last executing test programs: 2.289843306s ago: executing program 0 (id=2072): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r8, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 1.413662053s ago: executing program 0 (id=2092): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x100000, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', r0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) ioctl$BLKCLOSEZONE(0xffffffffffffffff, 0x40101287, &(0x7f0000000280)={0x6, 0x7}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000003c0007010000000000400000037c00000400fc800c00018006000600800a0000080002"], 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYRES8=r2], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r5, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 1.320157104s ago: executing program 0 (id=2098): r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240), 0x4) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4, 0x0, 0x7}, 0x18) dup3(r1, r3, 0x80000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40810, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000011}, 0x4000000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xffff}, 0x8) 1.194934587s ago: executing program 1 (id=2101): unshare(0x22020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000800)=""/208, 0xd0}], 0x1, 0x0, 0x0, 0x500}, 0x40010000) fsetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) 1.149122828s ago: executing program 1 (id=2103): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x118, &(0x7f0000000280)=0x1, 0x0, 0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pivot_root(0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 967.419671ms ago: executing program 1 (id=2104): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r8, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 904.031952ms ago: executing program 3 (id=2106): unshare(0x22020600) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, 0x0, 0x44005) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000000), &(0x7f0000000200)=r4}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 857.982143ms ago: executing program 3 (id=2107): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 665.156187ms ago: executing program 3 (id=2111): bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$selinux_validatetrans(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp, 0xc350, 0x10000, 0x6, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$loop(&(0x7f0000000100), 0xb, 0x40900) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000280)={0x5, 0x2, 0x6}) 398.896672ms ago: executing program 0 (id=2113): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000200)=r2}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 378.795993ms ago: executing program 3 (id=2114): r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 375.220603ms ago: executing program 0 (id=2115): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18090000002300810000000000000000850080007b00000095b276afc535eb7a80bd95247a70c47e0c58fa946b72482200b9646db1ec5bc865750bf69a671195be760f27f20e4eede00bba940aa2698591767fd245e38395b8a8e92867ac54f72471fb58dd3f1e2d72f32a829a53c3cc35f104d6ac0464007d8b"], &(0x7f0000000100)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)) 344.559783ms ago: executing program 0 (id=2118): r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x2040400) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x801, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x80000) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x1a) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x12000, 0x128) syz_genetlink_get_family_id$fou(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20004000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fchown(0xffffffffffffffff, 0x0, r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) 325.277434ms ago: executing program 4 (id=2119): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x3c}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000380)=""/235, &(0x7f0000000080)=0xeb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) io_uring_enter(0xffffffffffffffff, 0x4044fd, 0xa2dc, 0x21, 0x0, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) stat(0x0, 0x0) listen(0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x69e136ba}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e4400"], 0x54}}, 0x0) 301.897305ms ago: executing program 3 (id=2120): r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 300.419395ms ago: executing program 4 (id=2121): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2, 0x0, 0x7ffc9ffb}]}) recvmsg$inet_nvme(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380)=@ethernet, 0x80, &(0x7f0000000680)}, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001d40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 273.028825ms ago: executing program 3 (id=2122): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0x6, 0x6, 0x4, 0x6fcf, 0xf8, "b72ca7a26413ef6ca5a76bf8224be84e070856", 0x1, 0x3}) r2 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0xecb5, 0x3180, 0x0, 0x40024e}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r6, 0x4a0}, &(0x7f00000001c0)=0x8) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x40505330, &(0x7f0000000140)={0x800100, 0xffffffff, 0x2, 0xe1db, 0x1101, 0xff}) 224.783396ms ago: executing program 4 (id=2123): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000140)) r1 = socket$kcm(0xa, 0x2, 0x0) recvmsg(r1, 0x0, 0x40000102) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x13, &(0x7f0000000080)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r4 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0x97) close_range(r2, 0xffffffffffffffff, 0x0) 165.366917ms ago: executing program 4 (id=2125): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000200)=r2}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 136.767438ms ago: executing program 2 (id=2126): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000380)=""/235, &(0x7f0000000080)=0xeb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) io_uring_enter(0xffffffffffffffff, 0x4044fd, 0xa2dc, 0x21, 0x0, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x69e136ba}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703a"], 0x54}}, 0x0) 136.206588ms ago: executing program 4 (id=2127): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) connect$tipc(r1, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a00)={{r0}, &(0x7f00000005c0), &(0x7f0000000400)='%pB \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x21) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x4810, &(0x7f00000001c0)={[{@journal_dev={'journal_dev', 0x3d, 0x8}}, {@grpquota}, {@nomblk_io_submit}, {@data_err_ignore}, {@errors_remount}, {@noblock_validity}, {@noauto_da_alloc}]}, 0x0, 0x4ec, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6, 0x0, 0x0, 0x2}]) 116.760188ms ago: executing program 1 (id=2128): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18090000002300810000000000000000850080007b00000095b276afc535eb7a80bd95247a70c47e0c58fa946b72482200b9646db1ec5bc865750bf69a671195be760f27f20e4eede00bba940aa2698591767fd245e38395b8a8e92867ac54f72471fb58dd3f1e2d72f32a829a53c3cc35f104d6ac0464007d8b"], &(0x7f0000000100)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)) 114.707208ms ago: executing program 2 (id=2129): unshare(0x22020600) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, 0x0, 0x44005) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000000), &(0x7f0000000200)=r4}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 92.409328ms ago: executing program 2 (id=2130): r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 91.576978ms ago: executing program 1 (id=2131): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x3c}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000380)=""/235, &(0x7f0000000080)=0xeb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) io_uring_enter(0xffffffffffffffff, 0x4044fd, 0xa2dc, 0x21, 0x0, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) stat(0x0, 0x0) listen(0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x69e136ba}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e4400"], 0x54}}, 0x0) 72.306759ms ago: executing program 1 (id=2132): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, &(0x7f0000bbdffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) remap_file_pages(&(0x7f000001a000/0x2000)=nil, 0x2000, 0x100000c, 0x9, 0x40) syz_clone(0x100e180, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000001080), 0x8, 0x2, 0x3000) 71.708099ms ago: executing program 2 (id=2133): r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 51.680669ms ago: executing program 2 (id=2134): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x1, 0x510, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7, 0xb1}, 0x0, 0x10000, 0x8, 0x2, 0x8, 0xfffffff7, 0x1000, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) accept(0xffffffffffffffff, &(0x7f0000000440)=@l2={0x1f, 0x0, @none}, &(0x7f00000004c0)=0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001200)={0x145}, 0x8) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x40080, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000015c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000400060000000000100004000000000020"], 0x24, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 711.84µs ago: executing program 4 (id=2135): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x118, &(0x7f0000000280)=0x1, 0x0, 0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pivot_root(0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 2 (id=2145): r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) kernel console output (not intermixed with test programs): type=1326 audit(1758915288.310:6729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7008 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 160.087946][ T7009] lo speed is unknown, defaulting to 1000 [ 160.100738][ T29] audit: type=1326 audit(1758915288.310:6730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7008 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 160.100892][ T7013] serio: Serial port ptm0 [ 160.153834][ T7009] lo speed is unknown, defaulting to 1000 [ 160.160048][ T7009] lo speed is unknown, defaulting to 1000 [ 160.173780][ T7009] lo speed is unknown, defaulting to 1000 [ 160.188328][ T7017] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1048'. [ 160.239527][ T7019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.358284][ T7029] netlink: 'syz.2.1050': attribute type 39 has an invalid length. [ 160.393836][ T2991] loop4: p1 p3 < > [ 160.414410][ T29] audit: type=1400 audit(1758915288.692:6731): avc: denied { read } for pid=7030 comm="syz.4.1051" path="socket:[19789]" dev="sockfs" ino=19789 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 160.538780][ T7024] lo speed is unknown, defaulting to 1000 [ 160.545971][ T7024] lo speed is unknown, defaulting to 1000 [ 160.748087][ T2991] loop4: p1 p3 < > [ 160.924156][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.349276][ T7055] bridge0: port 3(gretap0) entered blocking state [ 161.357094][ T7055] bridge0: port 3(gretap0) entered disabled state [ 161.364838][ T7055] gretap0: entered allmulticast mode [ 161.371779][ T7055] gretap0: entered promiscuous mode [ 161.846561][ T7063] tipc: Enabled bearer , priority 0 [ 161.931059][ T7063] syzkaller0: entered promiscuous mode [ 161.936670][ T7063] syzkaller0: entered allmulticast mode [ 162.154091][ T7063] tipc: Resetting bearer [ 162.176194][ T7062] tipc: Resetting bearer [ 162.188755][ T7062] tipc: Disabling bearer [ 162.197671][ T2991] loop4: p1 p3 < > [ 162.229436][ T2991] loop4: p1 p3 < > [ 162.370618][ T2991] loop4: p1 p3 < > [ 162.626309][ T7084] gretap0: left allmulticast mode [ 162.631472][ T7084] gretap0: left promiscuous mode [ 162.636549][ T7084] bridge0: port 3(gretap0) entered disabled state [ 162.683952][ T7084] batman_adv: batadv0: Removing interface: dummy0 [ 162.698279][ T7084] bridge_slave_0: left promiscuous mode [ 162.703988][ T7084] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.718416][ T7084] bridge_slave_1: left allmulticast mode [ 162.724115][ T7084] bridge_slave_1: left promiscuous mode [ 162.730986][ T7084] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.750496][ T2991] loop4: p1 p3 < > [ 162.764694][ T7084] $H: (slave bond_slave_0): Releasing backup interface [ 162.776073][ T7084] bond_slave_0: left promiscuous mode [ 162.790111][ T7091] random: crng reseeded on system resumption [ 162.797686][ T7084] $H: (slave bond_slave_1): Releasing backup interface [ 162.805946][ T7084] bond_slave_1: left promiscuous mode [ 162.814897][ T7084] team0: Port device team_slave_0 removed [ 162.822954][ T7084] team0: Port device team_slave_1 removed [ 162.843540][ T7084] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.853733][ T7084] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.114958][ T29] audit: type=1400 audit(1758915291.399:6732): avc: denied { create } for pid=7101 comm="syz.2.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 163.195756][ T29] audit: type=1400 audit(1758915291.429:6733): avc: denied { read } for pid=7089 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 163.273002][ T7105] netlink: 209836 bytes leftover after parsing attributes in process `syz.2.1074'. [ 163.341946][ T7106] random: crng reseeded on system resumption [ 163.698827][ T7100] lo speed is unknown, defaulting to 1000 [ 163.705141][ T7100] lo speed is unknown, defaulting to 1000 [ 163.944243][ T7112] netlink: 'syz.2.1077': attribute type 13 has an invalid length. [ 163.962048][ T7114] netlink: 'wޣ': attribute type 13 has an invalid length. [ 163.973610][ T2991] loop4: p1 p3 < > [ 163.986378][ T7112] 8021q: adding VLAN 0 to HW filter on device .` [ 164.012177][ T7112] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.023090][ T7116] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1078'. [ 164.051333][ T7114] 8021q: adding VLAN 0 to HW filter on device $H [ 164.068730][ T7114] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.081659][ T7114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.098604][ T3389] lo speed is unknown, defaulting to 1000 [ 164.098657][ T3389] syz2: Port: 1 Link ACTIVE [ 164.098865][ T7119] tipc: Enabling of bearer rejected, already enabled [ 164.164046][ T7124] 8021q: adding VLAN 0 to HW filter on device bond2 [ 164.203686][ T2991] loop4: p1 p3 < > [ 164.271957][ T7132] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 164.285467][ T7136] random: crng reseeded on system resumption [ 164.287886][ T7132] FAT-fs (loop8): unable to read boot sector [ 164.352137][ T7143] 8021q: adding VLAN 0 to HW filter on device bond4 [ 164.602326][ T7149] lo speed is unknown, defaulting to 1000 [ 164.610100][ T7149] lo speed is unknown, defaulting to 1000 [ 164.822198][ T7151] tipc: Enabling of bearer rejected, already enabled [ 164.857094][ T2991] loop4: p1 p3 < > [ 164.868097][ T7154] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1092'. [ 164.953765][ T7160] 8021q: adding VLAN 0 to HW filter on device bond5 [ 165.024212][ T7163] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1096'. [ 165.044682][ T7147] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1090'. [ 165.536546][ T7181] lo speed is unknown, defaulting to 1000 [ 165.544015][ T7181] lo speed is unknown, defaulting to 1000 [ 166.299750][ T7192] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1104'. [ 166.319625][ T29] audit: type=1326 audit(1758915294.660:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.343496][ T29] audit: type=1326 audit(1758915294.660:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.366955][ T29] audit: type=1326 audit(1758915294.660:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.390381][ T29] audit: type=1326 audit(1758915294.660:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.413890][ T29] audit: type=1326 audit(1758915294.660:6738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.437497][ T29] audit: type=1326 audit(1758915294.660:6739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.461013][ T29] audit: type=1326 audit(1758915294.660:6740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.484448][ T29] audit: type=1326 audit(1758915294.660:6741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.508019][ T29] audit: type=1326 audit(1758915294.660:6742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.531692][ T29] audit: type=1326 audit(1758915294.660:6743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7189 comm="syz.3.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 166.631376][ T7194] tipc: Enabling of bearer rejected, already enabled [ 166.651771][ T7196] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1106'. [ 166.671423][ T2991] loop4: p1 p3 < > [ 166.712608][ T3410] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 166.749221][ T7201] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1109'. [ 166.775933][ T3410] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 166.793618][ T7207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.268476][ T7215] lo speed is unknown, defaulting to 1000 [ 167.276428][ T7215] lo speed is unknown, defaulting to 1000 [ 167.390880][ T7199] lo speed is unknown, defaulting to 1000 [ 167.401752][ T7199] lo speed is unknown, defaulting to 1000 [ 167.441525][ T2991] loop4: p1 p3 < > [ 167.453836][ T7221] netlink: 'syz.0.1113': attribute type 39 has an invalid length. [ 167.497987][ T2991] loop4: p1 p3 < > [ 167.704827][ T7233] netlink: 'syz.2.1117': attribute type 12 has an invalid length. [ 167.741374][ T7236] tipc: Enabling of bearer rejected, already enabled [ 168.189234][ T7249] lo speed is unknown, defaulting to 1000 [ 168.196293][ T7249] lo speed is unknown, defaulting to 1000 [ 168.554138][ T7226] lo speed is unknown, defaulting to 1000 [ 168.560280][ T7226] lo speed is unknown, defaulting to 1000 [ 168.582701][ T7254] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1125'. [ 168.592901][ T7254] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1125'. [ 168.614695][ T7252] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 168.645196][ T7256] netlink: 'syz.1.1126': attribute type 39 has an invalid length. [ 168.653280][ T7252] syzkaller0: entered promiscuous mode [ 168.658972][ T7252] syzkaller0: entered allmulticast mode [ 168.693887][ T7252] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 168.705730][ T7252] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1124'. [ 168.782657][ T7258] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1127'. [ 169.431683][ T2991] loop4: p1 p3 < > [ 169.473237][ T7281] $H: renamed from bond0 (while UP) [ 169.499501][ T7281] $H: entered promiscuous mode [ 169.601172][ T7285] siw: device registration error -23 [ 169.768919][ T7292] netlink: 'syz.3.1150': attribute type 39 has an invalid length. [ 169.817971][ T7293] team0: Device ipvlan2 failed to register rx_handler [ 170.009026][ T7294] lo speed is unknown, defaulting to 1000 [ 170.016537][ T7294] lo speed is unknown, defaulting to 1000 [ 170.344039][ T2991] loop4: p1 p3 < > [ 170.788985][ T7313] __nla_validate_parse: 1 callbacks suppressed [ 170.789004][ T7313] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1145'. [ 170.847259][ T7311] 8021q: adding VLAN 0 to HW filter on device bond1 [ 170.939999][ T7317] vlan1: entered promiscuous mode [ 170.946295][ T7317] team0: entered promiscuous mode [ 171.086639][ T7328] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1153'. [ 171.218119][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 171.218157][ T29] audit: type=1326 audit(1758915299.695:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00059e5d67 code=0x7ffc0000 [ 171.249197][ T29] audit: type=1326 audit(1758915299.725:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f000598af79 code=0x7ffc0000 [ 171.273984][ T29] audit: type=1326 audit(1758915299.725:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00059e5d67 code=0x7ffc0000 [ 171.298888][ T29] audit: type=1326 audit(1758915299.725:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f000598af79 code=0x7ffc0000 [ 171.322626][ T29] audit: type=1326 audit(1758915299.725:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 171.349802][ T29] audit: type=1326 audit(1758915299.827:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00059e5d67 code=0x7ffc0000 [ 171.374545][ T29] audit: type=1326 audit(1758915299.827:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f000598af79 code=0x7ffc0000 [ 171.399072][ T29] audit: type=1326 audit(1758915299.827:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 171.428839][ T29] audit: type=1326 audit(1758915299.909:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00059e5d67 code=0x7ffc0000 [ 171.432454][ T2991] loop4: p1 p3 < > [ 171.453739][ T29] audit: type=1326 audit(1758915299.909:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f000598af79 code=0x7ffc0000 [ 171.497364][ T7338] 8021q: adding VLAN 0 to HW filter on device bond3 [ 171.506004][ T7341] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 171.508469][ T7341] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 171.521625][ T7332] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1155'. [ 171.557095][ T7341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1158'. [ 171.671561][ T7347] tipc: New replicast peer: 255.255.255.83 [ 171.677544][ T7347] tipc: Enabled bearer , priority 10 [ 171.708722][ T7349] tipc: Enabling of bearer rejected, already enabled [ 171.742704][ T7355] 9pnet_fd: Insufficient options for proto=fd [ 171.773730][ T7355] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1164'. [ 171.922563][ T7363] blktrace: Concurrent blktraces are not allowed on sg0 [ 171.943485][ T7365] team0: Port device vlan0 added [ 172.174786][ T7369] 9pnet_fd: Insufficient options for proto=fd [ 172.273328][ T7369] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1169'. [ 172.436886][ T7377] tipc: Enabling of bearer rejected, already enabled [ 172.474572][ T7379] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1173'. [ 172.505514][ T7383] tipc: Enabling of bearer rejected, already enabled [ 172.865024][ T7397] lo speed is unknown, defaulting to 1000 [ 172.871786][ T7397] lo speed is unknown, defaulting to 1000 [ 173.338305][ T7408] netlink: 'syz.1.1182': attribute type 39 has an invalid length. [ 173.403919][ T7411] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 173.411057][ T7411] batman_adv: batadv0: Removing interface: veth1_vlan [ 173.462486][ T7412] netlink: 'syz.0.1194': attribute type 39 has an invalid length. [ 173.486145][ T7416] tipc: Enabling of bearer rejected, already enabled [ 173.530242][ T7422] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1186'. [ 173.541020][ T7421] netlink: 'syz.0.1187': attribute type 39 has an invalid length. [ 173.566885][ T2991] loop4: p1 p3 < > [ 173.672394][ T7430] 8021q: adding VLAN 0 to HW filter on device bond4 [ 173.692321][ T7434] random: crng reseeded on system resumption [ 173.739225][ T7445] netlink: 'syz.1.1199': attribute type 39 has an invalid length. [ 173.755152][ T7426] lo speed is unknown, defaulting to 1000 [ 173.762829][ T7426] lo speed is unknown, defaulting to 1000 [ 173.863778][ T7450] team0: Port device dummy0 removed [ 173.902586][ T7450] bridge_slave_0: left allmulticast mode [ 173.902609][ T7450] bridge_slave_0: left promiscuous mode [ 173.902788][ T7450] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.915002][ T7450] bridge_slave_1: left allmulticast mode [ 173.915085][ T7450] bridge_slave_1: left promiscuous mode [ 173.915184][ T7450] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.922869][ T7450] : (slave bond_slave_0): Releasing backup interface [ 173.931972][ T7450] : (slave 4@0): Releasing backup interface [ 173.940821][ T7450] team0: Port device team_slave_0 removed [ 173.942167][ T7450] team0: Port device team_slave_1 removed [ 173.942802][ T7450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.943382][ T7450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.944035][ T7450] bond1: (slave geneve2): Releasing active interface [ 174.041688][ T7450] bond3: (slave ip6erspan0): Releasing active interface [ 174.073564][ T7450] team0: Port device vlan0 removed [ 174.102118][ T7448] lo speed is unknown, defaulting to 1000 [ 174.102515][ T7448] lo speed is unknown, defaulting to 1000 [ 174.160106][ T7453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.199708][ T7463] netlink: 'syz.1.1203': attribute type 39 has an invalid length. [ 174.283251][ T7466] tipc: Enabling of bearer rejected, already enabled [ 174.333538][ T7470] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1206'. [ 174.506386][ T2991] loop4: p1 p3 < > [ 174.525141][ T7474] 8021q: adding VLAN 0 to HW filter on device bond5 [ 174.717390][ T7483] netlink: 'syz.3.1212': attribute type 39 has an invalid length. [ 174.974419][ T7485] lo speed is unknown, defaulting to 1000 [ 175.009862][ T7485] lo speed is unknown, defaulting to 1000 [ 175.098867][ T7493] 8021q: adding VLAN 0 to HW filter on device bond3 [ 175.141979][ T7496] netlink: 'syz.1.1216': attribute type 39 has an invalid length. [ 175.224611][ T7504] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1219'. [ 175.282150][ T7510] 8021q: adding VLAN 0 to HW filter on device bond6 [ 175.320598][ T7514] netlink: 'syz.1.1223': attribute type 39 has an invalid length. [ 175.380023][ T7516] netlink: 'syz.1.1224': attribute type 39 has an invalid length. [ 175.403685][ T2991] loop4: p1 p3 < > [ 175.424588][ T7520] tipc: Enabled bearer , priority 0 [ 175.434215][ T7520] syzkaller0: entered promiscuous mode [ 175.439726][ T7520] syzkaller0: entered allmulticast mode [ 175.466214][ T7520] tipc: Resetting bearer [ 175.505905][ T7519] tipc: Resetting bearer [ 175.516795][ T7519] tipc: Disabling bearer [ 175.611973][ T7521] lo speed is unknown, defaulting to 1000 [ 175.619910][ T7521] lo speed is unknown, defaulting to 1000 [ 175.862887][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 175.952693][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 175.985219][ T2991] loop4: p1 p3 < > [ 176.038046][ T7529] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 176.055040][ T7529] bond1: (slave macvlan0): Enslaving as an active interface with an up link [ 176.138676][ T7533] 8021q: adding VLAN 0 to HW filter on device bond7 [ 176.159131][ T2991] loop4: p1 p3 < > [ 176.163275][ T7537] 9pnet_fd: Insufficient options for proto=fd [ 176.173598][ T7538] __nla_validate_parse: 1 callbacks suppressed [ 176.173725][ T7538] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1233'. [ 176.204351][ T7537] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1232'. [ 176.306710][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 176.306780][ T29] audit: type=1400 audit(1758915304.763:7080): avc: denied { create } for pid=7541 comm="syz.1.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 176.334153][ T29] audit: type=1326 audit(1758915304.773:7081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.338788][ T7546] tipc: Enabling of bearer rejected, already enabled [ 176.359223][ T29] audit: type=1326 audit(1758915304.773:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.392105][ T29] audit: type=1326 audit(1758915304.773:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.400229][ T7549] netlink: 'syz.3.1236': attribute type 39 has an invalid length. [ 176.417000][ T29] audit: type=1326 audit(1758915304.773:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.449637][ T29] audit: type=1326 audit(1758915304.773:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.474183][ T29] audit: type=1326 audit(1758915304.773:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.498813][ T29] audit: type=1326 audit(1758915304.773:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.523321][ T29] audit: type=1326 audit(1758915304.773:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.546929][ T29] audit: type=1326 audit(1758915304.773:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 176.676718][ T2991] loop4: p1 p3 < > [ 176.724188][ T2991] loop4: p1 p3 < > [ 176.894508][ T7569] 8021q: adding VLAN 0 to HW filter on device bond6 [ 177.047629][ T7574] lo speed is unknown, defaulting to 1000 [ 177.054138][ T7574] lo speed is unknown, defaulting to 1000 [ 177.409448][ T7583] team0: Device ipvlan2 failed to register rx_handler [ 177.637931][ T2991] loop4: p1 p3 < > [ 177.851525][ T7602] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1257'. [ 177.930961][ T2991] loop4: p1 p3 < > [ 177.985413][ T2991] loop4: p1 p3 < > [ 178.068779][ T7617] 8021q: adding VLAN 0 to HW filter on device bond4 [ 178.223778][ T2991] loop4: p1 p3 < > [ 178.333328][ T7626] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 178.339957][ T7626] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 178.347612][ T7626] vhci_hcd vhci_hcd.0: Device attached [ 178.427037][ T7631] tipc: Enabling of bearer rejected, already enabled [ 178.462949][ T7623] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(9) [ 178.469610][ T7623] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 178.478413][ T7623] vhci_hcd vhci_hcd.0: Device attached [ 178.504960][ T7626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 178.510157][ T7632] 8021q: adding VLAN 0 to HW filter on device bond7 [ 178.524040][ T7626] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 178.586968][ T7633] vhci_hcd: connection closed [ 178.587068][ T7627] vhci_hcd: connection closed [ 178.592435][ T1674] vhci_hcd: stop threads [ 178.602642][ T1674] vhci_hcd: release socket [ 178.608148][ T1674] vhci_hcd: disconnect device [ 178.626697][ T7641] validate_nla: 3 callbacks suppressed [ 178.626750][ T7641] netlink: 'syz.2.1270': attribute type 39 has an invalid length. [ 178.644583][ T1674] vhci_hcd: stop threads [ 178.648862][ T1674] vhci_hcd: release socket [ 178.653528][ T1674] vhci_hcd: disconnect device [ 178.658260][ T3566] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 178.673163][ T3566] usb 9-1: enqueue for inactive port 0 [ 178.678805][ T3566] usb 9-1: enqueue for inactive port 0 [ 178.685950][ T3566] usb 9-1: enqueue for inactive port 0 [ 178.820385][ T3566] vhci_hcd: vhci_device speed not set [ 178.911933][ T7647] lo speed is unknown, defaulting to 1000 [ 178.919537][ T7647] lo speed is unknown, defaulting to 1000 [ 179.412017][ T2991] loop4: p1 p3 < > [ 179.843715][ T7664] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1278'. [ 179.843814][ T7664] 0XD: renamed from gretap0 (while UP) [ 179.853137][ T7664] 0XD: entered allmulticast mode [ 179.886956][ T7664] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 179.949003][ T7666] tipc: Enabling of bearer rejected, already enabled [ 180.189797][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 180.192175][ T36] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 180.311222][ T7681] serio: Serial port ptm0 [ 180.405253][ T2991] loop4: p1 p3 < > [ 180.430057][ T7685] tipc: Enabling of bearer rejected, already enabled [ 180.528038][ T2991] loop4: p1 p3 < > [ 180.690397][ T7693] lo speed is unknown, defaulting to 1000 [ 180.698380][ T7693] lo speed is unknown, defaulting to 1000 [ 181.139332][ T2991] loop4: p1 p3 < > [ 181.204640][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 181.204658][ T29] audit: type=1400 audit(1758915309.896:7531): avc: denied { connect } for pid=7704 comm="syz.3.1292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 181.279502][ T2991] loop4: p1 p3 < > [ 181.287094][ T29] audit: type=1326 audit(1758915309.896:7532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.311807][ T29] audit: type=1326 audit(1758915309.896:7533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.337169][ T29] audit: type=1326 audit(1758915309.896:7534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.361892][ T29] audit: type=1326 audit(1758915309.896:7535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.386680][ T29] audit: type=1400 audit(1758915309.896:7536): avc: denied { wake_alarm } for pid=7701 comm="syz.4.1291" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 181.408938][ T29] audit: type=1326 audit(1758915309.896:7537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.433608][ T29] audit: type=1326 audit(1758915309.896:7538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7701 comm="syz.4.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 181.457514][ T29] audit: type=1400 audit(1758915309.947:7539): avc: denied { getopt } for pid=7704 comm="syz.3.1292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 181.478889][ T29] audit: type=1326 audit(1758915309.947:7540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.3.1292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 181.584114][ T7724] 9pnet_fd: Insufficient options for proto=fd [ 181.593930][ T7724] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1299'. [ 181.598333][ T7721] 8021q: adding VLAN 0 to HW filter on device bond4 [ 181.615326][ T2991] loop4: p1 p3 < > [ 181.646986][ T7729] netlink: 'syz.2.1301': attribute type 39 has an invalid length. [ 182.114582][ T7748] tipc: Enabling of bearer rejected, already enabled [ 183.616631][ T7759] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1310'. [ 183.834475][ T3566] lo speed is unknown, defaulting to 1000 [ 183.840418][ T3566] syz2: Port: 1 Link DOWN [ 183.864860][ T7764] 9pnet_fd: Insufficient options for proto=fd [ 183.878468][ T2991] loop4: p1 p3 < > [ 183.936363][ T7766] 8021q: adding VLAN 0 to HW filter on device bond5 [ 183.944023][ T7764] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1312'. [ 183.981432][ T3566] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 184.018082][ T3566] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 184.174590][ T7785] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 184.174590][ T7785] program syz.2.1320 not setting count and/or reply_len properly [ 184.242561][ T7791] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1322'. [ 184.270718][ T7791] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1322'. [ 184.374799][ T7796] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1323'. [ 184.394821][ T7796] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1323'. [ 184.835089][ T2991] loop4: p1 p3 < > [ 184.855690][ T2991] loop4: p1 p3 < > [ 184.886647][ T7804] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1326'. [ 184.916595][ T2991] loop4: p1 p3 < > [ 184.957798][ T7807] 8021q: adding VLAN 0 to HW filter on device bond5 [ 185.122251][ T7812] netlink: 'syz.4.1329': attribute type 39 has an invalid length. [ 185.139690][ T7813] 8021q: adding VLAN 0 to HW filter on device bond6 [ 185.305255][ T7820] netlink: 'syz.0.1341': attribute type 39 has an invalid length. [ 185.613735][ T7839] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1336'. [ 185.714569][ T7845] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1337'. [ 185.829095][ T7850] hub 9-0:1.0: USB hub found [ 185.834196][ T7850] hub 9-0:1.0: 8 ports detected [ 186.077540][ T7863] tipc: Enabling of bearer rejected, already enabled [ 186.077883][ T2991] loop4: p1 p3 < > [ 186.141717][ T7867] 8021q: adding VLAN 0 to HW filter on device bond6 [ 186.214073][ T2991] loop4: p1 p3 < > [ 186.262841][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 186.262891][ T29] audit: type=1400 audit(1758915315.045:7654): avc: denied { shutdown } for pid=7876 comm="gtp" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 186.343391][ T7872] netlink: 'syz.3.1342': attribute type 30 has an invalid length. [ 186.456837][ T29] audit: type=1326 audit(1758915315.248:7655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.597154][ T29] audit: type=1326 audit(1758915315.248:7656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.621939][ T29] audit: type=1326 audit(1758915315.248:7657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.646690][ T29] audit: type=1326 audit(1758915315.289:7658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.671468][ T29] audit: type=1326 audit(1758915315.289:7659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.696498][ T29] audit: type=1326 audit(1758915315.309:7660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.721136][ T29] audit: type=1326 audit(1758915315.309:7661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.745793][ T29] audit: type=1326 audit(1758915315.309:7662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 186.770491][ T29] audit: type=1326 audit(1758915315.309:7663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz.0.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 187.081355][ T7908] openvswitch: netlink: Message has 6 unknown bytes. [ 187.439394][ T7936] lo speed is unknown, defaulting to 1000 [ 187.447343][ T7936] lo speed is unknown, defaulting to 1000 [ 187.661242][ T7941] netlink: 'syz.3.1347': attribute type 10 has an invalid length. [ 187.869120][ T7956] 9pnet_fd: Insufficient options for proto=fd [ 187.937913][ T7959] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 187.968745][ T7959] syzkaller0: entered promiscuous mode [ 187.974407][ T7959] syzkaller0: entered allmulticast mode [ 187.985204][ T7962] sd 0:0:1:0: device reset [ 188.403126][ T2991] loop4: p1 p3 < > [ 188.414032][ T8012] tipc: Enabling of bearer rejected, already enabled [ 188.593816][ T2991] loop4: p1 p3 < > [ 188.662523][ T1037] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 188.683788][ T1037] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 188.722731][ T2991] loop4: p1 p3 < > [ 189.011770][ T8038] lo speed is unknown, defaulting to 1000 [ 189.012230][ T8038] lo speed is unknown, defaulting to 1000 [ 189.898444][ T8040] lo speed is unknown, defaulting to 1000 [ 189.900117][ T8040] lo speed is unknown, defaulting to 1000 [ 190.311253][ T8040] block device autoloading is deprecated and will be removed. [ 190.652543][ T8048] sch_fq: defrate 4294967295 ignored. [ 190.874996][ T8061] tipc: Enabled bearer , priority 0 [ 190.907072][ T8061] syzkaller0: entered promiscuous mode [ 190.912676][ T8061] syzkaller0: entered allmulticast mode [ 191.005459][ T8064] lo speed is unknown, defaulting to 1000 [ 191.012073][ T8064] lo speed is unknown, defaulting to 1000 [ 191.420742][ T8070] 8021q: adding VLAN 0 to HW filter on device bond2 [ 191.470110][ T8075] tipc: Resetting bearer [ 191.520467][ T8060] tipc: Resetting bearer [ 191.530268][ T8060] tipc: Disabling bearer [ 191.565711][ T8068] lo speed is unknown, defaulting to 1000 [ 191.574883][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 191.574898][ T29] audit: type=1326 audit(1758915320.422:8028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.580392][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 191.585855][ T29] audit: type=1326 audit(1758915320.422:8029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.635804][ T29] audit: type=1326 audit(1758915320.422:8030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.659271][ T29] audit: type=1326 audit(1758915320.422:8031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.677013][ T36] hid-generic 0000:0000:0000.0007: hidraw1: HID v0.00 Device [syz1] on syz0 [ 191.682952][ T29] audit: type=1326 audit(1758915320.422:8032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.695098][ T8068] lo speed is unknown, defaulting to 1000 [ 191.715770][ T29] audit: type=1326 audit(1758915320.422:8033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.745456][ T29] audit: type=1326 audit(1758915320.422:8034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.768896][ T29] audit: type=1326 audit(1758915320.422:8035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.792378][ T29] audit: type=1326 audit(1758915320.422:8036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.816147][ T29] audit: type=1326 audit(1758915320.422:8037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8078 comm="syz.0.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 191.927157][ T8083] netlink: 'syz.3.1380': attribute type 39 has an invalid length. [ 191.965060][ T2991] loop4: p1 p3 < > [ 192.083533][ T8099] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1387'. [ 192.113963][ T8095] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 192.343293][ T8101] lo speed is unknown, defaulting to 1000 [ 192.349720][ T8101] lo speed is unknown, defaulting to 1000 [ 192.616253][ T8104] tipc: Enabling of bearer rejected, already enabled [ 192.684783][ T8112] 8021q: adding VLAN 0 to HW filter on device bond8 [ 192.733469][ T8119] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 192.740172][ T8119] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 192.747831][ T8119] vhci_hcd vhci_hcd.0: Device attached [ 192.759064][ T8119] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 192.777654][ T8119] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 192.791720][ T8120] vhci_hcd: connection closed [ 192.791901][ T4297] vhci_hcd: stop threads [ 192.801062][ T4297] vhci_hcd: release socket [ 192.805503][ T4297] vhci_hcd: disconnect device [ 192.814601][ T8125] netlink: 'syz.1.1395': attribute type 39 has an invalid length. [ 192.949476][ T8142] tipc: Enabling of bearer rejected, already enabled [ 193.586658][ T8158] 8021q: adding VLAN 0 to HW filter on device bond9 [ 193.616226][ T8161] 8021q: adding VLAN 0 to HW filter on device bond7 [ 193.662616][ T8166] netlink: 'syz.4.1408': attribute type 39 has an invalid length. [ 193.905997][ T8182] lo speed is unknown, defaulting to 1000 [ 193.913015][ T8182] lo speed is unknown, defaulting to 1000 [ 194.108845][ T8181] netlink: 'syz.3.1416': attribute type 39 has an invalid length. [ 194.301800][ T8186] serio: Serial port ptm0 [ 194.352714][ T8188] 8021q: adding VLAN 0 to HW filter on device bond3 [ 194.377715][ T8192] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1419'. [ 194.387296][ T8192] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1419'. [ 194.425591][ T8192] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 194.434760][ T8192] netlink: 'syz.0.1419': attribute type 10 has an invalid length. [ 194.439426][ T8186] IPVS: Error connecting to the multicast addr [ 194.442691][ T8192] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1419'. [ 194.457988][ T8192] team0: entered promiscuous mode [ 194.463095][ T8192] team0: entered allmulticast mode [ 194.468636][ T8192] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.476253][ T8192] bridge0: port 1(team0) entered blocking state [ 194.482607][ T8192] bridge0: port 1(team0) entered disabled state [ 194.597630][ T8196] netlink: 'syz.2.1421': attribute type 39 has an invalid length. [ 194.973442][ T8210] lo speed is unknown, defaulting to 1000 [ 194.979882][ T8210] lo speed is unknown, defaulting to 1000 [ 195.522015][ T8222] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1427'. [ 195.820033][ T8224] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 195.900727][ T8224] syzkaller0: entered promiscuous mode [ 195.906289][ T8224] syzkaller0: entered allmulticast mode [ 196.001574][ T8231] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1430'. [ 196.012377][ T8231] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1430'. [ 196.043375][ T8234] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1432'. [ 196.097226][ T8237] netlink: 'syz.3.1433': attribute type 39 has an invalid length. [ 196.572068][ T8241] lo speed is unknown, defaulting to 1000 [ 196.597532][ T8241] lo speed is unknown, defaulting to 1000 [ 196.611793][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 196.611813][ T29] audit: type=1400 audit(1758915325.497:8612): avc: denied { write } for pid=8245 comm="syz.4.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 196.637661][ T29] audit: type=1400 audit(1758915325.507:8613): avc: denied { read } for pid=8245 comm="syz.4.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 196.699030][ T8246] netlink: 'syz.4.1437': attribute type 4 has an invalid length. [ 196.716531][ T1037] lo speed is unknown, defaulting to 1000 [ 196.722386][ T1037] syz0: Port: 1 Link DOWN [ 197.102069][ T8253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1439'. [ 197.408929][ T8258] netlink: 'syz.3.1441': attribute type 39 has an invalid length. [ 197.810054][ T8255] 8021q: adding VLAN 0 to HW filter on device bond7 [ 197.820026][ T8260] netlink: 'syz.0.1442': attribute type 1 has an invalid length. [ 197.827916][ T8260] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1442'. [ 197.998187][ T8256] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 198.409527][ T29] audit: type=1400 audit(1758915327.279:8614): avc: denied { getopt } for pid=8265 comm="syz.4.1444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 198.709309][ T8279] 8021q: adding VLAN 0 to HW filter on device bond8 [ 198.805955][ T8281] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 199.293012][ T8288] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1450'. [ 199.317799][ T8290] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1451'. [ 199.381526][ T29] audit: type=1326 audit(1758915327.400:8615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.405024][ T29] audit: type=1326 audit(1758915327.400:8616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.428609][ T29] audit: type=1326 audit(1758915327.400:8617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.452345][ T29] audit: type=1326 audit(1758915327.400:8618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.475894][ T29] audit: type=1326 audit(1758915327.400:8619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.499489][ T29] audit: type=1326 audit(1758915327.410:8620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 199.523006][ T29] audit: type=1326 audit(1758915327.410:8621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.0.1447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 200.275185][ T8316] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1463'. [ 200.440571][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1468'. [ 200.503674][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1468'. [ 200.561134][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1468'. [ 200.618230][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1468'. [ 200.842882][ T8335] siw: device registration error -23 [ 201.038146][ T8340] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1472'. [ 201.140102][ T8354] tipc: Enabling of bearer rejected, already enabled [ 201.181922][ T8361] loop9: detected capacity change from 0 to 7 [ 201.199569][ T8361] Buffer I/O error on dev loop9, logical block 0, async page read [ 201.207718][ T8361] Buffer I/O error on dev loop9, logical block 0, async page read [ 201.215845][ T8361] loop9: unable to read partition table [ 201.224401][ T8361] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 201.224401][ T8361] ) failed (rc=-5) [ 201.226579][ T8362] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8362 comm=syz.4.1481 [ 201.315823][ T8366] lo speed is unknown, defaulting to 1000 [ 201.322019][ T8366] lo speed is unknown, defaulting to 1000 [ 201.396189][ T8372] 8021q: adding VLAN 0 to HW filter on device bond9 [ 201.702240][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 201.702261][ T29] audit: type=1326 audit(1758915330.579:8714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.4.1491" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa0d2a7eec9 code=0x0 [ 201.794150][ T8398] tipc: Enabling of bearer rejected, already enabled [ 201.929637][ T29] audit: type=1400 audit(1758915330.851:8715): avc: denied { read write } for pid=8399 comm="syz.3.1493" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 201.954787][ T29] audit: type=1400 audit(1758915330.851:8716): avc: denied { open } for pid=8399 comm="syz.3.1493" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.018169][ T29] audit: type=1400 audit(1758915330.911:8717): avc: denied { connect } for pid=8399 comm="syz.3.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 202.037746][ T29] audit: type=1400 audit(1758915330.911:8718): avc: denied { write } for pid=8399 comm="syz.3.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 202.057399][ T29] audit: type=1400 audit(1758915330.911:8719): avc: denied { getopt } for pid=8399 comm="syz.3.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 202.076866][ T29] audit: type=1400 audit(1758915330.911:8720): avc: denied { ioctl } for pid=8399 comm="syz.3.1493" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.103017][ T29] audit: type=1400 audit(1758915330.911:8721): avc: denied { lock } for pid=8399 comm="syz.3.1493" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.130658][ T29] audit: type=1326 audit(1758915331.062:8722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8402 comm="syz.0.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 202.154306][ T29] audit: type=1326 audit(1758915331.062:8723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8402 comm="syz.0.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 202.370185][ T8405] sd 0:0:1:0: device reset [ 202.377610][ T8411] __nla_validate_parse: 3 callbacks suppressed [ 202.377630][ T8411] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1498'. [ 202.417667][ T8418] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 202.426284][ T8418] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 202.468861][ T8420] 8021q: adding VLAN 0 to HW filter on device bond10 [ 202.483437][ T8423] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1503'. [ 202.556462][ T8429] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1499'. [ 202.988533][ T8446] lo speed is unknown, defaulting to 1000 [ 202.994957][ T8446] lo speed is unknown, defaulting to 1000 [ 203.040861][ T8450] netlink: 'syz.0.1510': attribute type 10 has an invalid length. [ 203.059719][ T8446] random: crng reseeded on system resumption [ 203.072785][ T8446] Restarting kernel threads ... [ 203.081090][ T8446] Done restarting kernel threads. [ 203.089381][ T8450] bridge0: port 1(team0) entered disabled state [ 203.815272][ T8466] netlink: 'syz.2.1516': attribute type 39 has an invalid length. [ 204.253706][ T8468] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.401534][ T8468] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.415402][ T8473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1518'. [ 204.721323][ T8468] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.738419][ T8476] netlink: 'syz.0.1519': attribute type 39 has an invalid length. [ 204.908388][ T8468] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.376085][ T8481] loop8: detected capacity change from 0 to 16384 [ 205.421218][ T8482] lo speed is unknown, defaulting to 1000 [ 205.427469][ T8482] lo speed is unknown, defaulting to 1000 [ 205.643086][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.656185][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.665227][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.694971][ T56] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.703403][ T8490] ip6tnl0: entered promiscuous mode [ 205.708675][ T8490] ip6tnl0: entered allmulticast mode [ 205.715982][ T8481] loop8: detected capacity change from 16384 to 16383 [ 205.723186][ T8494] netlink: 664 bytes leftover after parsing attributes in process `syz.1.1525'. [ 205.759902][ T8496] netlink: 'syz.4.1527': attribute type 39 has an invalid length. [ 205.832968][ T8504] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1530'. [ 205.861077][ T8506] 8021q: adding VLAN 0 to HW filter on device bond4 [ 205.877251][ T8511] netlink: 'syz.2.1532': attribute type 10 has an invalid length. [ 205.905418][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.914299][ T8511] .`: (slave batadv0): Enslaving as an active interface with an up link [ 205.961077][ T8513] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 206.194370][ T8528] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 206.222744][ T8528] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1539'. [ 206.248437][ T8528] 8021q: adding VLAN 0 to HW filter on device bond5 [ 206.330359][ T8537] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1540'. [ 206.356571][ T8536] netlink: 'syz.4.1541': attribute type 39 has an invalid length. [ 206.449457][ T8541] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 206.539607][ T8549] 8021q: adding VLAN 0 to HW filter on device bond11 [ 206.702377][ T8549] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 206.808657][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 206.808674][ T29] audit: type=1400 audit(1758915335.753:8827): avc: denied { name_bind } for pid=8561 comm="syz.1.1551" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 207.361718][ T8568] syzkaller0: entered allmulticast mode [ 207.385571][ T8567] syzkaller0: left allmulticast mode [ 207.421077][ T8570] netlink: 'syz.1.1554': attribute type 39 has an invalid length. [ 207.640016][ T8575] tipc: Enabling of bearer rejected, failed to enable media [ 207.677332][ T8581] __nla_validate_parse: 5 callbacks suppressed [ 207.677353][ T8581] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1558'. [ 208.009198][ T8592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.021796][ T8592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.033168][ T8588] 8021q: adding VLAN 0 to HW filter on device bond12 [ 208.091341][ T8593] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 208.273565][ T8595] bridge1: entered promiscuous mode [ 208.310783][ T8599] bridge0: entered allmulticast mode [ 208.477876][ T29] audit: type=1326 audit(1758915337.439:8828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.501653][ T29] audit: type=1326 audit(1758915337.439:8829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.525349][ T29] audit: type=1326 audit(1758915337.439:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.548768][ T29] audit: type=1326 audit(1758915337.439:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.572577][ T29] audit: type=1326 audit(1758915337.439:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.596335][ T29] audit: type=1326 audit(1758915337.439:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.619866][ T29] audit: type=1326 audit(1758915337.439:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.748344][ T29] audit: type=1326 audit(1758915337.439:8835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.772676][ T29] audit: type=1326 audit(1758915337.439:8836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 208.798643][ T8610] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1564'. [ 209.662599][ T8619] lo speed is unknown, defaulting to 1000 [ 209.669189][ T8619] lo speed is unknown, defaulting to 1000 [ 209.861884][ T8627] lo speed is unknown, defaulting to 1000 [ 209.868102][ T8627] lo speed is unknown, defaulting to 1000 [ 210.841492][ T8633] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 210.848182][ T8633] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 210.855939][ T8633] vhci_hcd vhci_hcd.0: Device attached [ 210.888414][ T8633] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 211.339388][ T8642] netlink: 'syz.3.1571': attribute type 10 has an invalid length. [ 211.347362][ T8642] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1571'. [ 211.386796][ T8633] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 211.503401][ T1037] vhci_hcd: vhci_device speed not set [ 211.562670][ T1037] usb 9-1: new full-speed USB device number 3 using vhci_hcd [ 211.941604][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 211.941624][ T29] audit: type=1326 audit(1758915340.870:8877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 211.971491][ T29] audit: type=1326 audit(1758915340.870:8878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 211.995115][ T29] audit: type=1326 audit(1758915340.880:8879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.018655][ T29] audit: type=1326 audit(1758915340.880:8880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.042117][ T29] audit: type=1326 audit(1758915340.880:8881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.065545][ T29] audit: type=1326 audit(1758915340.880:8882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.089686][ T29] audit: type=1326 audit(1758915340.880:8883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.113231][ T29] audit: type=1326 audit(1758915340.880:8884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.136842][ T29] audit: type=1326 audit(1758915340.880:8885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.160390][ T29] audit: type=1326 audit(1758915340.880:8886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 212.193809][ T8634] vhci_hcd: connection reset by peer [ 212.206054][ T8647] 8021q: adding VLAN 0 to HW filter on device bond6 [ 212.215471][ T8651] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1574'. [ 212.224746][ T12] vhci_hcd: stop threads [ 212.229006][ T12] vhci_hcd: release socket [ 212.233485][ T12] vhci_hcd: disconnect device [ 212.272238][ T9] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=9 comm=kworker/0:0 [ 212.286954][ T8654] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370955 [ 212.306588][ T8658] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 212.503105][ T8674] netlink: 'syz.2.1585': attribute type 1 has an invalid length. [ 212.555101][ T8674] bond8: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 212.568575][ T8674] 8021q: adding VLAN 0 to HW filter on device bond8 [ 212.568874][ T56] bond8: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 212.597048][ T8674] bond8 (unregistering): (slave ip6gretap1): Removing an active aggregator [ 212.607505][ T8674] bond8 (unregistering): (slave ip6gretap1): Releasing backup interface [ 212.623263][ T8674] bond8 (unregistering): Released all slaves [ 212.692615][ T8680] netlink: 'syz.0.1588': attribute type 1 has an invalid length. [ 212.707822][ T8680] 8021q: adding VLAN 0 to HW filter on device bond7 [ 212.721996][ T8680] smc: net device bond0 erased user defined pnetid SYZ0 [ 212.784809][ T8681] SELinux: ebitmap: truncated map [ 212.794285][ T8681] SELinux: failed to load policy [ 212.892668][ T8694] 8021q: adding VLAN 0 to HW filter on device bond8 [ 213.049870][ T8697] lo speed is unknown, defaulting to 1000 [ 213.056296][ T8697] lo speed is unknown, defaulting to 1000 [ 213.391661][ T8701] $H: renamed from  (while UP) [ 213.400592][ T8701] $H: entered promiscuous mode [ 213.412385][ T8705] netlink: 'syz.0.1596': attribute type 27 has an invalid length. [ 213.425451][ T8705] $H: left promiscuous mode [ 213.431031][ T8705] vxcan1: left allmulticast mode [ 213.523090][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1597'. [ 213.539974][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1597'. [ 213.552905][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1597'. [ 213.563324][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1597'. [ 213.643474][ T8719] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 213.650290][ T8719] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 213.657960][ T8719] vhci_hcd vhci_hcd.0: Device attached [ 213.670582][ T8719] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 213.682994][ T8719] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 213.726748][ T8718] SELinux: ebitmap: truncated map [ 213.733828][ T8718] SELinux: failed to load policy [ 213.744495][ T8720] vhci_hcd: connection closed [ 213.744784][ T31] vhci_hcd: stop threads [ 213.754047][ T31] vhci_hcd: release socket [ 213.758695][ T31] vhci_hcd: disconnect device [ 213.774404][ T8731] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1604'. [ 213.877106][ T8737] blktrace: Concurrent blktraces are not allowed on sg0 [ 214.322446][ T8748] netlink: 'syz.3.1609': attribute type 10 has an invalid length. [ 214.330559][ T8748] netlink: 55 bytes leftover after parsing attributes in process `syz.3.1609'. [ 214.675767][ T8760] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1613'. [ 214.695380][ T8761] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1612'. [ 214.708344][ T8761] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1612'. [ 214.718049][ T8761] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1612'. [ 214.791301][ T8764] 8021q: adding VLAN 0 to HW filter on device bond10 [ 214.864992][ T8768] syz.3.1614 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 214.961470][ T8768] lo speed is unknown, defaulting to 1000 [ 214.968134][ T8768] lo speed is unknown, defaulting to 1000 [ 216.234396][ T8798] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 216.919464][ T8815] netlink: 'syz.0.1632': attribute type 39 has an invalid length. [ 217.171878][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 217.178104][ T29] audit: type=1400 audit(1758915346.022:9108): avc: denied { relabelfrom } for pid=8816 comm="syz.1.1633" name="NETLINK" dev="sockfs" ino=27807 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 217.198062][ T1037] usb 9-1: enqueue for inactive port 0 [ 217.202818][ T29] audit: type=1400 audit(1758915346.032:9109): avc: denied { relabelto } for pid=8816 comm="syz.1.1633" name="NETLINK" dev="sockfs" ino=27807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_tcpdiag_socket permissive=1 [ 217.233003][ T29] audit: type=1400 audit(1758915346.032:9110): avc: denied { write } for pid=8816 comm="syz.1.1633" path="socket:[27807]" dev="sockfs" ino=27807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=sock_file permissive=1 [ 217.261451][ T1037] usb 9-1: enqueue for inactive port 0 [ 217.307012][ T29] audit: type=1326 audit(1758915346.263:9111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.0.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 217.330793][ T29] audit: type=1326 audit(1758915346.263:9112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.0.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 217.354507][ T29] audit: type=1326 audit(1758915346.263:9113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.0.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 217.363270][ T1037] vhci_hcd: vhci_device speed not set [ 217.377971][ T29] audit: type=1326 audit(1758915346.263:9114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.0.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 217.406951][ T29] audit: type=1326 audit(1758915346.273:9115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.0.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f6469d6eec9 code=0x7ffc0000 [ 217.414464][ T8823] netlink: 'syz.0.1635': attribute type 10 has an invalid length. [ 217.499139][ T8823] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 217.605924][ T29] audit: type=1326 audit(1758915346.574:9116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8828 comm="syz.1.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 217.629513][ T29] audit: type=1326 audit(1758915346.574:9117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8828 comm="syz.1.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00059eeec9 code=0x7ffc0000 [ 217.866757][ T8831] 8021q: adding VLAN 0 to HW filter on device bond8 [ 218.010554][ T8845] tmpfs: Bad value for 'mpol' [ 218.076321][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 218.108531][ T36] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 218.459510][ T8863] lo speed is unknown, defaulting to 1000 [ 218.466128][ T8863] lo speed is unknown, defaulting to 1000 [ 219.380482][ T8878] 8021q: adding VLAN 0 to HW filter on device bond11 [ 219.491380][ T8892] __nla_validate_parse: 14 callbacks suppressed [ 219.491394][ T8892] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1656'. [ 219.601623][ T8900] netlink: 'syz.1.1657': attribute type 39 has an invalid length. [ 219.884094][ T8924] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1663'. [ 220.506371][ T8932] netlink: 'syz.3.1665': attribute type 39 has an invalid length. [ 220.540465][ T8934] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1667'. [ 220.649427][ T8940] netlink: 'syz.0.1668': attribute type 39 has an invalid length. [ 221.202658][ T8962] 8021q: adding VLAN 0 to HW filter on device bond12 [ 221.656606][ T8988] veth0_vlan: entered allmulticast mode [ 221.690085][ T8988] veth0_vlan: left promiscuous mode [ 221.704871][ T8988] veth0_vlan: entered promiscuous mode [ 222.233963][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 222.233982][ T29] audit: type=1400 audit(1758915351.221:9344): avc: denied { read write } for pid=9016 comm="syz.0.1686" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 222.235313][ T9017] netlink: 'syz.0.1686': attribute type 10 has an invalid length. [ 222.240228][ T29] audit: type=1400 audit(1758915351.221:9345): avc: denied { open } for pid=9016 comm="syz.0.1686" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 222.240367][ T29] audit: type=1400 audit(1758915351.221:9346): avc: denied { ioctl } for pid=9016 comm="syz.0.1686" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 222.265657][ T9017] netlink: 55 bytes leftover after parsing attributes in process `syz.0.1686'. [ 222.335487][ T9015] netlink: 'syz.3.1677': attribute type 39 has an invalid length. [ 222.343403][ T29] audit: type=1326 audit(1758915351.321:9347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.366933][ T29] audit: type=1326 audit(1758915351.321:9348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.390483][ T29] audit: type=1326 audit(1758915351.321:9349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.413996][ T29] audit: type=1326 audit(1758915351.321:9350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.437430][ T29] audit: type=1326 audit(1758915351.321:9351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.461404][ T29] audit: type=1326 audit(1758915351.321:9352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 222.485057][ T29] audit: type=1326 audit(1758915351.321:9353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9019 comm="syz.4.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0d2a75d67 code=0x7ffc0000 [ 222.566486][ T9035] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1679'. [ 222.693336][ T9045] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1681'. [ 222.865057][ T9043] lo speed is unknown, defaulting to 1000 [ 222.871386][ T9043] lo speed is unknown, defaulting to 1000 [ 222.938577][ T9058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.947464][ T9058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.552205][ T9071] 8021q: adding VLAN 0 to HW filter on device bond8 [ 223.812844][ T9098] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1689'. [ 223.871931][ T9100] netlink: 'syz.1.1690': attribute type 39 has an invalid length. [ 223.888932][ T9102] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1691'. [ 224.270223][ T9113] block device autoloading is deprecated and will be removed. [ 225.129108][ T9119] 8021q: adding VLAN 0 to HW filter on device bond9 [ 225.257574][ T9131] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1702'. [ 225.289503][ T9133] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1703'. [ 225.525324][ T9141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1706'. [ 225.683757][ T9143] lo speed is unknown, defaulting to 1000 [ 225.690724][ T9143] lo speed is unknown, defaulting to 1000 [ 226.043675][ T9151] netlink: 'syz.4.1709': attribute type 39 has an invalid length. [ 226.062357][ T9153] 8021q: adding VLAN 0 to HW filter on device bond13 [ 226.129251][ T9158] 8021q: adding VLAN 0 to HW filter on device bond14 [ 226.281526][ T9165] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1714'. [ 226.301008][ T9167] netlink: 'syz.4.1715': attribute type 39 has an invalid length. [ 226.427924][ T9179] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1720'. [ 226.664643][ T9188] 8021q: adding VLAN 0 to HW filter on device bond10 [ 226.801035][ T9192] lo speed is unknown, defaulting to 1000 [ 226.807801][ T9192] lo speed is unknown, defaulting to 1000 [ 226.969307][ T9190] smc: net device bond0 applied user defined pnetid SYZ0 [ 227.039746][ T9196] smc: net device bond0 erased user defined pnetid SYZ0 [ 227.269270][ T9203] 8021q: adding VLAN 0 to HW filter on device bond11 [ 227.412336][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 227.412356][ T29] audit: type=1400 audit(1758915356.408:9530): avc: denied { write } for pid=9206 comm="syz.0.1730" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 227.447686][ T9212] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1729'. [ 227.457237][ T29] audit: type=1400 audit(1758915356.438:9531): avc: denied { create } for pid=9208 comm="syz.4.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 227.478096][ T29] audit: type=1400 audit(1758915356.458:9532): avc: denied { create } for pid=9208 comm="syz.4.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 227.497741][ T29] audit: type=1400 audit(1758915356.458:9533): avc: denied { create } for pid=9208 comm="syz.4.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 227.601625][ T9218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1734'. [ 227.629798][ T9220] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9220 comm=syz.4.1732 [ 227.662958][ T29] audit: type=1400 audit(1758915356.658:9534): avc: denied { create } for pid=9219 comm="syz.0.1735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 227.682783][ T29] audit: type=1400 audit(1758915356.658:9535): avc: denied { write } for pid=9219 comm="syz.0.1735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 227.716200][ T9226] tmpfs: Unknown parameter 'inode' [ 227.737495][ T9228] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1737'. [ 227.742066][ T29] audit: type=1326 audit(1758915356.688:9536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9214 comm="syz.4.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 227.746898][ T9228] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1737'. [ 227.770449][ T29] audit: type=1326 audit(1758915356.688:9537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9214 comm="syz.4.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 227.802672][ T29] audit: type=1326 audit(1758915356.688:9538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9214 comm="syz.4.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 227.826463][ T29] audit: type=1326 audit(1758915356.688:9539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9214 comm="syz.4.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 227.864901][ T9228] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1737'. [ 227.901911][ T9238] 8021q: adding VLAN 0 to HW filter on device bond9 [ 227.938828][ T9244] 8021q: adding VLAN 0 to HW filter on device bond13 [ 227.961136][ T9244] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 227.997066][ T9253] netlink: 'syz.0.1754': attribute type 39 has an invalid length. [ 228.261147][ T9274] 9pnet_fd: Insufficient options for proto=fd [ 228.436515][ T9291] netlink: 'syz.0.1757': attribute type 39 has an invalid length. [ 228.445756][ T9279] usb usb1: usbfs: interface 0 claimed by hub while 'wޣ' sets config #1 [ 228.497050][ T9295] 8021q: adding VLAN 0 to HW filter on device bond12 [ 228.554013][ T1037] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 228.575359][ T1037] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 228.724014][ T9318] tipc: Enabled bearer , priority 0 [ 228.742019][ T9318] syzkaller0: entered promiscuous mode [ 228.747643][ T9318] syzkaller0: entered allmulticast mode [ 228.779700][ T9318] tipc: Resetting bearer [ 228.785798][ T9318] syzkaller0: tun_net_xmit 90 [ 228.790521][ T9318] syzkaller0: tun_net_xmit 90 [ 228.808679][ T9317] tipc: Resetting bearer [ 228.876901][ T9317] tipc: Disabling bearer [ 228.902565][ T9325] netlink: 'syz.4.1770': attribute type 39 has an invalid length. [ 229.394441][ T9342] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.403901][ T9342] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.695102][ T9353] sd 0:0:1:0: device reset [ 230.411637][ T9378] lo speed is unknown, defaulting to 1000 [ 230.418625][ T9378] lo speed is unknown, defaulting to 1000 [ 230.632003][ T9375] netlink: 'syz.3.1789': attribute type 39 has an invalid length. [ 230.809843][ T9383] macsec0: entered promiscuous mode [ 230.815152][ T9383] bridge0: entered promiscuous mode [ 230.833908][ T9383] bridge0: port 1(macsec0) entered blocking state [ 230.840505][ T9383] bridge0: port 1(macsec0) entered disabled state [ 230.863881][ T9383] macsec0: entered allmulticast mode [ 230.869282][ T9383] bridge0: entered allmulticast mode [ 230.877935][ T9383] macsec0: left allmulticast mode [ 230.883049][ T9383] bridge0: left allmulticast mode [ 230.890191][ T9383] bridge0: left promiscuous mode [ 230.898621][ T9385] __nla_validate_parse: 16 callbacks suppressed [ 230.898645][ T9385] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1792'. [ 230.929471][ T9387] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1791'. [ 231.028689][ T9391] 9pnet: Could not find request transport: yd [ 231.047617][ T9390] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1793'. [ 231.111739][ T9400] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1796'. [ 231.253308][ T9402] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1799'. [ 231.333271][ T9411] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 231.342753][ T9411] syzkaller0: entered promiscuous mode [ 231.348335][ T9411] syzkaller0: entered allmulticast mode [ 231.444281][ T9413] rdma_rxe: rxe_newlink: failed to add bond0 [ 231.530950][ T9417] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1804'. [ 231.815307][ T9426] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1807'. [ 231.888132][ T9415] lo speed is unknown, defaulting to 1000 [ 231.898991][ T9430] bridge0: entered promiscuous mode [ 231.904768][ T9430] bridge0: port 1(macsec0) entered blocking state [ 231.911256][ T9430] bridge0: port 1(macsec0) entered disabled state [ 231.918653][ T9430] macsec0: entered allmulticast mode [ 231.924408][ T9430] bridge0: entered allmulticast mode [ 231.933840][ T9430] macsec0: left allmulticast mode [ 231.938923][ T9430] bridge0: left allmulticast mode [ 231.944782][ T9430] bridge0: left promiscuous mode [ 231.958837][ T9415] lo speed is unknown, defaulting to 1000 [ 232.087388][ T9439] netlink: 'syz.1.1812': attribute type 2 has an invalid length. [ 232.098334][ T9439] netlink: 'syz.1.1812': attribute type 2 has an invalid length. [ 232.108277][ T9437] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1811'. [ 232.127810][ T9443] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1813'. [ 232.363640][ T9449] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1816'. [ 232.755944][ T9464] bond13: entered promiscuous mode [ 232.761378][ T9464] bond13: entered allmulticast mode [ 232.768234][ T9464] 8021q: adding VLAN 0 to HW filter on device bond13 [ 232.778033][ T9464] bond13 (unregistering): Released all slaves [ 232.804103][ T36] Process accounting resumed [ 232.901233][ T9472] netlink: 'syz.0.1833': attribute type 39 has an invalid length. [ 234.067475][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 234.067494][ T29] audit: type=1400 audit(1758915363.063:10271): avc: denied { read } for pid=9485 comm="syz.3.1827" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 234.153071][ T29] audit: type=1400 audit(1758915363.063:10272): avc: denied { open } for pid=9485 comm="syz.3.1827" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 234.176957][ T29] audit: type=1400 audit(1758915363.083:10273): avc: denied { ioctl } for pid=9485 comm="syz.3.1827" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 234.360096][ T9504] netlink: 'syz.4.1835': attribute type 39 has an invalid length. [ 234.441905][ T29] audit: type=1400 audit(1758915363.443:10274): avc: denied { create } for pid=9508 comm="syz.4.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 234.870290][ T29] audit: type=1400 audit(1758915363.874:10275): avc: denied { create } for pid=9519 comm="syz.0.1839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 234.952585][ T9498] Set syz1 is full, maxelem 65536 reached [ 235.229554][ T9523] lo speed is unknown, defaulting to 1000 [ 235.265707][ T9523] lo speed is unknown, defaulting to 1000 [ 235.369321][ T29] audit: type=1400 audit(1758915364.354:10276): avc: denied { getopt } for pid=9534 comm="syz.0.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 235.394928][ T9537] netlink: 'syz.0.1848': attribute type 39 has an invalid length. [ 235.545009][ T29] audit: type=1326 audit(1758915364.544:10277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9541 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016076eec9 code=0x7ffc0000 [ 235.578342][ T9545] 8021q: adding VLAN 0 to HW filter on device bond14 [ 235.596371][ T9544] netlink: 'syz.0.1850': attribute type 39 has an invalid length. [ 235.629578][ T29] audit: type=1326 audit(1758915364.544:10278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9541 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016076eec9 code=0x7ffc0000 [ 235.653235][ T29] audit: type=1326 audit(1758915364.544:10279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9541 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f016076eec9 code=0x7ffc0000 [ 235.677003][ T29] audit: type=1326 audit(1758915364.544:10280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9541 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f016076eec9 code=0x7ffc0000 [ 235.877309][ T9548] lo speed is unknown, defaulting to 1000 [ 235.884147][ T9548] lo speed is unknown, defaulting to 1000 [ 236.118791][ T9562] netlink: 'syz.3.1856': attribute type 39 has an invalid length. [ 236.310743][ T9565] netlink: 'syz.2.1855': attribute type 2 has an invalid length. [ 236.318618][ T9565] netlink: 'syz.2.1855': attribute type 1 has an invalid length. [ 236.346273][ T9570] netlink: 'syz.3.1860': attribute type 39 has an invalid length. [ 236.639247][ T9576] __nla_validate_parse: 6 callbacks suppressed [ 236.639268][ T9576] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1861'. [ 237.404293][ T9602] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 237.410928][ T9602] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 237.418550][ T9602] vhci_hcd vhci_hcd.0: Device attached [ 237.436164][ T9605] netlink: 'syz.2.1871': attribute type 39 has an invalid length. [ 237.529230][ T9603] vhci_hcd: connection closed [ 237.567520][ T4297] vhci_hcd: stop threads [ 237.576617][ T4297] vhci_hcd: release socket [ 237.581059][ T4297] vhci_hcd: disconnect device [ 237.874517][ T9612] lo speed is unknown, defaulting to 1000 [ 237.880843][ T9612] lo speed is unknown, defaulting to 1000 [ 238.509328][ T9616] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1875'. [ 238.837500][ T9625] block device autoloading is deprecated and will be removed. [ 239.072325][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 239.072343][ T29] audit: type=1400 audit(1758915368.066:10373): avc: denied { setopt } for pid=9631 comm="syz.3.1880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 239.163166][ T29] audit: type=1326 audit(1758915368.166:10374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.186883][ T29] audit: type=1326 audit(1758915368.166:10375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.210595][ T29] audit: type=1326 audit(1758915368.166:10376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.234246][ T29] audit: type=1326 audit(1758915368.166:10377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.258133][ T29] audit: type=1326 audit(1758915368.166:10378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.281956][ T29] audit: type=1326 audit(1758915368.166:10379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.305608][ T29] audit: type=1326 audit(1758915368.166:10380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.329214][ T29] audit: type=1326 audit(1758915368.166:10381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.352715][ T29] audit: type=1326 audit(1758915368.166:10382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9635 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 239.642622][ T9642] 8021q: adding VLAN 0 to HW filter on device bond15 [ 239.706376][ T9644] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 239.776093][ T9646] netlink: 'syz.1.1883': attribute type 39 has an invalid length. [ 239.829850][ T9648] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1884'. [ 239.861987][ T9654] netlink: 'syz.4.1888': attribute type 3 has an invalid length. [ 239.871703][ T9654] netlink: 'syz.4.1888': attribute type 3 has an invalid length. [ 239.883886][ T9655] syz_tun: entered allmulticast mode [ 239.890317][ T9649] syz_tun: left allmulticast mode [ 239.920067][ T9658] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1889'. [ 239.934796][ T9660] netlink: 'syz.4.1890': attribute type 39 has an invalid length. [ 239.970681][ T9658] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1889'. [ 239.981324][ T9661] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 239.981324][ T9661] program syz.1.1886 not setting count and/or reply_len properly [ 240.148546][ T9675] loop0: detected capacity change from 0 to 2048 [ 240.172328][ T9675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.291160][ T9692] netlink: 'syz.4.1900': attribute type 39 has an invalid length. [ 240.368425][ T9688] netlink: 'syz.0.1897': attribute type 10 has an invalid length. [ 240.428394][ T9693] 8021q: adding VLAN 0 to HW filter on device bond15 [ 240.480265][ T9688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.494005][ T9688] $H: (slave batadv0): Enslaving as an active interface with an up link [ 240.508067][ T9700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.516720][ T9700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.573319][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.890760][ T9725] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1911'. [ 241.035736][ T9735] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1916'. [ 241.139884][ T9745] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1920'. [ 241.159312][ T9747] loop1: detected capacity change from 0 to 512 [ 241.202701][ T9747] EXT4-fs: Ignoring removed bh option [ 241.214417][ T9754] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1923'. [ 241.236232][ T9747] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 241.260149][ T9747] EXT4-fs (loop1): 1 truncate cleaned up [ 241.272001][ T9747] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.380832][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1926'. [ 241.417512][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.441956][ T9770] loop1: detected capacity change from 0 to 512 [ 242.475093][ T9772] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1929'. [ 242.519792][ T9774] netlink: 'syz.4.1930': attribute type 39 has an invalid length. [ 242.532810][ T9776] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1931'. [ 242.585942][ T9780] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1933'. [ 242.921258][ T9786] lo speed is unknown, defaulting to 1000 [ 242.927733][ T9786] lo speed is unknown, defaulting to 1000 [ 243.238535][ T9789] netlink: 'syz.4.1934': attribute type 10 has an invalid length. [ 243.251280][ T9789] $H: (slave dummy0): Releasing backup interface [ 243.276668][ T9789] dummy0: entered allmulticast mode [ 243.276937][ T9789] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 243.277045][ T9789] team0: Failed to send options change via netlink (err -105) [ 243.277106][ T9789] team0: Port device dummy0 added [ 243.285347][ T9770] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1928: bg 0: block 5: invalid block bitmap [ 243.285497][ T9770] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 243.285643][ T9770] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1928: invalid indirect mapped block 3 (level 2) [ 243.285906][ T9770] EXT4-fs (loop1): 2 truncates cleaned up [ 243.286326][ T9770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.316750][ T9770] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.379337][ T9770] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.460793][ T9770] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.680008][ T9770] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.790823][ T1703] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.812826][ T1703] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.822043][ T9806] smc: net device bond0 applied user defined pnetid SYZ0 [ 243.827000][ T1703] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.837953][ T1703] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.846813][ T9806] smc: net device bond0 erased user defined pnetid SYZ0 [ 244.054976][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.110965][ T9811] netlink: 'syz.1.1941': attribute type 39 has an invalid length. [ 244.203480][ T9815] netlink: 'syz.3.1943': attribute type 39 has an invalid length. [ 244.287766][ T9821] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1945'. [ 244.345198][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 244.345213][ T29] audit: type=1326 audit(1758915373.358:10700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.375247][ T29] audit: type=1326 audit(1758915373.358:10701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.399083][ T29] audit: type=1326 audit(1758915373.358:10702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.422685][ T29] audit: type=1326 audit(1758915373.358:10703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.446680][ T29] audit: type=1326 audit(1758915373.358:10704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.473170][ T9823] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1947'. [ 244.483640][ T29] audit: type=1326 audit(1758915373.478:10705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.484322][ T9825] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1946'. [ 244.507296][ T29] audit: type=1326 audit(1758915373.478:10706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.507361][ T29] audit: type=1326 audit(1758915373.478:10707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.507467][ T29] audit: type=1400 audit(1758915373.478:10708): avc: denied { write } for pid=9822 comm="syz.3.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 244.507495][ T29] audit: type=1326 audit(1758915373.478:10709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.3.1947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 244.714868][ T9830] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1949'. [ 245.069295][ T9838] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1951'. [ 245.111150][ T9838] dummy0 (unregistering): left allmulticast mode [ 245.180847][ T9838] team0: Port device dummy0 removed [ 245.351815][ T9797] syz.0.1937 (9797) used greatest stack depth: 6360 bytes left [ 245.437342][ T9844] validate_nla: 2 callbacks suppressed [ 245.437361][ T9844] netlink: 'syz.0.1954': attribute type 39 has an invalid length. [ 245.494954][ T9848] netlink: 'syz.0.1956': attribute type 39 has an invalid length. [ 245.628074][ T9852] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1953'. [ 246.098265][ T9863] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1961'. [ 246.458719][ T9870] netlink: 'syz.3.1963': attribute type 39 has an invalid length. [ 246.609877][ T9874] loop1: detected capacity change from 0 to 1024 [ 246.640245][ T9874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.031754][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.067662][ T9891] netlink: 'syz.1.1970': attribute type 39 has an invalid length. [ 247.182005][ T9869] lo speed is unknown, defaulting to 1000 [ 247.188709][ T9869] lo speed is unknown, defaulting to 1000 [ 247.206878][ T9904] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 247.349795][ T56] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.373863][ T56] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.382450][ T56] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.402820][ T56] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.550180][ T9915] usb usb1: usbfs: process 9915 (syz.0.1975) did not claim interface 0 before use [ 247.566877][ T9922] __nla_validate_parse: 2 callbacks suppressed [ 247.566967][ T9922] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1977'. [ 247.587155][ T9915] tipc: Enabled bearer , priority 0 [ 247.641650][ T9915] tipc: Disabling bearer [ 247.667004][ T9926] 8021q: adding VLAN 0 to HW filter on device bond16 [ 247.837068][ T9930] netlink: 'syz.3.1979': attribute type 10 has an invalid length. [ 247.845151][ T9930] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1979'. [ 247.890950][ T9936] netlink: 'syz.0.1982': attribute type 39 has an invalid length. [ 247.940085][ T9944] SELinux: policydb string does not match my string SE Linux [ 247.948538][ T9944] SELinux: failed to load policy [ 247.963874][ T9934] lo speed is unknown, defaulting to 1000 [ 247.970004][ T9934] lo speed is unknown, defaulting to 1000 [ 247.992152][ T9946] loop0: detected capacity change from 0 to 2048 [ 248.014018][ T9938] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1983'. [ 248.023215][ T9938] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1983'. [ 248.062244][ T9946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.077674][ T9946] ext4 filesystem being mounted at /441/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.110596][ T9946] sd 0:0:1:0: device reset [ 248.150902][ T9954] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1987'. [ 248.198399][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1988'. [ 248.224862][ T9961] netlink: 'syz.2.1990': attribute type 39 has an invalid length. [ 248.232637][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.243602][ T9957] 8021q: adding VLAN 0 to HW filter on device bond17 [ 248.282949][ T9964] 8021q: adding VLAN 0 to HW filter on device bond16 [ 248.294918][ T9966] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1991'. [ 248.317417][ T9964] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 248.338388][ T9975] netlink: 'syz.1.1996': attribute type 39 has an invalid length. [ 248.343068][ T9971] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1994'. [ 248.434238][ T9981] loop0: detected capacity change from 0 to 4096 [ 248.442086][ T9981] EXT4-fs: Ignoring removed nomblk_io_submit option [ 248.453223][ T9981] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.486344][ T9988] pimreg: entered allmulticast mode [ 248.493135][ T9988] pimreg: left allmulticast mode [ 248.520863][ T9990] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2002'. [ 248.587218][ T9996] 8021q: adding VLAN 0 to HW filter on device bond17 [ 248.766153][T10005] lo speed is unknown, defaulting to 1000 [ 248.772861][T10005] lo speed is unknown, defaulting to 1000 [ 248.815666][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.867739][T10011] netlink: 'syz.2.2005': attribute type 39 has an invalid length. [ 248.900707][T10013] netlink: 'syz.2.2011': attribute type 39 has an invalid length. [ 248.940202][T10017] 8021q: adding VLAN 0 to HW filter on device bond18 [ 248.954579][T10017] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 248.994430][T10020] 8021q: adding VLAN 0 to HW filter on device bond10 [ 249.028766][T10020] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 249.038809][T10020] bond10: (slave batadv1): making interface the new active one [ 249.048524][T10020] bond10: (slave batadv1): Enslaving as an active interface with an up link [ 249.060043][T10029] netlink: 220 bytes leftover after parsing attributes in process `syz.0.2016'. [ 249.079022][T10029] loop0: detected capacity change from 0 to 512 [ 249.097107][T10029] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 249.106972][T10029] EXT4-fs (loop0): orphan cleanup on readonly fs [ 249.116123][T10029] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.2016: corrupted inode contents [ 249.129424][T10020] bond10 (unregistering): (slave batadv1): Releasing active interface [ 249.129806][T10029] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.2016: mark_inode_dirty error [ 249.149862][T10020] bond10 (unregistering): Released all slaves [ 249.150609][T10029] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.2016: corrupted inode contents [ 249.169961][T10029] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.2016: mark_inode_dirty error [ 249.181847][T10029] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.2016: corrupted inode contents [ 249.196085][T10029] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 249.200127][T10035] 8021q: adding VLAN 0 to HW filter on device bond19 [ 249.205465][T10029] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.2016: corrupted inode contents [ 249.224700][T10029] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.2016: mark_inode_dirty error [ 249.237414][T10029] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 249.252194][T10029] EXT4-fs (loop0): 1 truncate cleaned up [ 249.272524][ T56] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 1 [ 249.289795][T10029] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 249.360306][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 249.360331][ T29] audit: type=1326 audit(1758915378.370:10987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf86d65d67 code=0x7ffc0000 [ 249.390879][ T29] audit: type=1326 audit(1758915378.400:10988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf86d0af79 code=0x7ffc0000 [ 249.414570][ T29] audit: type=1326 audit(1758915378.400:10989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 249.438336][ T29] audit: type=1326 audit(1758915378.400:10990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf86d65d67 code=0x7ffc0000 [ 249.462325][ T29] audit: type=1326 audit(1758915378.400:10991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf86d0af79 code=0x7ffc0000 [ 249.462360][ T29] audit: type=1326 audit(1758915378.400:10992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 249.512262][ T29] audit: type=1326 audit(1758915378.430:10993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf86d65d67 code=0x7ffc0000 [ 249.512368][ T29] audit: type=1326 audit(1758915378.430:10994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf86d0af79 code=0x7ffc0000 [ 249.512426][ T29] audit: type=1326 audit(1758915378.430:10995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fdf86d6eec9 code=0x7ffc0000 [ 249.512530][ T29] audit: type=1326 audit(1758915378.430:10996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.3.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf86d65d67 code=0x7ffc0000 [ 249.671649][T10066] 8021q: adding VLAN 0 to HW filter on device bond18 [ 249.727700][T10071] ------------[ cut here ]------------ [ 249.733389][T10071] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 249.757596][T10071] WARNING: CPU: 0 PID: 10071 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 249.768290][T10071] Modules linked in: [ 249.772449][T10071] CPU: 0 UID: 0 PID: 10071 Comm: syz.1.2032 Not tainted syzkaller #0 PREEMPT(voluntary) [ 249.782625][T10071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 249.792762][T10071] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 249.799090][T10071] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 82 81 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 249.809693][T10072] team0: Port device dummy0 added [ 249.819304][T10071] RSP: 0018:ffffc90000e5b440 EFLAGS: 00010292 [ 249.830168][T10071] RAX: 704cb0abca2b0300 RBX: ffff88810cd9c1a8 RCX: 0000000000080000 [ 249.838265][T10071] RDX: ffffc90002691000 RSI: 000000000000fe94 RDI: 000000000000fe95 [ 249.846309][T10071] RBP: fffffffe00000030 R08: 0001c90000e5b27f R09: 0000000000000000 [ 249.854363][T10071] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810cd9c168 [ 249.862498][T10071] R13: ffff8881217c0000 R14: ffff8881217c0000 R15: ffff88810cd9c1a0 [ 249.870526][T10071] FS: 00007f000444f6c0(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 249.879701][T10071] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 249.886462][T10071] CR2: 00007f9631e3aa2a CR3: 000000012027a000 CR4: 00000000003506f0 [ 249.894663][T10071] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 249.902972][T10071] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 249.911005][T10071] Call Trace: [ 249.914341][T10071] [ 249.917293][T10071] reg_set_min_max+0x215/0x260 [ 249.922115][T10071] check_cond_jmp_op+0x1080/0x16e0 [ 249.927376][T10071] do_check+0x332a/0x7a10 [ 249.931826][T10071] do_check_common+0xc3a/0x12a0 [ 249.936856][T10071] bpf_check+0x942b/0xd9e0 [ 249.941308][T10071] ? __rcu_read_unlock+0x4f/0x70 [ 249.946305][T10071] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 249.952359][T10071] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 249.958174][T10071] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 249.964936][T10071] ? pcpu_block_update+0x232/0x3b0 [ 249.970065][T10071] ? _find_next_zero_bit+0x64/0xa0 [ 249.975281][T10071] ? pcpu_block_refresh_hint+0x157/0x170 [ 249.981013][T10071] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 249.987195][T10071] ? css_rstat_updated+0xb7/0x240 [ 249.992288][T10071] ? __rcu_read_unlock+0x4f/0x70 [ 249.997340][T10071] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 250.003361][T10071] ? selinux_bpf_prog_load+0x36/0xf0 [ 250.008934][T10071] ? __kmalloc_cache_noprof+0x299/0x320 [ 250.014618][T10071] ? selinux_bpf_prog_load+0xbf/0xf0 [ 250.020239][T10071] ? security_bpf_prog_load+0x2c/0xa0 [ 250.025669][T10071] bpf_prog_load+0xedd/0x1070 [ 250.030481][T10071] ? security_bpf+0x2b/0x90 [ 250.035031][T10071] __sys_bpf+0x462/0x7b0 [ 250.039497][T10071] __x64_sys_bpf+0x41/0x50 [ 250.044010][T10071] x64_sys_call+0x2aea/0x2ff0 [ 250.048765][T10071] do_syscall_64+0xd2/0x200 [ 250.053408][T10071] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 250.059802][T10071] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 250.065655][T10071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.071609][T10071] RIP: 0033:0x7f00059eeec9 [ 250.076110][T10071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.095765][T10071] RSP: 002b:00007f000444f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 250.104317][T10071] RAX: ffffffffffffffda RBX: 00007f0005c45fa0 RCX: 00007f00059eeec9 [ 250.112432][T10071] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 250.120444][T10071] RBP: 00007f0005a71f91 R08: 0000000000000000 R09: 0000000000000000 [ 250.128521][T10071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 250.136569][T10071] R13: 00007f0005c46038 R14: 00007f0005c45fa0 R15: 00007ffec10167c8 [ 250.144605][T10071] [ 250.147659][T10071] ---[ end trace 0000000000000000 ]--- [ 250.156311][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.174128][T10072] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 250.203673][T10072] team0: Failed to send options change via netlink (err -105) [ 250.203862][T10072] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 250.205510][T10072] team0: Port device dummy0 removed [ 250.350224][T10072] dummy0: entered promiscuous mode [ 250.375044][T10072] $H: (slave dummy0): Enslaving as an active interface with an up link [ 250.627900][T10087] validate_nla: 5 callbacks suppressed [ 250.627920][T10087] netlink: 'syz.0.2037': attribute type 5 has an invalid length. [ 250.641438][T10087] netlink: 'syz.0.2037': attribute type 6 has an invalid length. [ 250.741489][T10092] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 250.754817][T10089] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 250.761538][T10089] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 250.769214][T10089] vhci_hcd vhci_hcd.0: Device attached [ 250.803279][T10089] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(7) [ 250.809933][T10089] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 250.817540][T10089] vhci_hcd vhci_hcd.0: Device attached [ 250.833524][T10104] loop1: detected capacity change from 0 to 128 [ 250.834211][T10089] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(11) [ 250.846428][T10089] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 250.854327][T10089] vhci_hcd vhci_hcd.0: Device attached [ 250.867286][T10101] 8021q: adding VLAN 0 to HW filter on device bond13 [ 250.912234][T10092] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(14) [ 250.918942][T10092] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 250.926741][T10092] vhci_hcd vhci_hcd.0: Device attached [ 250.951827][ T9901] vhci_hcd: vhci_device speed not set [ 250.981934][T10089] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 250.992822][T10089] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 251.008918][T10099] vhci_hcd: connection closed [ 251.009072][T10090] vhci_hcd: connection closed [ 251.009138][T10108] vhci_hcd: connection closed [ 251.014337][T10105] vhci_hcd: connection closed [ 251.023657][ T9901] usb 7-1: new high-speed USB device number 2 using vhci_hcd [ 251.037722][ T8474] vhci_hcd: stop threads [ 251.042029][ T8474] vhci_hcd: release socket [ 251.046669][ T8474] vhci_hcd: disconnect device [ 251.052166][T10091] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 251.058470][ T8474] vhci_hcd: stop threads [ 251.062817][ T8474] vhci_hcd: release socket [ 251.067494][ T8474] vhci_hcd: disconnect device [ 251.090080][ T8474] vhci_hcd: stop threads [ 251.094442][ T8474] vhci_hcd: release socket [ 251.098929][ T8474] vhci_hcd: disconnect device [ 251.121571][ T8474] vhci_hcd: stop threads [ 251.126038][ T8474] vhci_hcd: release socket [ 251.130487][ T8474] vhci_hcd: disconnect device [ 251.585032][T10127] netlink: 'syz.4.2048': attribute type 39 has an invalid length. [ 251.748877][T10132] netlink: 'syz.4.2050': attribute type 39 has an invalid length. [ 252.028972][T10136] smc: net device bond0 applied user defined pnetid SYZ0 [ 252.206736][T10141] 8021q: adding VLAN 0 to HW filter on device bond9 [ 252.422362][T10156] 8021q: adding VLAN 0 to HW filter on device bond10 [ 252.495916][T10162] hub 8-0:1.0: USB hub found [ 252.500694][T10162] hub 8-0:1.0: 8 ports detected [ 252.536165][T10166] netlink: 'syz.4.2065': attribute type 39 has an invalid length. [ 252.588456][T10169] 8021q: adding VLAN 0 to HW filter on device bond11 [ 252.608502][T10172] 8021q: adding VLAN 0 to HW filter on device bond20 [ 252.629003][T10174] $H: (slave dummy0): Releasing backup interface [ 252.651258][T10174] dummy0: left promiscuous mode [ 252.659839][T10179] netlink: 'syz.1.2068': attribute type 10 has an invalid length. [ 252.668408][T10179] __nla_validate_parse: 12 callbacks suppressed [ 252.668426][T10179] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2068'. [ 252.787472][T10172] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 252.788885][T10187] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2073'. [ 252.816492][T10179] batman_adv: batadv0: Adding interface: veth1_vlan [ 252.835386][T10179] batman_adv: batadv0: Interface activated: veth1_vlan [ 252.902961][T10194] 8021q: adding VLAN 0 to HW filter on device bond12 [ 252.923242][T10192] netlink: 'syz.4.2075': attribute type 39 has an invalid length. [ 252.935524][T10198] netlink: 'syz.2.2077': attribute type 39 has an invalid length. [ 253.004438][T10206] netlink: 4 bytes leftover after parsing attributes in process `'. [ 253.017715][T10208] 8021q: adding VLAN 0 to HW filter on device bond21 [ 253.024071][T10210] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2083'. [ 253.081883][T10217] 8021q: adding VLAN 0 to HW filter on device bond22 [ 253.107761][T10217] bond1: (slave macvlan1): Error -98 calling set_mac_address [ 253.118455][T10222] netlink: 'syz.1.2087': attribute type 1 has an invalid length. [ 253.135322][T10222] 8021q: adding VLAN 0 to HW filter on device bond19 [ 253.157368][T10222] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 253.172890][T10222] bond19: (slave batadv2): making interface the new active one [ 253.189076][T10222] bond19: (slave batadv2): Enslaving as an active interface with an up link [ 253.226265][T10226] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2087'. [ 253.238499][T10225] team0: left allmulticast mode [ 253.243602][T10225] team_slave_0: left allmulticast mode [ 253.249238][T10225] team_slave_1: left allmulticast mode [ 253.254792][T10225] team0: left promiscuous mode [ 253.259592][T10225] team_slave_0: left promiscuous mode [ 253.265148][T10225] team_slave_1: left promiscuous mode [ 253.270750][T10225] bridge0: port 3(team0) entered disabled state [ 253.296531][T10230] netlink: 'syz.4.2088': attribute type 10 has an invalid length. [ 253.304447][T10230] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2088'. [ 253.313640][T10225] bridge_slave_0: left allmulticast mode [ 253.319339][T10225] bridge_slave_0: left promiscuous mode [ 253.325126][T10225] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.346459][T10225] bridge_slave_1: left allmulticast mode [ 253.352187][T10225] bridge_slave_1: left promiscuous mode [ 253.358039][T10225] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.370555][T10225] $H: (slave bond_slave_0): Releasing backup interface [ 253.381153][T10225] bond_slave_0: left promiscuous mode [ 253.392011][T10225] team0: Port device team_slave_0 removed [ 253.401901][T10225] team0: Port device team_slave_1 removed [ 253.428022][T10225] bond1: (slave macvlan2): Releasing backup interface [ 253.435065][T10225] bond1: (slave macvlan2): the permanent HWaddr of slave - e2:62:fd:95:00:b8 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 253.470147][T10225] bond2: (slave ip6erspan0): Releasing active interface [ 253.485735][T10225] bond1: (slave macvlan0): Releasing backup interface [ 253.562225][T10226] bond19 (unregistering): (slave batadv2): Releasing active interface [ 253.573992][T10226] bond19 (unregistering): Released all slaves [ 253.644357][T10240] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2092'. [ 253.664446][T10242] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2094'. [ 253.700068][T10244] 8021q: adding VLAN 0 to HW filter on device bond19 [ 253.729445][T10247] 8021q: adding VLAN 0 to HW filter on device bond10 [ 253.741283][T10252] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2097'. [ 254.069262][T10272] .`: (slave batadv0): Releasing backup interface [ 254.095087][T10272] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2105'. [ 254.104519][T10272] veth1_vlan: left promiscuous mode [ 254.110684][T10272] batman_adv: batadv0: Adding interface: veth1_vlan [ 254.117391][T10272] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.149150][T10272] batman_adv: batadv0: Interface activated: veth1_vlan [ 254.179533][T10277] 8021q: adding VLAN 0 to HW filter on device bond13 [ 254.203359][T10277] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 254.212934][T10277] bond13: (slave batadv1): making interface the new active one [ 254.221939][T10277] bond13: (slave batadv1): Enslaving as an active interface with an up link [ 254.245492][T10277] bond13 (unregistering): (slave batadv1): Releasing active interface [ 254.255479][T10277] bond13 (unregistering): Released all slaves [ 254.299216][ T56] smc: removing ib device syz! [ 254.362337][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 254.362369][ T29] audit: type=1326 audit(1758915383.371:11360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0d2a75d67 code=0x7ffc0000 [ 254.395864][ T29] audit: type=1326 audit(1758915383.411:11361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0d2a1af79 code=0x7ffc0000 [ 254.419650][ T29] audit: type=1326 audit(1758915383.411:11362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0d2a75d67 code=0x7ffc0000 [ 254.443268][ T29] audit: type=1326 audit(1758915383.411:11363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0d2a1af79 code=0x7ffc0000 [ 254.466858][ T29] audit: type=1326 audit(1758915383.411:11364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 254.490930][ T29] audit: type=1326 audit(1758915383.481:11365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0d2a75d67 code=0x7ffc0000 [ 254.514571][ T29] audit: type=1326 audit(1758915383.481:11366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0d2a1af79 code=0x7ffc0000 [ 254.514599][ T29] audit: type=1326 audit(1758915383.481:11367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0d2a75d67 code=0x7ffc0000 [ 254.514693][ T29] audit: type=1326 audit(1758915383.481:11368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0d2a1af79 code=0x7ffc0000 [ 254.514754][ T29] audit: type=1326 audit(1758915383.481:11369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.4.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fa0d2a7eec9 code=0x7ffc0000 [ 254.852412][T10320] tipc: Bearer : already 2 bearers with priority 10 [ 254.859808][T10320] tipc: Bearer : trying with adjusted priority [ 254.866840][T10320] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 255.054190][T10342] ================================================================== [ 255.062338][T10342] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 255.071322][T10342] [ 255.073653][T10342] write to 0xffff88815cb05ba0 of 4 bytes by task 10347 on cpu 0: [ 255.081564][T10342] selinux_inode_permission+0x3ac/0x740 [ 255.087152][T10342] security_inode_permission+0x6d/0xb0 [ 255.092879][T10342] inode_permission+0x106/0x310 [ 255.097921][T10342] link_path_walk+0x162/0x900 [ 255.102756][T10342] path_openat+0x1de/0x2170 [ 255.107460][T10342] do_filp_open+0x109/0x230 [ 255.111987][T10342] io_openat2+0x272/0x390 [ 255.116534][T10342] io_openat+0x1b/0x30 [ 255.120651][T10342] __io_issue_sqe+0xfe/0x2e0 [ 255.125340][T10342] io_issue_sqe+0x53/0x970 [ 255.129769][T10342] io_wq_submit_work+0x3f7/0x5f0 [ 255.134738][T10342] io_worker_handle_work+0x44e/0x9b0 [ 255.140036][T10342] io_wq_worker+0x22e/0x870 [ 255.144554][T10342] ret_from_fork+0x11f/0x1b0 [ 255.149173][T10342] ret_from_fork_asm+0x1a/0x30 [ 255.153943][T10342] [ 255.156264][T10342] read to 0xffff88815cb05ba0 of 4 bytes by task 10342 on cpu 1: [ 255.163979][T10342] selinux_inode_permission+0x334/0x740 [ 255.169558][T10342] security_inode_permission+0x6d/0xb0 [ 255.175034][T10342] inode_permission+0x106/0x310 [ 255.179903][T10342] link_path_walk+0x162/0x900 [ 255.184590][T10342] path_openat+0x1de/0x2170 [ 255.189100][T10342] do_filp_open+0x109/0x230 [ 255.193641][T10342] io_openat2+0x272/0x390 [ 255.197993][T10342] io_openat+0x1b/0x30 [ 255.202076][T10342] __io_issue_sqe+0xfe/0x2e0 [ 255.206685][T10342] io_issue_sqe+0x53/0x970 [ 255.211121][T10342] io_submit_sqes+0x675/0x1060 [ 255.216261][T10342] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 255.221867][T10342] __x64_sys_io_uring_enter+0x78/0x90 [ 255.227297][T10342] x64_sys_call+0x2de1/0x2ff0 [ 255.231991][T10342] do_syscall_64+0xd2/0x200 [ 255.236528][T10342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.242865][T10342] [ 255.245196][T10342] value changed: 0x00000001 -> 0x00000000 [ 255.251006][T10342] [ 255.253448][T10342] Reported by Kernel Concurrency Sanitizer on: [ 255.259721][T10342] CPU: 1 UID: 0 PID: 10342 Comm: syz.4.2135 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 255.271284][T10342] Tainted: [W]=WARN [ 255.275090][T10342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 255.285251][T10342] ================================================================== [ 256.112643][ T9901] vhci_hcd: vhci_device speed not set