 0010:put_page+0x21/0x280 [ 1412.181088][ C1] Code: 90 90 90 90 90 90 90 90 90 41 54 55 53 48 89 fb e8 04 1d 98 f8 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 20 02 00 00 4c 8b 63 08 31 ff 4c 89 e5 83 e5 01 [ 1412.200779][ C1] RSP: 0018:ffffc900001e72d8 EFLAGS: 00010202 [ 1412.206863][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff890364f8 [ 1412.214847][ C1] RDX: 0000000000000001 RSI: ffffffff8901e67c RDI: 0000000000000008 [ 1412.222834][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 1412.230822][ C1] R10: 0000000000000000 R11: 0000000000000003 R12: ffff888064cb0000 [ 1412.238798][ C1] R13: ffff888055a78a40 R14: ffff888055a78a70 R15: 0000000000000007 [ 1412.246760][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1412.255690][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1412.262257][ C1] CR2: 00007f8931aa56c0 CR3: 000000004c6b4000 CR4: 00000000003526f0 [ 1412.270209][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1412.278161][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1412.286114][ C1] Call Trace: [ 1412.289393][ C1] [ 1412.292309][ C1] ? die_addr+0x3b/0xa0 [ 1412.296451][ C1] ? exc_general_protection+0x155/0x230 [ 1412.302075][ C1] ? asm_exc_general_protection+0x26/0x30 [ 1412.307782][ C1] ? skb_release_data+0x4b8/0x730 [ 1412.312791][ C1] ? put_page+0xc/0x280 [ 1412.317021][ C1] ? put_page+0x21/0x280 [ 1412.321258][ C1] ? put_page+0xc/0x280 [ 1412.325397][ C1] skb_release_data+0x4d7/0x730 [ 1412.330237][ C1] __kfree_skb+0x4f/0x70 [ 1412.334465][ C1] tcp_ack+0x1eb7/0x5ba0 [ 1412.338701][ C1] ? __pfx_tcp_ack+0x10/0x10 [ 1412.343277][ C1] ? tcp_validate_incoming+0x662/0x1d00 [ 1412.348816][ C1] ? read_tsc+0x9/0x20 [ 1412.352874][ C1] tcp_rcv_state_process+0xdd4/0x4c40 [ 1412.358232][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1412.363422][ C1] ? __pfx_lock_release+0x10/0x10 [ 1412.368428][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 1412.373721][ C1] ? __pfx_tcp_rcv_state_process+0x10/0x10 [ 1412.379642][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 1412.384921][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1412.390537][ C1] ? rcu_is_watching+0x12/0xc0 [ 1412.395383][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 1412.400403][ C1] ? tcp_v4_do_rcv+0x1ad/0xa90 [ 1412.405168][ C1] tcp_v4_do_rcv+0x1ad/0xa90 [ 1412.409858][ C1] tcp_v4_rcv+0x33a0/0x4380 [ 1412.414441][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1412.419303][ C1] ? __pfx_raw_local_deliver+0x10/0x10 [ 1412.424763][ C1] ? rcu_is_watching+0x12/0xc0 [ 1412.429531][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1412.434371][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1412.439735][ C1] ip_local_deliver_finish+0x316/0x570 [ 1412.445218][ C1] ip_local_deliver+0x18e/0x1f0 [ 1412.450066][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 1412.455436][ C1] ip_rcv+0x2c3/0x5d0 [ 1412.459407][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 1412.463891][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 1412.469772][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1412.476177][ C1] ? rcu_is_watching+0x12/0xc0 [ 1412.480935][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1412.486294][ C1] ? process_backlog+0x3f1/0x15f0 [ 1412.491309][ C1] ? process_backlog+0x3f1/0x15f0 [ 1412.496342][ C1] __netif_receive_skb+0x1d/0x160 [ 1412.501376][ C1] process_backlog+0x443/0x15f0 [ 1412.506234][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 1412.511603][ C1] net_rx_action+0xa94/0x1010 [ 1412.516274][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 1412.521373][ C1] ? __switch_to+0x749/0x1190 [ 1412.526037][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 1412.531219][ C1] ? sched_clock+0x38/0x60 [ 1412.535626][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 1412.540466][ C1] handle_softirqs+0x213/0x8f0 [ 1412.545216][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 1412.550484][ C1] ? rcu_is_watching+0x12/0xc0 [ 1412.555246][ C1] ? __pfx_run_ksoftirqd+0x10/0x10 [ 1412.560343][ C1] ? smpboot_thread_fn+0x59d/0xa30 [ 1412.565444][ C1] run_ksoftirqd+0x3a/0x60 [ 1412.569845][ C1] smpboot_thread_fn+0x661/0xa30 [ 1412.574768][ C1] ? __kthread_parkme+0x148/0x220 [ 1412.579780][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 1412.585224][ C1] kthread+0x2c1/0x3a0 [ 1412.589285][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 1412.594467][ C1] ? __pfx_kthread+0x10/0x10 [ 1412.599044][ C1] ret_from_fork+0x45/0x80 [ 1412.603460][ C1] ? __pfx_kthread+0x10/0x10 [ 1412.608038][ C1] ret_from_fork_asm+0x1a/0x30 [ 1412.612807][ C1] [ 1412.615814][ C1] Modules linked in: [ 1412.619784][ C1] ---[ end trace 0000000000000000 ]--- [ 1412.625370][ C1] RIP: 0010:put_page+0x21/0x280 [ 1412.630248][ C1] Code: 90 90 90 90 90 90 90 90 90 41 54 55 53 48 89 fb e8 04 1d 98 f8 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 20 02 00 00 4c 8b 63 08 31 ff 4c 89 e5 83 e5 01 [ 1412.649899][ C1] RSP: 0018:ffffc900001e72d8 EFLAGS: 00010202 [ 1412.655976][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff890364f8 [ 1412.664001][ C1] RDX: 0000000000000001 RSI: ffffffff8901e67c RDI: 0000000000000008 [ 1412.671997][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1412.679958][ C1] R10: 0000000000000000 R11: 0000000000000003 R12: ffff888064cb0000 [ 1412.687926][ C1] R13: ffff888055a78a40 R14: ffff888055a78a70 R15: 0000000000000007 [ 1412.692058][ T29] audit: type=1400 audit(2000000750.430:6130): avc: denied { write } for pid=5803 comm="syz-executor" path="pipe:[4657]" dev="pipefs" ino=4657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1412.695884][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1412.727938][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1412.734561][ C1] CR2: 00007f8931aa56c0 CR3: 000000000df7e000 CR4: 00000000003526f0 [ 1412.742564][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1412.750539][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1412.758543][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 1412.765945][ C1] Kernel Offset: disabled [ 1412.770262][ C1] Rebooting in 86400 seconds..