last executing test programs: 1.954363033s ago: executing program 3 (id=823): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x6f) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x300) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00', 0x12, 0x4000ff9, 0x54}, 0x2c) 1.812429846s ago: executing program 3 (id=830): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r1], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="0f03000019002551075c0165ff0ffc02802000030011000500e1000cee2003001a000000", 0x33a) 1.744905306s ago: executing program 1 (id=832): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000030"], 0x2c}}, 0x0) 1.739463157s ago: executing program 3 (id=833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x15}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x66002) 1.655014448s ago: executing program 1 (id=834): r0 = gettid() timer_create(0x2, &(0x7f0000000800)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f0000000880)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) exit(0x0) r2 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_pressure(r2, &(0x7f0000000140)={'full'}, 0xfffffdef) 1.654692348s ago: executing program 3 (id=835): munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) 1.422964092s ago: executing program 2 (id=840): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) 1.422335893s ago: executing program 2 (id=842): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b010403"], 0x0) ioctl$EVIOCRMFF(r1, 0x41015500, &(0x7f0000000500)) 882.658703ms ago: executing program 3 (id=849): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xfff2}, {0xa, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x7}, @TCA_CODEL_TARGET={0x8, 0x1, 0xcc}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 866.805273ms ago: executing program 1 (id=850): syz_open_dev$usbfs(0x0, 0x77, 0x403c1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd70000089ab2d02"], 0x3c}}, 0x48040) 774.705245ms ago: executing program 1 (id=852): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 682.412097ms ago: executing program 2 (id=853): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000000000c850000006d00000095"], &(0x7f0000001800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='9p_protocol_dump\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000001940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}], [], 0x6b}}) 682.108287ms ago: executing program 1 (id=854): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "379332b5f7ff0900", "0b403c81cf7995b3d6a15200000000d8", "62266bd8", "1e00040000000100"}, 0x28) 669.859537ms ago: executing program 1 (id=855): socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0xe6, 0x2602) r0 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x351a, 0x100, 0x0, 0x0, 0x0) 556.503419ms ago: executing program 2 (id=858): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000300)={@val={0xa, 0x88a8}, @void, @eth={@local, @empty, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @generic={0x9, 0x6, "000400", 0x10, 0x2c, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x3c}, @fragment={0x2f, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x68}]}}}}}}, 0x4e) 445.815632ms ago: executing program 4 (id=860): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3e, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xda7, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1000000]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x7fffffff, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0x9, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0xccd, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x8, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x5, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc9, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x800007, 0x0, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x2a, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x5, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x4, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x4000000, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x1, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 445.406822ms ago: executing program 0 (id=861): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x4000000, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x1, 0x6}, {0xff}, 0x0, 0x1, 0x3}}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffff1d8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x1, 0x0, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x7, 0x0, 0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x40, 0x0, 0x0, 0x4, 0x1000002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xa97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0xfffffffc, 0x400000, 0x3, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0xfffffffe, 0x0, 0x1000, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2, 0xb484, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2dfd, 0x0, 0x0, 0x0, 0x4, 0x7, 0x75, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0xd79, 0x0, 0x2011, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x5, 0x46e9, 0x1, 0x0, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) 444.966612ms ago: executing program 2 (id=862): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r1, 0x1) 390.940612ms ago: executing program 4 (id=863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 374.744433ms ago: executing program 0 (id=864): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x44040, 0x0) 364.981553ms ago: executing program 4 (id=865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x30, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x30}}, 0x0) 187.029486ms ago: executing program 0 (id=866): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x32, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/61, 0xa}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}, 0xfffffff7}], 0x3, 0x40000002, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x6, 0x0, 0x0, 0x0, "0000000000000003"}, 0x10}}, 0x20000000) 186.585837ms ago: executing program 4 (id=867): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) 186.260987ms ago: executing program 2 (id=868): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") 158.891857ms ago: executing program 4 (id=869): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0x1}, {}, {0x8, 0x2}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_ACT={0x4}, @TCA_FLOW_KEYS={0x8, 0x1, 0x18011}]}}]}, 0x40}}, 0x0) 124.759467ms ago: executing program 0 (id=870): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 75.671719ms ago: executing program 3 (id=871): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 26.96413ms ago: executing program 0 (id=872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 10.86995ms ago: executing program 4 (id=873): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file0/file1\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x1) 0s ago: executing program 0 (id=874): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="40010000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250f"], 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.11' (ED25519) to the list of known hosts. [ 34.679748][ T29] audit: type=1400 audit(1759712754.108:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.702863][ T29] audit: type=1400 audit(1759712754.138:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.703898][ T3289] cgroup: Unknown subsys name 'net' [ 34.730616][ T29] audit: type=1400 audit(1759712754.158:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.862358][ T3289] cgroup: Unknown subsys name 'cpuset' [ 34.868553][ T3289] cgroup: Unknown subsys name 'rlimit' [ 35.040167][ T29] audit: type=1400 audit(1759712754.468:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.063563][ T29] audit: type=1400 audit(1759712754.468:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.084011][ T29] audit: type=1400 audit(1759712754.468:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.104448][ T29] audit: type=1400 audit(1759712754.478:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.117784][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 35.124706][ T29] audit: type=1400 audit(1759712754.488:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.158020][ T29] audit: type=1400 audit(1759712754.488:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.166676][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.181344][ T29] audit: type=1400 audit(1759712754.568:71): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.884122][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.911497][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.969486][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 36.998877][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 37.021651][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 37.046262][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.053445][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.060552][ T3308] bridge_slave_0: entered allmulticast mode [ 37.066939][ T3308] bridge_slave_0: entered promiscuous mode [ 37.080400][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.087582][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.094698][ T3308] bridge_slave_1: entered allmulticast mode [ 37.101131][ T3308] bridge_slave_1: entered promiscuous mode [ 37.129923][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.137055][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.144362][ T3305] bridge_slave_0: entered allmulticast mode [ 37.150723][ T3305] bridge_slave_0: entered promiscuous mode [ 37.174876][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.181971][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.189097][ T3305] bridge_slave_1: entered allmulticast mode [ 37.195673][ T3305] bridge_slave_1: entered promiscuous mode [ 37.212668][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.226585][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.233726][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.240830][ T3300] bridge_slave_0: entered allmulticast mode [ 37.247252][ T3300] bridge_slave_0: entered promiscuous mode [ 37.259210][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.273491][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.280584][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.287747][ T3300] bridge_slave_1: entered allmulticast mode [ 37.294162][ T3300] bridge_slave_1: entered promiscuous mode [ 37.314187][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.343311][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.353171][ T3308] team0: Port device team_slave_0 added [ 37.368671][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.375809][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.383063][ T3299] bridge_slave_0: entered allmulticast mode [ 37.389461][ T3299] bridge_slave_0: entered promiscuous mode [ 37.401917][ T3308] team0: Port device team_slave_1 added [ 37.407668][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.414834][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.421957][ T3306] bridge_slave_0: entered allmulticast mode [ 37.428421][ T3306] bridge_slave_0: entered promiscuous mode [ 37.440986][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.451873][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.461109][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.468207][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.475368][ T3299] bridge_slave_1: entered allmulticast mode [ 37.481794][ T3299] bridge_slave_1: entered promiscuous mode [ 37.493509][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.500612][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.507799][ T3306] bridge_slave_1: entered allmulticast mode [ 37.514387][ T3306] bridge_slave_1: entered promiscuous mode [ 37.521118][ T3305] team0: Port device team_slave_0 added [ 37.546492][ T3305] team0: Port device team_slave_1 added [ 37.557707][ T3300] team0: Port device team_slave_0 added [ 37.568029][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.575021][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.601023][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.622971][ T3300] team0: Port device team_slave_1 added [ 37.629758][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.639136][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.646115][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.672024][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.686117][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.706190][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.721450][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.728464][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.754449][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.766226][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.781111][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.788091][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.814051][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.835597][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.842607][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.868547][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.884316][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.891267][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.917244][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.933546][ T3299] team0: Port device team_slave_0 added [ 37.947749][ T3306] team0: Port device team_slave_0 added [ 37.956834][ T3306] team0: Port device team_slave_1 added [ 37.969714][ T3308] hsr_slave_0: entered promiscuous mode [ 37.975719][ T3308] hsr_slave_1: entered promiscuous mode [ 37.982417][ T3299] team0: Port device team_slave_1 added [ 38.032829][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.039798][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.065733][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.078824][ T3300] hsr_slave_0: entered promiscuous mode [ 38.085040][ T3300] hsr_slave_1: entered promiscuous mode [ 38.090876][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 38.096668][ T3300] Cannot create hsr debugfs directory [ 38.114170][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.121125][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.147087][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.162028][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.169129][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.195087][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.208303][ T3305] hsr_slave_0: entered promiscuous mode [ 38.214371][ T3305] hsr_slave_1: entered promiscuous mode [ 38.220232][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 38.226003][ T3305] Cannot create hsr debugfs directory [ 38.245074][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.252104][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.278112][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.322560][ T3306] hsr_slave_0: entered promiscuous mode [ 38.328517][ T3306] hsr_slave_1: entered promiscuous mode [ 38.334426][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 38.340157][ T3306] Cannot create hsr debugfs directory [ 38.396582][ T3299] hsr_slave_0: entered promiscuous mode [ 38.402716][ T3299] hsr_slave_1: entered promiscuous mode [ 38.408615][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 38.414403][ T3299] Cannot create hsr debugfs directory [ 38.532523][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.550289][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.559333][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.570669][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.602526][ T3300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.611307][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.620782][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.631949][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.655799][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.667996][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.677289][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.685996][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.742189][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.753098][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.766504][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.778283][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.791048][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.805973][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.820358][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.827533][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.841499][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.848623][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.859980][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.886016][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.894853][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.904293][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.913089][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.936962][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.951289][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.960747][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.967952][ T3312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.980605][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.987691][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.998600][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.018201][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.032566][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.039620][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.056082][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.063217][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.078916][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.089434][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.117943][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.131748][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.138845][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.152888][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.160006][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.220691][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.246503][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.268849][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.287266][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.310688][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.332535][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.358118][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.365312][ T3312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.384672][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.391766][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.409837][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.479402][ T3308] veth0_vlan: entered promiscuous mode [ 39.491913][ T3306] veth0_vlan: entered promiscuous mode [ 39.507012][ T3306] veth1_vlan: entered promiscuous mode [ 39.514444][ T3308] veth1_vlan: entered promiscuous mode [ 39.523128][ T3300] veth0_vlan: entered promiscuous mode [ 39.540329][ T3306] veth0_macvtap: entered promiscuous mode [ 39.553937][ T3300] veth1_vlan: entered promiscuous mode [ 39.569271][ T3308] veth0_macvtap: entered promiscuous mode [ 39.577573][ T3306] veth1_macvtap: entered promiscuous mode [ 39.588581][ T3308] veth1_macvtap: entered promiscuous mode [ 39.597913][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.611344][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.625261][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.646369][ T146] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.655844][ T3300] veth0_macvtap: entered promiscuous mode [ 39.667270][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.682631][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.692810][ T3300] veth1_macvtap: entered promiscuous mode [ 39.713543][ T3442] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.723909][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.743146][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.743163][ T29] audit: type=1400 audit(1759712759.178:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.HytZht/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.743493][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.761609][ T29] audit: type=1400 audit(1759712759.178:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.776047][ T146] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.780663][ T29] audit: type=1400 audit(1759712759.178:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.HytZht/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.805073][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.811291][ T29] audit: type=1400 audit(1759712759.178:84): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.841781][ T146] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.843698][ T29] audit: type=1400 audit(1759712759.178:85): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.HytZht/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.883038][ T3305] veth0_vlan: entered promiscuous mode [ 39.900947][ T29] audit: type=1400 audit(1759712759.178:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.HytZht/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4603 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.919573][ T3305] veth1_vlan: entered promiscuous mode [ 39.933947][ T29] audit: type=1400 audit(1759712759.178:87): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.951037][ T3305] veth0_macvtap: entered promiscuous mode [ 39.964600][ T29] audit: type=1400 audit(1759712759.308:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.987509][ T29] audit: type=1400 audit(1759712759.308:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=3873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.013753][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.029944][ T146] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.040157][ T3305] veth1_macvtap: entered promiscuous mode [ 40.054112][ T29] audit: type=1400 audit(1759712759.488:90): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.094314][ T146] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.108204][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.122947][ T3299] veth0_vlan: entered promiscuous mode [ 40.129277][ T146] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.148464][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.164423][ T3299] veth1_vlan: entered promiscuous mode [ 40.171264][ T146] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.192723][ T3474] Driver unsupported XDP return value 0 on prog (id 3) dev N/A, expect packet loss! [ 40.209186][ T146] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.220796][ T146] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.232800][ T146] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.242853][ T3299] veth0_macvtap: entered promiscuous mode [ 40.253915][ T3299] veth1_macvtap: entered promiscuous mode [ 40.276182][ T146] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.309093][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.316666][ T146] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.331904][ T146] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.343552][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.366284][ T3483] loop2: detected capacity change from 0 to 164 [ 40.378869][ T146] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.394421][ T3483] process 'syz.2.8' launched '/dev/fd/5' with NULL argv: empty string added [ 40.418531][ T146] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.419463][ T3483] syz.2.8: attempt to access beyond end of device [ 40.419463][ T3483] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 40.442330][ T3483] syz.2.8: attempt to access beyond end of device [ 40.442330][ T3483] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 40.461789][ T146] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.474706][ T146] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.476316][ T3487] syz.1.9 uses obsolete (PF_INET,SOCK_PACKET) [ 40.492577][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.555200][ T3491] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 40.561817][ T3491] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 40.569493][ T3491] vhci_hcd vhci_hcd.0: Device attached [ 40.582866][ T3495] vhci_hcd: connection closed [ 40.583247][ T3312] vhci_hcd: stop threads [ 40.592319][ T3312] vhci_hcd: release socket [ 40.596745][ T3312] vhci_hcd: disconnect device [ 40.736836][ T3512] loop3: detected capacity change from 0 to 128 [ 40.743578][ T3512] EXT4-fs: Ignoring removed nobh option [ 40.756724][ T3512] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.775633][ T3512] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.788716][ T3512] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 40.817912][ T3300] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.840999][ T3518] loop3: detected capacity change from 0 to 512 [ 40.848496][ T3518] ======================================================= [ 40.848496][ T3518] WARNING: The mand mount option has been deprecated and [ 40.848496][ T3518] and is ignored by this kernel. Remove the mand [ 40.848496][ T3518] option from the mount to silence this warning. [ 40.848496][ T3518] ======================================================= [ 40.898031][ T3518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.948275][ T3518] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.984031][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.066641][ T3528] syzkaller1: entered promiscuous mode [ 41.072254][ T3528] syzkaller1: entered allmulticast mode [ 41.569352][ T3576] mmap: syz.2.45 (3576) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.649412][ T3588] netlink: 104 bytes leftover after parsing attributes in process `syz.2.50'. [ 41.813467][ T3599] netlink: 24 bytes leftover after parsing attributes in process `syz.2.56'. [ 41.822590][ T3599] netlink: 24 bytes leftover after parsing attributes in process `syz.2.56'. [ 41.835956][ T3601] capability: warning: `syz.4.57' uses deprecated v2 capabilities in a way that may be insecure [ 41.938378][ T3410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3410 comm=kworker/1:5 [ 41.950529][ T3615] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.952621][ T3614] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 42.037813][ T3621] SELinux: failed to load policy [ 42.090620][ T3629] netlink: 40 bytes leftover after parsing attributes in process `syz.2.71'. [ 42.112017][ T3631] IPv6: NLM_F_CREATE should be specified when creating new route [ 42.151264][ T3635] capability: warning: `syz.2.74' uses 32-bit capabilities (legacy support in use) [ 42.152012][ T3637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3637 comm=syz.4.75 [ 42.267256][ T3650] loop0: detected capacity change from 0 to 128 [ 42.289348][ T3653] netlink: 'syz.1.83': attribute type 10 has an invalid length. [ 42.335738][ T3653] team0: Device dummy0 is up. Set it down before adding it as a team port [ 42.436935][ T3672] netlink: 4 bytes leftover after parsing attributes in process `syz.0.89'. [ 42.471043][ T3672] vxlan0: entered promiscuous mode [ 42.523261][ T3312] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.542742][ T3677] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 42.549768][ T10] IPVS: starting estimator thread 0... [ 42.557864][ T3312] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.577223][ T3312] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.598360][ T3312] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.641706][ T3680] IPVS: using max 2400 ests per chain, 120000 per kthread [ 42.850987][ T3697] netlink: 264 bytes leftover after parsing attributes in process `syz.1.100'. [ 42.870380][ T3703] serio: Serial port ptm0 [ 43.252876][ T3758] sd 0:0:1:0: device reset [ 43.282068][ T3756] Falling back ldisc for ttyS3. [ 43.289235][ T3761] loop1: detected capacity change from 0 to 512 [ 43.315885][ T3761] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.329107][ T3761] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.356431][ T3761] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.127: bg 0: block 4: invalid block bitmap [ 43.392193][ T3761] EXT4-fs (loop1): Remounting filesystem read-only [ 43.410868][ T3761] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 43.426630][ T3761] EXT4-fs (loop1): 1 truncate cleaned up [ 43.432899][ T3761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.468758][ T3784] program syz.4.133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.474410][ T3761] syz.1.127 (3761) used greatest stack depth: 10568 bytes left [ 43.486662][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.617133][ T3796] infiniband syz!: set active [ 43.621961][ T3796] infiniband syz!: added team_slave_0 [ 43.649873][ T3796] RDS/IB: syz!: added [ 44.066556][ T3847] loop1: detected capacity change from 0 to 1024 [ 44.094685][ T3847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 44.124753][ T3847] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.151214][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 44.196601][ T3858] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 44.264754][ T3862] bridge0: entered promiscuous mode [ 44.270179][ T3862] macvtap1: entered allmulticast mode [ 44.275608][ T3862] bridge0: entered allmulticast mode [ 44.291906][ T3862] bridge0: port 3(macvtap1) entered blocking state [ 44.298654][ T3862] bridge0: port 3(macvtap1) entered disabled state [ 44.308238][ T3389] Process accounting resumed [ 44.330843][ T3862] bridge0: left allmulticast mode [ 44.336141][ T3862] bridge0: left promiscuous mode [ 44.357322][ T3870] loop3: detected capacity change from 0 to 1024 [ 44.366288][ T3870] ext2: Unknown parameter 'silent' [ 44.383596][ T3867] bond1: entered promiscuous mode [ 44.388770][ T3867] bond1: entered allmulticast mode [ 44.411721][ T3867] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.418714][ T3874] loop2: detected capacity change from 0 to 256 [ 44.443533][ T3867] bond1 (unregistering): Released all slaves [ 44.565703][ T3892] netlink: 'syz.0.174': attribute type 1 has an invalid length. [ 44.573509][ T3892] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.174'. [ 44.614894][ T3898] loop9: detected capacity change from 0 to 7 [ 44.621503][ T3898] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.655401][ T3898] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.663394][ T3898] loop9: unable to read partition table [ 44.691645][ T3898] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 44.691645][ T3898] ) failed (rc=-5) [ 44.692653][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.724884][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.753072][ T3908] loop0: detected capacity change from 0 to 1024 [ 44.763191][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.771224][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.781288][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.797204][ T3908] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.810990][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 44.811006][ T29] audit: type=1400 audit(1759712764.248:399): avc: denied { bind } for pid=3916 comm="syz.4.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.836717][ T29] audit: type=1400 audit(1759712764.248:400): avc: denied { name_bind } for pid=3916 comm="syz.4.185" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 44.857465][ T29] audit: type=1400 audit(1759712764.248:401): avc: denied { node_bind } for pid=3916 comm="syz.4.185" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 44.886360][ T29] audit: type=1400 audit(1759712764.248:402): avc: denied { write } for pid=3916 comm="syz.4.185" name="icmp" dev="proc" ino=4026532411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 44.892885][ T3908] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 44.908985][ T29] audit: type=1400 audit(1759712764.318:403): avc: denied { read write open } for pid=3907 comm="syz.0.180" path="/22/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 44.956323][ T29] audit: type=1400 audit(1759712764.378:404): avc: denied { read write } for pid=3920 comm="syz.4.187" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.979882][ T29] audit: type=1400 audit(1759712764.378:405): avc: denied { open } for pid=3920 comm="syz.4.187" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 45.004744][ T29] audit: type=1400 audit(1759712764.418:406): avc: denied { ioctl } for pid=3920 comm="syz.4.187" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 45.005607][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.056071][ T146] nci: nci_ntf_packet: unsupported ntf opcode 0xf06 [ 45.122797][ T3941] netlink: 4 bytes leftover after parsing attributes in process `syz.0.194'. [ 45.132501][ T3941] netlink: 4 bytes leftover after parsing attributes in process `syz.0.194'. [ 45.171128][ T29] audit: type=1400 audit(1759712764.598:407): avc: denied { read } for pid=3942 comm="syz.2.195" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 45.194430][ T29] audit: type=1400 audit(1759712764.598:408): avc: denied { open } for pid=3942 comm="syz.2.195" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 45.350773][ T3964] SELinux: failed to load policy [ 45.496432][ T3973] Zero length message leads to an empty skb [ 45.800483][ T3990] netlink: 8 bytes leftover after parsing attributes in process `syz.2.216'. [ 45.914865][ T4009] netlink: 'syz.0.225': attribute type 10 has an invalid length. [ 45.952401][ T4009] team0: Port device dummy0 added [ 45.966712][ T4009] netlink: 'syz.0.225': attribute type 10 has an invalid length. [ 45.985378][ T4009] team0: Port device dummy0 removed [ 45.994397][ T4009] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 46.014245][ T4018] netlink: 'syz.4.230': attribute type 3 has an invalid length. [ 46.074541][ T4025] netlink: 'syz.4.234': attribute type 10 has an invalid length. [ 46.094494][ T4025] team0: Port device geneve1 added [ 46.136048][ T4029] netlink: 'syz.2.236': attribute type 6 has an invalid length. [ 46.191914][ T4037] batadv_slave_1: entered promiscuous mode [ 46.201497][ T4036] batadv_slave_1: left promiscuous mode [ 46.705512][ T4095] loop1: detected capacity change from 0 to 164 [ 46.723115][ T4097] __nla_validate_parse: 7 callbacks suppressed [ 46.723145][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.3.269'. [ 46.888731][ T4103] 9pnet: Could not find request transport: 0xffffffffffffffff [ 47.028304][ T4121] loop0: detected capacity change from 0 to 512 [ 47.063489][ T4127] netlink: 'syz.3.281': attribute type 16 has an invalid length. [ 47.071297][ T4127] netlink: 156 bytes leftover after parsing attributes in process `syz.3.281'. [ 47.084226][ T4121] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.280: error while reading EA inode 32 err=-116 [ 47.135831][ T4131] loop1: detected capacity change from 0 to 1024 [ 47.169035][ T4121] EXT4-fs (loop0): Remounting filesystem read-only [ 47.179330][ T4131] EXT4-fs: Ignoring removed orlov option [ 47.185910][ T4121] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 47.196256][ T4121] EXT4-fs (loop0): 1 orphan inode deleted [ 47.211384][ T4121] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.239150][ T4139] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.262325][ T4131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.282094][ T4145] netlink: 36 bytes leftover after parsing attributes in process `syz.2.289'. [ 47.302735][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.458383][ T4165] SELinux: policydb version 16776979 does not match my version range 15-35 [ 47.495488][ T4165] SELinux: failed to load policy [ 47.675409][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.760551][ T4193] netlink: 8 bytes leftover after parsing attributes in process `syz.3.311'. [ 47.867720][ T4199] SELinux: ebitmap: truncated map [ 47.882889][ T4209] program syz.2.319 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.889979][ T4199] SELinux: failed to load policy [ 47.913370][ T4209] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.078684][ T4229] netlink: 8 bytes leftover after parsing attributes in process `syz.0.327'. [ 48.246000][ T4252] netlink: 48 bytes leftover after parsing attributes in process `syz.1.339'. [ 48.257445][ T10] kernel write not supported for file /123/oom_adj (pid: 10 comm: kworker/0:1) [ 48.326626][ T4261] random: crng reseeded on system resumption [ 48.340322][ T4261] Restarting kernel threads ... [ 48.369296][ T4261] Done restarting kernel threads. [ 48.434456][ T4262] +}[@ (4262) used greatest stack depth: 10160 bytes left [ 48.478702][ T4280] SELinux: policydb version 0 does not match my version range 15-35 [ 48.489970][ T4280] SELinux: failed to load policy [ 48.495054][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.351'. [ 48.516093][ T4277] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 48.850627][ T4316] IPv6: NLM_F_CREATE should be specified when creating new route [ 49.158908][ T4348] loop9: detected capacity change from 0 to 7 [ 49.173347][ T4348] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.205475][ T4348] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.213400][ T4348] loop9: unable to read partition table [ 49.239532][ T4354] netlink: 'syz.2.387': attribute type 1 has an invalid length. [ 49.247296][ T4354] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.387'. [ 49.259177][ T4348] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 49.259177][ T4348] ) failed (rc=-5) [ 49.274025][ T3503] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.528711][ T4379] hub 9-0:1.0: USB hub found [ 49.540283][ T4379] hub 9-0:1.0: 8 ports detected [ 49.562915][ T4383] xt_l2tp: missing protocol rule (udp|l2tpip) [ 49.673807][ T4396] loop3: detected capacity change from 0 to 512 [ 49.681417][ T4396] EXT4-fs: Ignoring removed nobh option [ 49.695185][ T4396] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.404: iget: bad i_size value: 38620345925642 [ 49.712086][ T4399] netlink: 16 bytes leftover after parsing attributes in process `syz.2.406'. [ 49.730287][ T4396] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.404: couldn't read orphan inode 15 (err -117) [ 49.756891][ T4396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.782567][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 49.782608][ T29] audit: type=1400 audit(1759713537.257:744): avc: denied { mount } for pid=4394 comm="syz.3.404" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.875931][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.920136][ T29] audit: type=1400 audit(1759713537.353:745): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.939809][ T29] audit: type=1400 audit(1759713537.395:746): avc: denied { create } for pid=4401 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.018979][ T29] audit: type=1400 audit(1759713537.458:747): avc: denied { setopt } for pid=4401 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.025065][ T4405] netlink: 'syz.1.411': attribute type 3 has an invalid length. [ 50.119427][ T29] audit: type=1326 audit(1759713537.617:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.149126][ T29] audit: type=1326 audit(1759713537.649:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.172486][ T29] audit: type=1326 audit(1759713537.649:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.196110][ T29] audit: type=1326 audit(1759713537.649:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.219367][ T29] audit: type=1326 audit(1759713537.649:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.242632][ T29] audit: type=1326 audit(1759713537.649:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cbfaceec9 code=0x7ffc0000 [ 50.466055][ T4430] xt_l2tp: missing protocol rule (udp|l2tpip) [ 50.509267][ T4434] loop2: detected capacity change from 0 to 1024 [ 50.534607][ T4434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.554485][ T4434] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 50.580999][ T4374] syz.4.394 (4374) used greatest stack depth: 7480 bytes left [ 50.631169][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.687499][ T4454] IPv6: NLM_F_CREATE should be specified when creating new route [ 50.750106][ T4463] loop0: detected capacity change from 0 to 256 [ 50.812493][ T4467] SELinux: policydb version 16776979 does not match my version range 15-35 [ 50.832847][ T4467] SELinux: failed to load policy [ 50.879978][ T4471] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 50.939228][ T4479] loop1: detected capacity change from 0 to 1024 [ 50.991537][ T4488] loop2: detected capacity change from 0 to 1024 [ 51.002719][ T4490] random: crng reseeded on system resumption [ 51.022311][ T4490] Restarting kernel threads ... [ 51.080113][ T4490] Done restarting kernel threads. [ 51.086101][ T4488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.098763][ T4479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.149343][ T4479] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 51.175836][ T4488] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.207071][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.217924][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.282020][ C0] hrtimer: interrupt took 38329 ns [ 51.386192][ T4506] loop1: detected capacity change from 0 to 256 [ 51.512031][ T4517] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 51.782180][ T4528] random: crng reseeded on system resumption [ 51.789128][ T4527] loop4: detected capacity change from 0 to 1024 [ 51.803944][ T4528] Restarting kernel threads ... [ 51.828104][ T4528] Done restarting kernel threads. [ 51.828099][ T4531] loop0: detected capacity change from 0 to 1024 [ 51.849692][ T4531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.872106][ T4527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.880957][ T4531] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.914017][ T4527] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 51.952247][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.972302][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.201776][ T4576] loop4: detected capacity change from 0 to 1024 [ 52.232587][ T4576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 52.249341][ T4576] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.273613][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 52.517187][ T4605] loop3: detected capacity change from 0 to 1024 [ 52.608855][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 52.629014][ T4605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 52.668222][ T4605] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.698035][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 52.994452][ T4622] loop1: detected capacity change from 0 to 1024 [ 53.037002][ T4622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.060186][ T4622] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.107642][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 53.136390][ T4631] __nla_validate_parse: 1 callbacks suppressed [ 53.136409][ T4631] netlink: 48 bytes leftover after parsing attributes in process `syz.2.500'. [ 53.177321][ T4639] SELinux: policydb version 0 does not match my version range 15-35 [ 53.210670][ T4639] SELinux: failed to load policy [ 53.479783][ T4659] netlink: 8 bytes leftover after parsing attributes in process `syz.0.512'. [ 53.685664][ T4667] netlink: 48 bytes leftover after parsing attributes in process `syz.4.519'. [ 53.830376][ T4675] SELinux: policydb version 0 does not match my version range 15-35 [ 53.851846][ T4675] SELinux: failed to load policy [ 53.856147][ T1035] kernel write not supported for file /202/oom_adj (pid: 1035 comm: kworker/1:2) [ 53.998103][ T4687] SELinux: policydb version 0 does not match my version range 15-35 [ 54.053006][ T4687] SELinux: failed to load policy [ 54.168369][ T4690] netlink: 8 bytes leftover after parsing attributes in process `syz.3.527'. [ 54.394903][ T3403] kernel write not supported for file /240/oom_adj (pid: 3403 comm: kworker/0:4) [ 54.498662][ T4648] syz.1.510 (4648) used greatest stack depth: 7224 bytes left [ 54.527515][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 54.527564][ T29] audit: type=1400 audit(1759715078.273:1001): avc: denied { map_write } for pid=4723 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 54.552810][ T29] audit: type=1400 audit(1759715078.273:1002): avc: denied { create } for pid=4723 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 54.567194][ T4724] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 54.596967][ T29] audit: type=1400 audit(1759715078.305:1003): avc: denied { write } for pid=4723 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 54.723756][ T29] audit: type=1400 audit(1759715078.474:1004): avc: denied { prog_load } for pid=4725 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 54.742895][ T29] audit: type=1400 audit(1759715078.485:1005): avc: denied { bpf } for pid=4725 comm="syz.3.545" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.763500][ T29] audit: type=1400 audit(1759715078.485:1006): avc: denied { perfmon } for pid=4725 comm="syz.3.545" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.784339][ T29] audit: type=1400 audit(1759715078.485:1007): avc: denied { prog_run } for pid=4725 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 54.811329][ T29] audit: type=1400 audit(1759715078.485:1008): avc: denied { map_create } for pid=4725 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 54.830465][ T29] audit: type=1400 audit(1759715078.569:1009): avc: denied { setopt } for pid=4721 comm="syz.2.543" laddr=::1 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.899947][ T29] audit: type=1400 audit(1759715078.622:1010): avc: denied { recv } for pid=4721 comm="syz.2.543" saddr=::1 daddr=::1 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 54.933002][ T10] kernel write not supported for file /233/oom_adj (pid: 10 comm: kworker/0:1) [ 55.090473][ T4769] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 55.209312][ T4782] program syz.0.575 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.029527][ T10] kernel write not supported for file /281/oom_adj (pid: 10 comm: kworker/0:1) [ 56.146494][ T4824] program syz.3.572 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.157902][ T4824] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 56.600695][ T4858] netlink: 'syz.2.594': attribute type 3 has an invalid length. [ 56.926288][ T4886] IPv6: Can't replace route, no match found [ 57.012419][ T4890] netlink: 'syz.3.608': attribute type 21 has an invalid length. [ 57.033252][ T4890] netlink: 132 bytes leftover after parsing attributes in process `syz.3.608'. [ 57.042418][ T4890] netlink: 20 bytes leftover after parsing attributes in process `syz.3.608'. [ 57.096601][ T4897] netlink: 4 bytes leftover after parsing attributes in process `syz.4.611'. [ 57.185794][ T4906] bridge0: entered promiscuous mode [ 57.191085][ T4906] macsec1: entered promiscuous mode [ 57.204327][ T4906] bridge0: port 3(macsec1) entered blocking state [ 57.210906][ T4906] bridge0: port 3(macsec1) entered disabled state [ 57.232499][ T4908] loop3: detected capacity change from 0 to 128 [ 57.250074][ T4908] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.270229][ T4906] macsec1: entered allmulticast mode [ 57.275574][ T4906] bridge0: entered allmulticast mode [ 57.291998][ T4906] macsec1: left allmulticast mode [ 57.297109][ T4906] bridge0: left allmulticast mode [ 57.322736][ T4906] bridge0: left promiscuous mode [ 57.487161][ T2989] udevd[2989]: worker [3292] terminated by signal 33 (Unknown signal 33) [ 57.501574][ T2989] udevd[2989]: worker [3292] failed while handling '/devices/virtual/block/loop3' [ 57.838249][ T4971] netlink: 60 bytes leftover after parsing attributes in process `syz.3.644'. [ 58.027999][ T4981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.077601][ T4981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.117279][ T4987] loop1: detected capacity change from 0 to 1764 [ 58.229732][ T4999] loop4: detected capacity change from 0 to 512 [ 58.241049][ T4997] loop1: detected capacity change from 0 to 2048 [ 58.261042][ T4999] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.657: casefold flag without casefold feature [ 58.285115][ T4999] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.657: couldn't read orphan inode 15 (err -117) [ 58.307464][ T4999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.332578][ T4999] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.580847][ T5023] loop2: detected capacity change from 0 to 512 [ 58.607768][ T5023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.638776][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.695608][ T5033] netlink: 264 bytes leftover after parsing attributes in process `syz.2.668'. [ 58.954923][ T5060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.675'. [ 58.963850][ T5060] netlink: 4 bytes leftover after parsing attributes in process `syz.2.675'. [ 58.977914][ T416] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.000153][ T416] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.009546][ T416] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.022850][ T416] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.112879][ T5074] loop3: detected capacity change from 0 to 512 [ 59.170992][ T5074] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.213771][ T5074] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.230443][ T5074] SELinux: Context @ is not valid (left unmapped). [ 59.230586][ T5081] netdevsim netdevsim4: Direct firmware load for ./bus failed with error -2 [ 59.284094][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.365511][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 59.365524][ T29] audit: type=1400 audit(1759715083.392:1259): avc: denied { create } for pid=5087 comm="syz.4.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 59.400509][ T5085] SELinux: failed to load policy [ 59.446734][ T29] audit: type=1400 audit(1759715083.434:1260): avc: denied { load_policy } for pid=5083 comm="syz.1.687" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 59.466997][ T29] audit: type=1400 audit(1759715083.466:1261): avc: denied { tracepoint } for pid=5091 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 59.486725][ T29] audit: type=1400 audit(1759715083.476:1262): avc: denied { read } for pid=5091 comm="syz.3.699" dev="nsfs" ino=4026532638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.507878][ T29] audit: type=1400 audit(1759715083.476:1263): avc: denied { open } for pid=5091 comm="syz.3.699" path="net:[4026532638]" dev="nsfs" ino=4026532638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.531073][ T29] audit: type=1400 audit(1759715083.476:1264): avc: denied { create } for pid=5091 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.555394][ T29] audit: type=1400 audit(1759715083.476:1265): avc: denied { bind } for pid=5091 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.571066][ T5090] SELinux: ebitmap: truncated map [ 59.575428][ T29] audit: type=1400 audit(1759715083.476:1266): avc: denied { write } for pid=5091 comm="syz.3.699" path="socket:[9648]" dev="sockfs" ino=9648 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.582167][ T5090] SELinux: failed to load policy [ 59.713852][ T29] audit: type=1400 audit(1759715083.762:1267): avc: denied { bind } for pid=5110 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.740718][ T29] audit: type=1400 audit(1759715083.762:1268): avc: denied { name_bind } for pid=5110 comm="syz.3.697" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 59.751724][ T5113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.698'. [ 59.780196][ T5113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.698'. [ 59.910654][ T5132] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 59.917356][ T5132] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 59.924863][ T5132] vhci_hcd vhci_hcd.0: Device attached [ 60.097095][ T3389] vhci_hcd: vhci_device speed not set [ 60.154188][ T3389] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 60.214592][ T5133] vhci_hcd: connection reset by peer [ 60.221060][ T5174] vhci_hcd: stop threads [ 60.225346][ T5174] vhci_hcd: release socket [ 60.229785][ T5174] vhci_hcd: disconnect device [ 60.879011][ T5230] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5230 comm=syz.1.718 [ 60.891528][ T5230] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5230 comm=syz.1.718 [ 60.932832][ T5232] IPVS: Scheduler module ip_vs_ not found [ 61.019136][ T5245] sd 0:0:1:0: device reset [ 61.116483][ T5251] loop2: detected capacity change from 0 to 512 [ 61.127164][ T5251] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.142987][ T5251] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.727: bg 0: block 4: invalid block bitmap [ 61.183716][ T5251] EXT4-fs (loop2): Remounting filesystem read-only [ 61.190531][ T5251] EXT4-fs (loop2): 1 truncate cleaned up [ 61.196607][ T5251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.230826][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.403659][ T5281] sd 0:0:1:0: device reset [ 61.516126][ T5288] Falling back ldisc for ttyS3. [ 61.621839][ T5309] loop0: detected capacity change from 0 to 512 [ 61.649347][ T5309] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 61.700764][ T5309] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.743: bg 0: block 4: invalid block bitmap [ 61.731180][ T5309] EXT4-fs (loop0): Remounting filesystem read-only [ 61.738134][ T5309] EXT4-fs (loop0): 1 truncate cleaned up [ 61.754353][ T5309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.798739][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.865039][ T5339] netlink: 96 bytes leftover after parsing attributes in process `syz.1.760'. [ 61.931786][ T5347] netlink: 8 bytes leftover after parsing attributes in process `syz.1.767'. [ 62.037972][ T5353] loop3: detected capacity change from 0 to 512 [ 62.061686][ T5353] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.073528][ T5353] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.771: bg 0: block 4: invalid block bitmap [ 62.086230][ T5353] EXT4-fs (loop3): Remounting filesystem read-only [ 62.092848][ T5353] EXT4-fs (loop3): 1 truncate cleaned up [ 62.099291][ T5353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.142940][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.182434][ T5370] SELinux: failed to load policy [ 62.196462][ T5372] loop4: detected capacity change from 0 to 512 [ 62.223927][ T5372] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.286115][ T5372] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.789: bg 0: block 4: invalid block bitmap [ 62.343384][ T5372] EXT4-fs (loop4): Remounting filesystem read-only [ 62.367396][ T5372] EXT4-fs (loop4): 1 truncate cleaned up [ 62.374623][ T5372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.402504][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.561464][ T5421] tmpfs: Unsupported parameter 'huge' [ 62.722615][ T5434] serio: Serial port ptm0 [ 63.412843][ T5457] veth0: entered promiscuous mode [ 63.419535][ T5457] netlink: 4 bytes leftover after parsing attributes in process `syz.3.812'. [ 63.554419][ T5470] netlink: 264 bytes leftover after parsing attributes in process `syz.2.820'. [ 63.672264][ T5482] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 63.672858][ T3403] IPVS: starting estimator thread 0... [ 63.751506][ T5499] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 63.768548][ T5490] IPVS: using max 2304 ests per chain, 115200 per kthread [ 63.825233][ T5505] netlink: 24 bytes leftover after parsing attributes in process `syz.1.832'. [ 64.025331][ T5521] loop4: detected capacity change from 0 to 1024 [ 64.034723][ T5521] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.044491][ T5521] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 64.052794][ T5521] System zones: 0-1, 3-36 [ 64.063756][ T5521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.081525][ T5526] SELinux: policydb version 0 does not match my version range 15-35 [ 64.089995][ T5526] SELinux: failed to load policy [ 64.105315][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.129484][ T5530] netlink: 'syz.4.841': attribute type 10 has an invalid length. [ 64.137527][ T5530] team0: Device dummy0 is up. Set it down before adding it as a team port [ 64.616860][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 64.616927][ T29] audit: type=1400 audit(1759715088.941:1403): avc: denied { map } for pid=5541 comm="syz.0.847" path="socket:[10812]" dev="sockfs" ino=10812 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 64.681104][ T29] audit: type=1400 audit(1759715089.005:1404): avc: denied { execute_no_trans } for pid=5543 comm="syz.4.857" path="/186/file0" dev="tmpfs" ino=975 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 64.719815][ T5550] netlink: 3 bytes leftover after parsing attributes in process `syz.4.851'. [ 64.730012][ T5553] netlink: 4 bytes leftover after parsing attributes in process `syz.3.849'. [ 64.740037][ T5552] netlink: 40 bytes leftover after parsing attributes in process `syz.1.850'. [ 64.762813][ T5553] vxlan0: entered promiscuous mode [ 64.775145][ T5550] batadv1: entered promiscuous mode [ 64.780434][ T5550] batadv1: entered allmulticast mode [ 64.790060][ T5193] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.808094][ T5193] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.829958][ T5193] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.848505][ T5193] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.851610][ T5560] tls_set_device_offload: netdev not found [ 64.882481][ T29] audit: type=1400 audit(1759715089.216:1405): avc: denied { append } for pid=5561 comm="syz.1.855" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 64.931668][ T3389] usb 9-1: enqueue for inactive port 0 [ 64.943686][ T3389] usb 9-1: enqueue for inactive port 0 [ 65.019436][ T3389] vhci_hcd: vhci_device speed not set [ 65.118602][ T5575] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.133619][ T29] audit: type=1400 audit(1759715089.480:1406): avc: denied { name_connect } for pid=5576 comm="syz.2.862" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 65.196711][ T29] audit: type=1326 audit(1759715089.512:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.220289][ T29] audit: type=1326 audit(1759715089.512:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.243716][ T29] audit: type=1326 audit(1759715089.512:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.267138][ T29] audit: type=1326 audit(1759715089.512:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.290506][ T29] audit: type=1326 audit(1759715089.512:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.314005][ T29] audit: type=1326 audit(1759715089.512:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5578 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f89cef8eec9 code=0x7ffc0000 [ 65.462139][ T5596] loop2: detected capacity change from 0 to 512 [ 65.571112][ T3503] ================================================================== [ 65.576622][ T5604] netlink: 300 bytes leftover after parsing attributes in process `syz.0.874'. [ 65.579335][ T3503] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 65.579369][ T3503] [ 65.579374][ T3503] write to 0xffff888104bf43dc of 4 bytes by task 3910 on cpu 1: [ 65.579389][ T3503] shmem_symlink+0x387/0x3d0 [ 65.579411][ T3503] vfs_symlink+0xd1/0x1e0 [ 65.614318][ T3503] do_symlinkat+0xc7/0x3c0 [ 65.618769][ T3503] __x64_sys_symlink+0x50/0x60 [ 65.623554][ T3503] x64_sys_call+0x23d0/0x3000 [ 65.628253][ T3503] do_syscall_64+0xd2/0x200 [ 65.632779][ T3503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.638689][ T3503] [ 65.641094][ T3503] read to 0xffff888104bf43dc of 4 bytes by task 3503 on cpu 0: [ 65.648828][ T3503] fill_mg_cmtime+0x5b/0x260 [ 65.653450][ T3503] generic_fillattr+0x24a/0x340 [ 65.658329][ T3503] shmem_getattr+0x181/0x200 [ 65.662944][ T3503] vfs_getattr_nosec+0x143/0x1e0 [ 65.667925][ T3503] vfs_statx+0x113/0x390 [ 65.672209][ T3503] vfs_fstatat+0x115/0x170 [ 65.676659][ T3503] __se_sys_newfstatat+0x55/0x260 [ 65.681716][ T3503] __x64_sys_newfstatat+0x55/0x70 [ 65.686771][ T3503] x64_sys_call+0x135a/0x3000 [ 65.691481][ T3503] do_syscall_64+0xd2/0x200 [ 65.696269][ T3503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.702186][ T3503] [ 65.704514][ T3503] value changed: 0x3920bc11 -> 0x3942659d [ 65.710235][ T3503] [ 65.712562][ T3503] Reported by Kernel Concurrency Sanitizer on: [ 65.718740][ T3503] CPU: 0 UID: 0 PID: 3503 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.728050][ T3503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.738298][ T3503] ================================================================== [ 65.759488][ T5596] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.868: error while reading EA inode 32 err=-116 [ 65.812379][ T5596] EXT4-fs (loop2): Remounting filesystem read-only [ 65.819008][ T5596] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 65.830130][ T5596] EXT4-fs (loop2): 1 orphan inode deleted [ 65.859457][ T5596] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.953148][ T5596] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.981027][ T5610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.990157][ T5610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.128108][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog