last executing test programs: 8m50.185873522s ago: executing program 32 (id=129): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) lsm_get_self_attr(0x65, 0x0, &(0x7f00000000c0)=0xffffffffffffff26, 0x0) 8m37.502457655s ago: executing program 33 (id=547): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) setresuid(0x0, 0xee00, 0xffffffffffffffff) 8m30.802227499s ago: executing program 34 (id=790): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, r2, 0x25, 0x4, @val=@tcx={@void, @value=r0}}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) 8m16.973901239s ago: executing program 35 (id=1328): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xb, 0x0, 0x0, 0xe, 0x4, 0x1}]}}, 0x0, 0x2a, 0x0, 0x0, 0x6, 0x10000}, 0x28) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x80, 0x24, 0xf0b, 0x70bd2e, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x6, 0x2981, 0xc, 0x8001, 0x7, 0x6}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x8, 0x8, 0x0, 0x0, 0x3, 0x5}}]}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8004001}, 0x20040000) 8m16.318605703s ago: executing program 36 (id=1346): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 8m11.799505763s ago: executing program 37 (id=1398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x2042) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000380)={{0x3, 0x3, 0x200, 0x3, 0x6}, 0x5, 0x6, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0xcc, 0x9, 0x6}) 7m1.592694291s ago: executing program 38 (id=3426): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x218, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x1dc, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x17c, 0x1, [@m_simple={0x30, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0x58, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'bpf\x00'}]}, {0x21, 0x6, "2369c2c4cea330102e688fe12213d2bf7dae04880a34e7bf7750101284"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0xf0, 0x15, 0x0, 0x0, {{0xd}, {0x4}, {0xbd, 0x6, "0ef6a460a5bbda16e826eafe044d3376872c48b74ae60f057b238fb15e2207986c5639bfbc3d91ee00b5a433e95b6b3527d9711d16abc0abaea927bcdffe4d3ec14fb6fca0407429934982873a3f054bcbf1e53f85fe7aee4ccd90229e6ba2b45bd165ebd7929c21abcdf0b8d47ff6a950009bf4b1ef96863b19aaa1c52a12b02f39c0816b2c6136341ed251c3b6f6af9385e3d242e39802d1054758f1fecd4810c086a3ef4c0b3354522333a981535fdda66a4dc5f04533ed"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_ACT={0x40, 0x1, [@m_ctinfo={0x3c, 0x19, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7fffffff}]}, {0x6, 0x6, "c048"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x40044}, 0x4000010) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 6m53.921742511s ago: executing program 39 (id=3695): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d002000001011ff000000000001000700000000001b0000ff0200000000000000000000000000014f194e20"], 0xfdef) 6m29.61982366s ago: executing program 40 (id=5024): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 6m2.383496547s ago: executing program 41 (id=5451): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f00000001c0)='./file0\x00', 0xee00, 0x0) 5m42.517662606s ago: executing program 42 (id=6777): sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010007010078340200000200000008", @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x8000040}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r0, 0x2f, 0x0, @void}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2f, 0xc}, 0x20) 5m42.081833309s ago: executing program 43 (id=6790): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) sync() 4m13.247317569s ago: executing program 44 (id=10635): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) syz_clone3(&(0x7f0000000340)={0x80000000, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0}, 0x58) 4m12.173967266s ago: executing program 45 (id=10666): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400), 0xff, 0x23f, &(0x7f0000000540)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') 4m11.985084537s ago: executing program 46 (id=10673): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1ffffffffffffdf4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) personality(0x8000000) 3m38.757392504s ago: executing program 47 (id=12102): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1) 3m37.506724392s ago: executing program 48 (id=12135): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x67) 2m30.042123982s ago: executing program 49 (id=14242): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(r1, &(0x7f0000001480)=[{{&(0x7f0000000100)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r1, 0x0, 0x0, 0x12000000, 0x0, 0x0) 2m22.7761004s ago: executing program 7 (id=14858): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x1}}, './file0\x00'}) 2m22.72109065s ago: executing program 7 (id=14861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010002) write$cgroup_pid(r2, 0x0, 0x0) 2m22.658472281s ago: executing program 7 (id=14866): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000800030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0xc4}, 0x890) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000100001e456b8aa00000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x4004000) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x34, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03000000000000000000020000000900020073797a310000000008000340000000010900010073797a30"], 0x34}}, 0x0) 2m22.621595731s ago: executing program 7 (id=14868): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1c5008, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x500, 0x40) r1 = open_tree(r0, &(0x7f0000000300)='\x00', 0x89901) move_mount(r1, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x172) 2m22.547817131s ago: executing program 7 (id=14876): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 2m22.471666482s ago: executing program 7 (id=14880): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) 2m22.470747552s ago: executing program 50 (id=14880): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) 1m16.788040587s ago: executing program 0 (id=17278): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 1m16.763439337s ago: executing program 0 (id=17279): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 1m16.634878628s ago: executing program 0 (id=17281): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x104b0d, 0x6, 0x0, 0x5, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000100)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r0, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) 1m16.573670688s ago: executing program 0 (id=17284): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r2}, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x17, 0x80000000, 0x4e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x700, 0x7, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 1m16.420173989s ago: executing program 0 (id=17293): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m16.377091369s ago: executing program 0 (id=17296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x3, 0x2, 0x5c, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x40, 0x4, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 1m1.927814755s ago: executing program 51 (id=17296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x3, 0x2, 0x5c, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x40, 0x4, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 23.125092239s ago: executing program 9 (id=19081): unshare(0x22020600) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r1, 0x0, 0x0, 0x1) 23.080686149s ago: executing program 9 (id=19084): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 23.05918304s ago: executing program 9 (id=19086): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x437, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, 0x50483}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) 23.04143062s ago: executing program 9 (id=19088): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) io_setup(0x3, &(0x7f0000000340)) 22.95451981s ago: executing program 9 (id=19090): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x989046, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 22.90548962s ago: executing program 9 (id=19093): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0x6, 0x23, 0x0, 0x1, 0x3}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 11.62599231s ago: executing program 1 (id=19442): r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x3f}, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x18, 0x1, 0xfffffffe, 0x100, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@private=0xa010100, 0x1, 0x71c, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {0x0, 0x192, 0x9ba3, 0xffff, 0x8251c, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0xfffffffa, 0xfffffffc}, 0x83, 0x3500, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 11.44529538s ago: executing program 1 (id=19446): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0xd95, 0x4019e2060d4e3ac7) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/29, 0x1d}, 0xffff7fff}], 0x1, 0x20102, 0x0) 11.427442821s ago: executing program 8 (id=19448): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002e40)={0x20, r3, 0xc4fc9e906872338b, 0x70bd2e, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0x4, 0x3a}}}}}, 0x20}}, 0x40000) 11.409429841s ago: executing program 1 (id=19449): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x210000, &(0x7f00000001c0)={[{@jqfmt_vfsv1}, {@usrjquota}, {@lazytime}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x58f, &(0x7f0000000cc0)="$eJzs3V1rHNUbAPBnNpv09f9vCqWoFxLohZXaTZP4UkFovRQtFvS+Lsk2lGy6JbspTSzYXtgbb6SIIhbED+C9l8Uv4KcoaKFoCXohQmQ2s+02mc1bU3eb/f1guufMS888O/OcnJnZZQPoWyPpP4WIFyPiyyTiUNuyYmQLR1bWW3p4fTKdklhe/uj3JJJsXmv9JHs9kFVeiIifP484UVjbbn1hcaZcrVbmsvpoY/bKaH1h8eSl2fJ0ZbpyeXxi4vQbE+Nvv/XmjsX66vm/vv3w7nunvzi29M2P9w/fTuJsHMyWtcfxFG60V0bK/2SlwTi7asWxHWislyTd3gG2ZSDN8yQ9Q9M+4FAMZFkP7H6fRcRynqHcucCukuTnP7DrtcYBrWv7HboOfm48eHflRkcz9qH2+Isr90Zib/PaaP9S8sSVUXq9O7wD7adt/PTbndvpFOvfh9i3QR1gS27cjIhTxeLa/j/J+r/tO9W8eby+1W30298f6Ka76fjntbzxXyFG2m7qrx7/HMjJ3e3YOP8L93egmY7S8d87uePfR13X8EBW+19zzDeYXLxUrZyKiP9HxPEY3JPW13uec3rp3nKnZe3jv3RK22+NBbP9uF/c8+Q2U+VGOSKGnibulgc3I14q5sWfPBr/JjnHP30/zm+yjaOVOy93WrZx/M/W8g8Rr+Qe/8cnf7L+88nR5vkw2jor1vrz1tFfOrXf7fjT479//fiHk/bntfWtt/H93r8rnZZt9/wfSj5ulltJcK3caMyNRQwlH6ydP/5421a9tX4a//FjHfq/5mv++Z9efH2yyfhvHbnVcdVeOP5TWzr+Wy/ce//T7zq1v7nj/3qzdDybk/V/+bJzZbM7+LTvHwAAAAAAAPSSQkQcjKRQelQuFEqllc93HIn9hWqt3jhxsTZ/eSqa35UdjsFC60n3obbPQ4xln4dt1cdX1Sci4nBEfDWwr1kvTdaqU90OHgAAAAAAAAAAAAAAAAAAAHrEgQ7f/0/9OtDtvQOeueYPG+zp9l4A3bDhT/7vxC89AT1pw/wHdi35D/1L/kP/kv/Qv+Q/9C/5D/1L/kP/auX/H1+3z026szMAAAAAAAAAAAAAAAAAAAAAAAAAAADw/Dt/7lw6LS89vD6Z1qeuLszP1K6enKrUZ0qz85OlydrcldJ0rTZdrZQma7Mb/X/VWu3K2HjMXxttVOqN0frC4oXZ2vzlxoVLs+XpyoXK4H8SFQAAAAAAAAAAAAAAAAAAADxf6guLM+VqtTLXV4ViFv3mtjoTvbDPz7BwJns7trV5sVeiUOhQuJkd3q1t1aUOCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABy/BsAAP//upQvnA==") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {0x4, 0x3}, [], {0x10, 0x3}, {0x20, 0x5}}, 0x24, 0x1) 11.370411281s ago: executing program 8 (id=19450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x34, r3, 0x7, 0x2, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 11.333731241s ago: executing program 8 (id=19452): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f00000007c0)}, 0x20) 11.285702281s ago: executing program 1 (id=19455): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 11.285347431s ago: executing program 8 (id=19456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r2, &(0x7f0000001180)={0x5, 0x6}, &(0x7f000009de80), 0x0) 11.266590951s ago: executing program 1 (id=19457): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x11e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x11, 0x10, &(0x7f0000002e00), &(0x7f0000001000), 0x8, 0xa0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 11.248042951s ago: executing program 8 (id=19458): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x29) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000040)={0x2, 0x63, 0xfffffffc, 0xc4cf, 0x7, "04010000000000780000000008f8ff00", 0x4, 0x200}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x8) 11.137580522s ago: executing program 1 (id=19459): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 11.137385532s ago: executing program 52 (id=19459): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 11.084490313s ago: executing program 8 (id=19461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300090f0000000000000000000000010018009f03000005000600000000000a0000eb000000000000000000000000000000000000000000000000000000000200010000000000000009000000000005000500000000000a"], 0x78}, 0x1, 0x7}, 0x0) 11.084269053s ago: executing program 53 (id=19461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300090f0000000000000000000000010018009f03000005000600000000000a0000eb000000000000000000000000000000000000000000000000000000000200010000000000000009000000000005000500000000000a"], 0x78}, 0x1, 0x7}, 0x0) 8.545201755s ago: executing program 54 (id=19093): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0x6, 0x23, 0x0, 0x1, 0x3}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 1.487247773s ago: executing program 6 (id=19701): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r2, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) close(r2) 1.430618923s ago: executing program 5 (id=19702): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000240)='./bus\x00', 0x1800850, &(0x7f0000000480)={[{@utf8}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@fat=@debug}, {@fat=@gid}, {@numtail}, {@uni_xlate}, {@uni_xlate}, {@shortname_mixed}, {@shortname_winnt}, {@shortname_win95}, {@utf8no}, {@shortname_win95}, {@fat=@tz_utc}]}, 0xff, 0x360, &(0x7f00000006c0)="$eJzs3U9oHFUYAPBvO/lbaJODUBSE0ZugoX/woKeUkkJxLypL1YO42FQlGwtZXEwP3caLeBQ86smLeNCDh55FUMSbB69WkKp40N4KFp/s7mx2NrtJU2Fbg7/fYfnyvffNe28zyU4m2ZdXlmPtwnRcvHnzRszNVWJq+cxy3KrEYmTRdzVGzYzJAQAHw62U4s/Us8+SyoSnBABMWPf1/7Ujpcw7X+/VP3n1B4ADr/j5f36vPnO7NVyayJQAgAkbuf//6FDzzPCv+qdKfxUAABxUz7/40jOnqxHP5flcxPq7rVqrFk8P2k9fjDeiEatxPBbidkTvQqHzUOk+nj1XXTme53k7flmMWqeiVYtYb7dqvSuF01m3fjZOxEIsFvXF1UZKKTv7RXXlRN4VEVfb3fFjvdKqTcfhYvwfD8dqnIw8HhipjzhXXTmZFweorffr2xFbg/sWnfkvxUJ8/2pcikZcmD8fKfUva6orV07k+ZlUHapv1WbjwvazsOsdEAAAAAAAAAAAAAAAAAAAAAAA+FeW8m2L2/vfpMH+PUtLY9q7++P06ov9gbZ6+wOl2RQp/fH2E7X3shjaH2jn/jyt2lQcur9LBwAAAAAAAAAAAAAAAAAAgP+M5uZM1BuN1Y3m5uW1ctDeaG4eiohO5s1vP/tqPkb73CGYKsYoNeVF6vJaPWX9zikb6lMEWWfwfubTa9szLveZ3V7F2GnM7t7UaBx55OcPB5mHs/6R/x70yWL8ArMd0ygH60d7U7qbJ+ryqSI4eYfO11NKux3nysujVVGJmLr7T9zeQeoE39x4/cFTzWNPdjNfpp7HHl84f/2Dj39bqzc6I3c0PpnZaN5Oa/Xi4/En2+5BVjp/KtELKuUzYWqv8q3hTD374fcXHnr/u/2NnsqZt8b0yXrL+XyjuVkpvlK6TTO9oJPbUTXfOJdF7DjO9JiTfwLBsY+W69eu/PTrfqtK3yRs1AEAAAAAAAAAAAAAAAAAAPdE6b3iheLNvtN7VT317ORnBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3zuD//5eCrZHMfoK/2jHaNLu60Yw4er+XCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/9w/AQAA///ftWu9") bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) 1.429030773s ago: executing program 6 (id=19703): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001640)=@mangle={'mangle\x00', 0x44, 0x6, 0x408, 0x2a8, 0x98, 0x2a8, 0x130, 0x1f0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11, 0x0, 0x69}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}, {0x2, 0xa}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'dvmrp1\x00', {}, {}, 0x6}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x3, {0x5}}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 1.372153793s ago: executing program 5 (id=19704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000060000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 1.327560933s ago: executing program 5 (id=19705): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000340)=@NCI_OP_RF_INTF_ACTIVATED_NTF={0x1, 0x0, 0x3, 0x5, 0x6, @a_listen={0x7, 0x3, 0x3, 0x80, 0x2, 0xf9, 0x4, "", 0x53, 0x5, 0x8, 0x1a, 0x52, "92696d3d795e3837dce6b0a4c17f984a2a3c7abce445cca326de62ea07f9484556896f144e89bf370c419cb7e70a6c6076f8b3c18cbafe727d7887dc22d86832ee9d2be45be5affad8ffa9b6beb5c5299c20"}}, 0x61) 1.326585663s ago: executing program 6 (id=19706): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 1.287589914s ago: executing program 2 (id=19708): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001f80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2f, 0x6000004d, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000ac0)="4313a5e1de73ef94a52904aad04fce16f49604c1dc63d9c8cc35e6d2e21bad5f52f04dde32f51f1857b0a340996c2daaeef13787fa577badae0fbafd3f609eda08ec9ebbeddabc201ebe14f7634882897578faa4a3fc0438525683562027d26fe8d349e08100ac9f654e6e2e4b2dc800652266b0720296c690c6b47afecc028741048e97cfdd5a078b1ba3fde5b21f61b40bf334853a68f5", &(0x7f0000000a00), 0x0, 0x700}, 0x2c) 1.273168654s ago: executing program 6 (id=19710): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 1.234010184s ago: executing program 6 (id=19711): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x436f, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000), 0xc) 1.169808644s ago: executing program 2 (id=19713): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x39}, 0x18) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000001140)={0x0}) 1.140071315s ago: executing program 2 (id=19714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0x1a2) r3 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001600)={r2, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 1.121250704s ago: executing program 2 (id=19715): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000040000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x301, 0x70bd26, 0x25dfdbfb, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40006) 1.081470535s ago: executing program 6 (id=19716): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0xc004, 0x10000, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 504.908168ms ago: executing program 5 (id=19728): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) 474.048658ms ago: executing program 4 (id=19730): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='rxrpc_client\x00', r0}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 463.742048ms ago: executing program 2 (id=19731): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 446.895208ms ago: executing program 4 (id=19732): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x200000000}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5332, &(0x7f0000000400)={{}, 0x1, 0x0, 0x0, {0x1}, 0x0, 0x1a}) close_range(r0, 0xffffffffffffffff, 0x0) 444.598429ms ago: executing program 5 (id=19733): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}]}}) 424.466188ms ago: executing program 4 (id=19734): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) write$selinux_load(0xffffffffffffffff, 0x0, 0x603f) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) close(r1) 408.129598ms ago: executing program 4 (id=19735): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x7fc, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0xf, @empty, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000440)={0xa, 0x4e20, 0x2, @empty, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000180)="d5", 0x1}], 0x1}}], 0x1, 0x20080058) 379.983609ms ago: executing program 4 (id=19737): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x1, @multicast, 'ip6gre0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'macvlan0\x00'}}, 0x1e) 356.332339ms ago: executing program 4 (id=19738): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r1, &(0x7f00000001c0)="49bda8f11851b8436bebb25ac5f8202ffb", 0x11) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffffffffffffffd) 354.010779ms ago: executing program 3 (id=19739): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe5, 0x10}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xfffd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0x1}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x4000000, 0x20000001, 0x4, 0x2}, 0x1, r2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x4}}]}, 0x90}}, 0x0) 340.101399ms ago: executing program 2 (id=19740): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800100, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0x400250}, &(0x7f0000000080)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x1, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r1, 0x388d, 0x4c3, 0x43, 0x0, 0x0) 307.653249ms ago: executing program 5 (id=19741): r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) 281.731579ms ago: executing program 3 (id=19742): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd3a, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) 253.739439ms ago: executing program 3 (id=19743): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 219.549239ms ago: executing program 3 (id=19744): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0x0) 33.4109ms ago: executing program 3 (id=19745): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) 0s ago: executing program 3 (id=19746): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdffc}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) kernel console output (not intermixed with test programs): [ 488.045095][ T29] audit: type=1326 audit(2000003407.763:21498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.6.17231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 488.068865][ T29] audit: type=1326 audit(2000003407.774:21499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.6.17231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 488.092632][ T29] audit: type=1326 audit(2000003407.774:21500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.6.17231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 488.116330][ T29] audit: type=1326 audit(2000003407.868:21501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.6.17231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 488.140094][ T29] audit: type=1326 audit(2000003407.868:21502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.6.17231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 488.484400][T10941] loop0: detected capacity change from 0 to 164 [ 488.509391][T10941] Unable to read rock-ridge attributes [ 488.537252][T10941] Unable to read rock-ridge attributes [ 488.556141][T10941] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 488.653538][T10949] IPv6: NLM_F_CREATE should be specified when creating new route [ 488.832272][ T5391] Bluetooth: hci0: Frame reassembly failed (-84) [ 488.850190][T10967] usb usb5: usbfs: process 10967 (syz.0.17254) did not claim interface 0 before use [ 488.887040][T10970] netlink: 16 bytes leftover after parsing attributes in process `syz.0.17255'. [ 488.990557][T10976] netlink: 7 bytes leftover after parsing attributes in process `syz.0.17258'. [ 489.165610][T10992] sd 0:0:1:0: device reset [ 489.174036][T10998] pimreg: entered allmulticast mode [ 489.185444][T10998] pimreg: left allmulticast mode [ 489.841995][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x1 [ 489.849471][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.856973][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.864535][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.872116][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.879711][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.887166][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.894600][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.902143][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.909639][ T36] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 489.966017][ T36] hid-generic 0000:0000:0000.001C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 490.033168][T11032] netlink: 'syz.6.17285': attribute type 1 has an invalid length. [ 490.121489][T11044] netlink: 280 bytes leftover after parsing attributes in process `syz.9.17290'. [ 490.245748][T11056] ALSA: seq fatal error: cannot create timer (-19) [ 490.338417][T11061] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17299'. [ 490.357625][T11061] IPVS: Error connecting to the multicast addr [ 490.505511][T11067] netlink: 'syz.4.17301': attribute type 1 has an invalid length. [ 490.574582][T11071] netlink: 280 bytes leftover after parsing attributes in process `syz.4.17302'. [ 490.622740][T11073] netlink: 24 bytes leftover after parsing attributes in process `syz.9.17303'. [ 490.650948][T11073] netlink: 'syz.9.17303': attribute type 1 has an invalid length. [ 490.658804][T11073] netlink: 36 bytes leftover after parsing attributes in process `syz.9.17303'. [ 490.774767][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 490.867686][T11081] sd 0:0:1:0: device reset [ 491.073055][ T5391] Bluetooth: hci0: Frame reassembly failed (-84) [ 491.083585][T11103] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17317'. [ 491.083608][T11103] netlink: 'syz.6.17317': attribute type 1 has an invalid length. [ 491.794596][T11125] netlink: 'syz.6.17328': attribute type 7 has an invalid length. [ 491.856265][T11131] IPVS: Error connecting to the multicast addr [ 492.318546][T11159] netlink: 'syz.4.17344': attribute type 1 has an invalid length. [ 492.380491][T11165] netlink: 'syz.4.17346': attribute type 3 has an invalid length. [ 492.411854][T11167] netlink: '+}[@': attribute type 10 has an invalid length. [ 492.419335][T11167] __nla_validate_parse: 4 callbacks suppressed [ 492.419353][T11167] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 492.436505][T11167] veth1_vlan: left promiscuous mode [ 492.442985][T11167] batman_adv: batadv0: Adding interface: veth1_vlan [ 492.449646][T11167] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 492.476149][T11167] batman_adv: batadv0: Interface activated: veth1_vlan [ 492.630210][T11183] program syz.8.17355 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 492.643121][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 492.643138][ T29] audit: type=1400 audit(2000003412.761:21614): avc: denied { mounton } for pid=11186 comm="syz.6.17357" path="/560/file0" dev="tmpfs" ino=2878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 492.673172][T11183] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 492.781019][ T29] audit: type=1400 audit(2000003412.908:21615): avc: denied { append } for pid=11195 comm="syz.6.17359" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 492.904382][T11207] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11207 comm=syz.6.17363 [ 492.983995][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 492.984560][ T9916] Bluetooth: hci0: command 0x1003 tx timeout [ 493.185607][T11226] netlink: 'syz.6.17371': attribute type 1 has an invalid length. [ 493.194344][ T29] audit: type=1400 audit(2000003413.349:21616): avc: denied { audit_write } for pid=11224 comm="syz.9.17372" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 493.215957][ T29] audit: type=1107 audit(2000003413.349:21617): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 493.319087][ T29] audit: type=1400 audit(2000003413.465:21618): avc: denied { sqpoll } for pid=11239 comm="syz.9.17379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 493.369840][T11246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11246 comm=syz.9.17381 [ 493.382893][T11246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11246 comm=syz.9.17381 [ 493.399107][T11247] ip6gre1: entered allmulticast mode [ 493.535968][T11263] netlink: 'syz.6.17391': attribute type 1 has an invalid length. [ 493.557758][T11263] 8021q: adding VLAN 0 to HW filter on device bond2 [ 493.576086][T11263] 8021q: adding VLAN 0 to HW filter on device bond2 [ 493.583246][T11263] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 493.602551][T11263] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 493.642974][ T29] audit: type=1400 audit(2000003413.811:21619): avc: denied { firmware_load } for pid=11269 comm="syz.9.17393" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 493.752651][ T29] audit: type=1326 audit(2000003413.926:21620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz.8.17397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f190860efc9 code=0x7ffc0000 [ 493.776405][ T29] audit: type=1326 audit(2000003413.926:21621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz.8.17397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f190860efc9 code=0x7ffc0000 [ 493.802939][ T29] audit: type=1326 audit(2000003413.979:21622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz.8.17397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f190860efc9 code=0x7ffc0000 [ 493.826768][ T29] audit: type=1326 audit(2000003413.979:21623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz.8.17397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f190860efc9 code=0x7ffc0000 [ 494.052868][T11300] SELinux: ebitmap: truncated map [ 494.058889][T11300] SELinux: failed to load policy [ 494.201009][T11312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.230199][T11312] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.257240][T11312] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 495.270011][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 495.270473][ T9916] Bluetooth: hci0: command 0x1003 tx timeout [ 495.318358][T11333] cgroup: Invalid name [ 495.593290][T11363] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 495.593290][T11363] program syz.9.17437 not setting count and/or reply_len properly [ 495.803480][T11374] Falling back ldisc for ttyS3. [ 495.884613][T11376] SELinux: failed to load policy [ 495.929465][T11386] netlink: 'syz.8.17447': attribute type 3 has an invalid length. [ 495.950464][T11388] vcan0 speed is unknown, defaulting to 1000 [ 496.117769][T11405] sd 0:0:1:0: device reset [ 504.664470][T11429] veth0: entered promiscuous mode [ 504.692017][T11429] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17469'. [ 504.711856][T11429] veth0 (unregistering): left promiscuous mode [ 504.737038][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 504.737054][ T29] audit: type=1400 audit(2000003425.454:21675): avc: denied { mounton } for pid=11440 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 504.769696][T11439] vhci_hcd: invalid port number 23 [ 504.827385][ T29] audit: type=1326 audit(2000003425.548:21676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.851195][ T29] audit: type=1326 audit(2000003425.548:21677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.875001][ T29] audit: type=1326 audit(2000003425.548:21678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.898954][ T29] audit: type=1326 audit(2000003425.548:21679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.922994][ T29] audit: type=1326 audit(2000003425.548:21680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.949625][ T29] audit: type=1326 audit(2000003425.653:21681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.973456][ T29] audit: type=1326 audit(2000003425.653:21682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 504.997424][ T29] audit: type=1326 audit(2000003425.653:21683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 505.021145][ T29] audit: type=1326 audit(2000003425.685:21684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11446 comm="syz.4.17476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 505.068096][T11440] vcan0 speed is unknown, defaulting to 1000 [ 505.119724][T11475] binfmt_misc: register: failed to install interpreter file ./file0 [ 505.219286][T11440] chnl_net:caif_netlink_parms(): no params data found [ 505.279007][T11440] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.286142][T11440] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.298091][T11440] bridge_slave_0: entered allmulticast mode [ 505.306067][T11440] bridge_slave_0: entered promiscuous mode [ 505.326004][T11499] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 505.333769][T11499] vhci_hcd: invalid port number 98 [ 505.339075][T11499] vhci_hcd: default hub control req: 0300 v0002 i0062 l0 [ 505.346544][T11440] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.353842][T11440] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.361122][T11440] bridge_slave_1: entered allmulticast mode [ 505.367773][T11440] bridge_slave_1: entered promiscuous mode [ 505.393504][T11440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 505.419360][T11440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 505.445785][T11440] team0: Port device team_slave_0 added [ 505.452771][T11440] team0: Port device team_slave_1 added [ 505.464979][ T9] hid_parser_main: 24 callbacks suppressed [ 505.465065][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.478343][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.485892][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.501515][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.509113][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.516745][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.524224][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x4 [ 505.531695][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.539100][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.546648][ T9] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 505.564945][T11519] vlan2: entered allmulticast mode [ 505.583984][ T9] hid-generic 0000:0000:0000.001D: hidraw0: HID v8.00 Device [syz0] on syz0 [ 505.587921][T11440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.600718][T11440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 505.626688][T11440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.638993][T11440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.645992][T11440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 505.672100][T11440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.722025][T11440] hsr_slave_0: entered promiscuous mode [ 505.740359][T11440] hsr_slave_1: entered promiscuous mode [ 505.746531][T11440] debugfs: 'hsr0' already exists in 'hsr' [ 505.752384][T11440] Cannot create hsr debugfs directory [ 505.843022][T11534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11534 comm=syz.9.17510 [ 505.896149][T11538] 9pnet_fd: Insufficient options for proto=fd [ 506.008672][T11554] x_tables: duplicate underflow at hook 1 [ 506.046966][T11440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 506.058161][T11440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 506.068111][T11440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 506.077898][T11440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 506.111939][T11571] macsec0: entered promiscuous mode [ 506.117182][T11571] bridge0: entered promiscuous mode [ 506.123061][T11571] bridge0: port 3(macsec0) entered blocking state [ 506.129693][T11571] bridge0: port 3(macsec0) entered disabled state [ 506.136592][T11571] macsec0: entered allmulticast mode [ 506.142009][T11571] bridge0: entered allmulticast mode [ 506.148167][T11571] macsec0: left allmulticast mode [ 506.153315][T11571] bridge0: left allmulticast mode [ 506.159462][T11571] bridge0: left promiscuous mode [ 506.192424][T11440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 506.211746][T11440] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.222002][ T5334] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.229224][ T5334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.246736][T11579] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 506.246736][T11579] program syz.4.17529 not setting count and/or reply_len properly [ 506.250396][T11440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 506.274041][T11440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 506.288745][ T5334] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.295864][ T5334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.369205][T11440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.461437][T11440] veth0_vlan: entered promiscuous mode [ 506.473168][T11440] veth1_vlan: entered promiscuous mode [ 506.507737][T11440] veth0_macvtap: entered promiscuous mode [ 506.521883][T11440] veth1_macvtap: entered promiscuous mode [ 506.543501][T11440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.562473][T11440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.578385][ T5391] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.598413][ T5391] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.615957][ T5391] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.636310][ T5391] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.726052][T11624] netlink: 'syz.8.17545': attribute type 1 has an invalid length. [ 506.740624][T11624] 8021q: adding VLAN 0 to HW filter on device bond3 [ 506.749752][T11629] netlink: 'syz.4.17544': attribute type 21 has an invalid length. [ 506.755869][T11624] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17545'. [ 506.777046][T11624] bond3 (unregistering): Released all slaves [ 506.789146][T11629] netlink: 156 bytes leftover after parsing attributes in process `syz.4.17544'. [ 506.798465][T11629] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17544'. [ 506.837769][ T36] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 506.875766][T11641] loop8: detected capacity change from 0 to 512 [ 506.882558][T11641] EXT4-fs: dax option not supported [ 507.007750][T11659] bridge0: port 1(syz_tun) entered blocking state [ 507.014284][T11659] bridge0: port 1(syz_tun) entered disabled state [ 507.020864][T11659] syz_tun: entered allmulticast mode [ 507.027423][T11659] syz_tun: entered promiscuous mode [ 507.276271][T11683] netlink: 'syz.9.17572': attribute type 3 has an invalid length. [ 507.349999][T11690] netlink: 'syz.9.17575': attribute type 12 has an invalid length. [ 507.683742][T11719] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17588'. [ 507.723555][ T3417] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 507.747778][T11723] netlink: 'syz.1.17590': attribute type 16 has an invalid length. [ 507.755840][T11723] netlink: 156 bytes leftover after parsing attributes in process `syz.1.17590'. [ 507.818580][T11735] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.917021][T11745] netlink: 5 bytes leftover after parsing attributes in process `syz.9.17600'. [ 507.926781][T11745] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 507.933957][T11745] 1ªî{X¹¦: entered allmulticast mode [ 507.940478][T11745] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 508.031924][T11757] atomic_op ffff888112707528 conn xmit_atomic 0000000000000000 [ 508.349677][T11784] random: crng reseeded on system resumption [ 508.400119][T11792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11792 comm=syz.9.17623 [ 508.532043][T11808] vcan0 speed is unknown, defaulting to 1000 [ 508.634452][T11811] ALSA: seq fatal error: cannot create timer (-19) [ 508.659084][T11814] macvtap0: refused to change device tx_queue_len [ 508.803011][T11824] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 509.258727][T11735] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.347665][T11863] vcan0 speed is unknown, defaulting to 1000 [ 509.358576][T11869] netlink: 8 bytes leftover after parsing attributes in process `syz.9.17659'. [ 509.755836][T11891] netlink: 'syz.9.17667': attribute type 7 has an invalid length. [ 509.788735][T11893] netlink: 'syz.9.17668': attribute type 3 has an invalid length. [ 510.306929][T11914] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11914 comm=syz.9.17678 [ 510.309483][T11735] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.367900][T11924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11924 comm=syz.6.17681 [ 510.380611][T11924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11924 comm=syz.6.17681 [ 510.428139][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 510.428157][ T29] audit: type=1400 audit(2000006009.439:22126): avc: denied { create } for pid=11930 comm="syz.4.17685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 510.456864][ T29] audit: type=1400 audit(2000006009.460:22127): avc: denied { write } for pid=11930 comm="syz.4.17685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 510.486078][T11735] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.546623][T11940] loop8: detected capacity change from 0 to 512 [ 510.554277][T11940] EXT4-fs: Ignoring removed i_version option [ 510.560441][T11940] EXT4-fs: Ignoring removed bh option [ 510.560887][T11945] program syz.9.17691 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 510.566275][ T29] audit: type=1400 audit(2000006009.575:22128): avc: denied { read } for pid=11944 comm="syz.9.17691" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 510.599247][T11945] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 510.617787][ T5359] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.636873][T11940] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.659662][ T5359] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.685730][ T5359] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.694554][ T5359] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.703669][T11940] ext4 filesystem being mounted at /1394/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 510.723334][ T29] audit: type=1400 audit(2000006009.722:22129): avc: denied { mount } for pid=11939 comm="syz.8.17690" name="/" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 510.732400][T11955] bridge0: port 1(syz_tun) entered blocking state [ 510.751952][T11955] bridge0: port 1(syz_tun) entered forwarding state [ 510.760746][T11955] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 510.778670][T11955] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 510.801557][ T29] audit: type=1400 audit(2000006009.827:22130): avc: denied { add_name } for pid=11939 comm="syz.8.17690" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 510.819854][T11962] ip6gre1: entered allmulticast mode [ 510.822559][ T29] audit: type=1400 audit(2000006009.827:22131): avc: denied { create } for pid=11939 comm="syz.8.17690" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 510.851127][ T29] audit: type=1400 audit(2000006009.858:22132): avc: denied { write open } for pid=11939 comm="syz.8.17690" path="/1394/bus/bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 510.861155][T11965] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 510.861155][T11965] program syz.1.17700 not setting count and/or reply_len properly [ 510.875151][ T29] audit: type=1400 audit(2000006009.879:22133): avc: denied { read append } for pid=11939 comm="syz.8.17690" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 510.914536][ T29] audit: type=1400 audit(2000006009.879:22134): avc: denied { open } for pid=11939 comm="syz.8.17690" path="/1394/bus/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 510.937788][ T29] audit: type=1400 audit(2000006009.879:22135): avc: denied { write } for pid=11939 comm="syz.8.17690" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 511.007777][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.092867][T11963] Falling back ldisc for ttyS3. [ 511.169255][T11993] vcan0 speed is unknown, defaulting to 1000 [ 511.251197][T12005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.313110][T12005] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.346968][T12005] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 512.123428][T12038] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 512.308885][T12051] netlink: 'syz.4.17736': attribute type 16 has an invalid length. [ 512.316894][T12051] netlink: 156 bytes leftover after parsing attributes in process `syz.4.17736'. [ 512.406261][T12062] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 512.519773][T12074] random: crng reseeded on system resumption [ 512.585365][T12084] macvtap0: refused to change device tx_queue_len [ 512.622377][T12090] netlink: 'syz.1.17754': attribute type 21 has an invalid length. [ 512.635352][T12090] netlink: 156 bytes leftover after parsing attributes in process `syz.1.17754'. [ 512.644798][T12090] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17754'. [ 512.738255][T12109] sd 0:0:1:0: device reset [ 512.747036][T12112] netlink: 'syz.1.17766': attribute type 12 has an invalid length. [ 512.895992][T12128] netlink: 'syz.6.17773': attribute type 21 has an invalid length. [ 512.904432][T12128] netlink: 156 bytes leftover after parsing attributes in process `syz.6.17773'. [ 512.913663][T12128] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17773'. [ 513.725971][T12166] vcan0 speed is unknown, defaulting to 1000 [ 513.850948][T12179] sd 0:0:1:0: device reset [ 513.927846][T12191] loop8: detected capacity change from 0 to 164 [ 514.227914][T12239] vcan0 speed is unknown, defaulting to 1000 [ 514.586461][T12272] loop8: detected capacity change from 0 to 512 [ 514.600098][T12278] sd 0:0:1:0: device reset [ 514.609097][T12272] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 514.647845][T12272] EXT4-fs (loop8): 1 truncate cleaned up [ 514.657277][T12272] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.685339][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.816744][T12310] netlink: 16 bytes leftover after parsing attributes in process `syz.1.17855'. [ 514.826118][T12311] sctp: [Deprecated]: syz.6.17850 (pid 12311) Use of struct sctp_assoc_value in delayed_ack socket option. [ 514.826118][T12311] Use struct sctp_sack_info instead [ 515.034865][T12335] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 515.172378][T12359] block device autoloading is deprecated and will be removed. [ 515.174450][T12358] bridge_slave_0: left allmulticast mode [ 515.185729][T12358] bridge_slave_0: left promiscuous mode [ 515.191444][T12358] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.199529][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 515.199544][ T29] audit: type=1400 audit(2000006014.426:22469): avc: denied { ioctl } for pid=12357 comm="syz.1.17878" path="/57/file0" dev="tmpfs" ino=310 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 515.230772][ T29] audit: type=1400 audit(2000006014.457:22470): avc: denied { unlink } for pid=11440 comm="syz-executor" name="file0" dev="tmpfs" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 515.253810][ T29] audit: type=1400 audit(2000006014.468:22471): avc: denied { write } for pid=12360 comm="syz.1.17879" name="unix" dev="proc" ino=4026533326 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 515.278248][T12358] bridge_slave_1: left allmulticast mode [ 515.284050][T12358] bridge_slave_1: left promiscuous mode [ 515.289730][T12358] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.299324][ T29] audit: type=1400 audit(2000006014.541:22472): avc: denied { create } for pid=12363 comm="syz.1.17880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 515.324306][T12358] bond0: (slave bond_slave_0): Releasing backup interface [ 515.339573][T12358] bond0: (slave bond_slave_1): Releasing backup interface [ 515.359115][T12358] team0: Port device team_slave_0 removed [ 515.369808][T12358] team0: Port device team_slave_1 removed [ 515.382856][T12358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 515.398066][T12358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 515.405867][T12358] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 515.434089][ T29] audit: type=1400 audit(2000006014.688:22473): avc: denied { read write } for pid=12363 comm="syz.1.17880" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 515.458682][ T29] audit: type=1400 audit(2000006014.688:22474): avc: denied { open } for pid=12363 comm="syz.1.17880" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 515.523005][ T29] audit: type=1400 audit(2000006014.783:22475): avc: denied { name_bind } for pid=12368 comm="syz.4.17882" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 515.590378][ T29] audit: type=1400 audit(2000006014.856:22476): avc: denied { create } for pid=12376 comm="syz.4.17886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 515.621498][ T29] audit: type=1400 audit(2000006014.856:22477): avc: denied { connect } for pid=12376 comm="syz.4.17886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 515.641532][ T29] audit: type=1400 audit(2000006014.877:22478): avc: denied { ioctl } for pid=12376 comm="syz.4.17886" path="socket:[155625]" dev="sockfs" ino=155625 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 515.694908][T12387] netlink: 'syz.4.17890': attribute type 21 has an invalid length. [ 515.703365][T12387] netlink: 'syz.4.17890': attribute type 6 has an invalid length. [ 515.711352][T12387] netlink: 132 bytes leftover after parsing attributes in process `syz.4.17890'. [ 515.729713][T12390] pimreg: entered allmulticast mode [ 515.737225][T12390] pimreg: left allmulticast mode [ 515.883187][T12409] SELinux: failed to load policy [ 516.326460][T12448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12448 comm=syz.8.17917 [ 516.339511][T12448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12448 comm=syz.8.17917 [ 516.844604][T12508] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 516.891429][T12508] SELinux: failed to load policy [ 516.956480][T12518] vcan0 speed is unknown, defaulting to 1000 [ 517.091584][T12532] erspan0: entered promiscuous mode [ 517.104930][T12532] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17953'. [ 517.356403][T12568] netlink: 48 bytes leftover after parsing attributes in process `syz.9.17970'. [ 517.511353][T12589] netlink: 5 bytes leftover after parsing attributes in process `syz.9.17977'. [ 517.549842][T12589] 0ªî{X¹¦: renamed from 31ªî{X¹¦ (while UP) [ 517.565248][T12589] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 517.677372][T12601] program syz.6.17984 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 517.758961][T12616] loop8: detected capacity change from 0 to 1024 [ 517.801102][T12616] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.952887][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.088591][T12652] netlink: 35 bytes leftover after parsing attributes in process `syz.9.18007'. [ 518.097889][T12652] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18007'. [ 518.192196][T12671] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 518.205394][T12665] netlink: 'syz.1.18013': attribute type 3 has an invalid length. [ 518.323153][T12695] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 518.468315][T12717] netlink: 80 bytes leftover after parsing attributes in process `syz.8.18036'. [ 518.669906][T12738] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12738 comm=syz.4.18046 [ 518.765775][T12756] atomic_op ffff888112fac528 conn xmit_atomic 0000000000000000 [ 518.860900][T12771] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18062'. [ 518.881237][T12773] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 518.890924][T12771] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18062'. [ 518.904347][T12771] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18062'. [ 518.939837][T12771] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18062'. [ 519.071187][T12806] IPVS: Error connecting to the multicast addr [ 519.375397][T12824] hub 9-0:1.0: USB hub found [ 519.380291][T12824] hub 9-0:1.0: 8 ports detected [ 519.442932][T12832] vcan0 speed is unknown, defaulting to 1000 [ 520.039161][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 520.039179][ T29] audit: type=1400 audit(2000006019.529:22784): avc: denied { name_connect } for pid=12904 comm="syz.8.18125" dest=65535 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 520.093460][T12914] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12914 comm=syz.8.18127 [ 520.106141][T12914] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12914 comm=syz.8.18127 [ 521.529241][T12929] ALSA: seq fatal error: cannot create timer (-19) [ 521.594962][ T29] audit: type=1400 audit(2000006021.156:22785): avc: denied { connect } for pid=12935 comm="syz.8.18138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 521.671065][T12946] loop8: detected capacity change from 0 to 128 [ 521.695319][ T29] audit: type=1400 audit(2000006021.251:22786): avc: denied { execute } for pid=12951 comm="syz.1.18146" dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 521.716737][ T29] audit: type=1400 audit(2000006021.261:22787): avc: denied { execute_no_trans } for pid=12951 comm="syz.1.18146" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 521.747613][ T29] audit: type=1400 audit(2000006021.293:22788): avc: denied { append } for pid=12956 comm="syz.6.18147" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 521.771088][ T29] audit: type=1326 audit(2000006021.314:22789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12956 comm="syz.6.18147" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x0 [ 521.794927][T12946] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 521.807965][T12946] ext4 filesystem being mounted at /1475/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 521.859376][ T29] audit: type=1400 audit(2000006021.440:22790): avc: denied { watch watch_reads } for pid=12945 comm="syz.8.18143" path="/1475/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 521.945610][ T29] audit: type=1400 audit(2000006021.503:22791): avc: denied { write open } for pid=12945 comm="syz.8.18143" path="/1475/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 522.034225][ T29] audit: type=1400 audit(2000006021.618:22792): avc: denied { remount } for pid=12967 comm="syz.9.18151" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 522.055624][T28357] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 522.104832][ T29] audit: type=1400 audit(2000006021.692:22793): avc: denied { wake_alarm } for pid=12973 comm="syz.9.18153" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 522.241104][T12993] __nla_validate_parse: 10 callbacks suppressed [ 522.241122][T12993] netlink: 16 bytes leftover after parsing attributes in process `syz.8.18162'. [ 522.408776][T13003] hub 9-0:1.0: USB hub found [ 522.414098][T13003] hub 9-0:1.0: 8 ports detected [ 522.723650][T13042] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 522.893129][T13049] netlink: 'syz.6.18183': attribute type 21 has an invalid length. [ 522.901176][T13049] netlink: 'syz.6.18183': attribute type 6 has an invalid length. [ 522.909036][T13049] netlink: 132 bytes leftover after parsing attributes in process `syz.6.18183'. [ 523.074568][T13057] SELinux: failed to load policy [ 523.169107][T13056] vcan0 speed is unknown, defaulting to 1000 [ 523.355356][T13073] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 523.372731][T13073] vhci_hcd: invalid port number 96 [ 523.377907][T13073] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 523.718344][T13110] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 523.726295][T13110] vhci_hcd: invalid port number 96 [ 523.731567][T13110] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 523.804454][T13119] bridge_slave_0: left allmulticast mode [ 523.810202][T13119] bridge_slave_0: left promiscuous mode [ 523.815992][T13119] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.826814][T13119] bridge_slave_1: left allmulticast mode [ 523.832668][T13119] bridge_slave_1: left promiscuous mode [ 523.838577][T13119] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.868151][T13119] bond0: (slave bond_slave_0): Releasing backup interface [ 523.878395][T13119] bond0: (slave bond_slave_1): Releasing backup interface [ 523.891426][T13119] team0: Port device team_slave_0 removed [ 523.901094][T13119] team0: Port device team_slave_1 removed [ 523.908415][T13119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 523.915902][T13119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 523.940184][T13119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 523.947767][T13119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 523.973229][T13119] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 524.051469][T13136] veth0: entered promiscuous mode [ 524.058293][T13135] veth0: left promiscuous mode [ 524.093204][T13137] vcan0 speed is unknown, defaulting to 1000 [ 524.390680][T13147] hub 9-0:1.0: USB hub found [ 524.407616][T13147] hub 9-0:1.0: 8 ports detected [ 524.495617][T13157] loop8: detected capacity change from 0 to 2048 [ 524.547374][T13157] loop8: p2 p3 p7 [ 524.845524][T13190] netlink: 'syz.8.18246': attribute type 29 has an invalid length. [ 524.854270][T13190] netlink: 'syz.8.18246': attribute type 29 has an invalid length. [ 524.872747][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 524.872761][ T29] audit: type=1326 audit(2000006024.590:22840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13187 comm="syz.4.18245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 524.874624][T13190] netlink: 500 bytes leftover after parsing attributes in process `syz.8.18246'. [ 524.911844][ T29] audit: type=1326 audit(2000006024.611:22841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13187 comm="syz.4.18245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 524.935646][ T29] audit: type=1326 audit(2000006024.611:22842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13187 comm="syz.4.18245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 524.959407][ T29] audit: type=1326 audit(2000006024.632:22843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13187 comm="syz.4.18245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x7ffc0000 [ 525.027760][ T29] audit: type=1400 audit(2000006024.642:22844): avc: denied { shutdown } for pid=13191 comm="syz.1.18247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 525.048290][ T29] audit: type=1400 audit(2000006024.737:22845): avc: denied { write } for pid=13195 comm="syz.4.18248" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 525.092018][ T29] audit: type=1400 audit(2000006024.821:22846): avc: denied { name_bind } for pid=13201 comm="syz.8.18251" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 525.116334][ T29] audit: type=1326 audit(2000006024.852:22847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13203 comm="syz.1.18253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 525.140605][ T29] audit: type=1326 audit(2000006024.852:22848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13203 comm="syz.1.18253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 525.173490][ T29] audit: type=1326 audit(2000006024.905:22849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13203 comm="syz.1.18253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 525.486431][T13248] netlink: 60 bytes leftover after parsing attributes in process `syz.4.18269'. [ 525.496102][T13241] netlink: 60 bytes leftover after parsing attributes in process `syz.4.18269'. [ 525.535218][T13254] kernel read not supported for file /!selinuxwk1ÐmÃ9Éž*T“ýâ‘ïª#j—¼ÞYÌÅmVËvm(pÉ-QZ#Ò{„¿ (pid: 13254 comm: syz.6.18275) [ 525.601068][T13262] SELinux: policydb version 0 does not match my version range 15-35 [ 525.609784][T13262] SELinux: failed to load policy [ 525.635720][T13265] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 525.911815][T13304] netem: change failed [ 526.042881][T13324] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 526.064118][T13332] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18313'. [ 526.096759][T13337] SELinux: policydb version 0 does not match my version range 15-35 [ 526.106339][T13337] SELinux: failed to load policy [ 526.512533][T13410] netlink: 20 bytes leftover after parsing attributes in process `syz.9.18349'. [ 526.736500][T13451] ALSA: seq fatal error: cannot create timer (-22) [ 526.837277][T13467] lo speed is unknown, defaulting to 1000 [ 526.843344][T13467] lo speed is unknown, defaulting to 1000 [ 526.849561][T13467] lo speed is unknown, defaulting to 1000 [ 526.856983][T13467] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 526.884570][T13467] lo speed is unknown, defaulting to 1000 [ 526.891411][T13467] lo speed is unknown, defaulting to 1000 [ 526.898351][T13467] lo speed is unknown, defaulting to 1000 [ 526.904674][T13467] lo speed is unknown, defaulting to 1000 [ 526.911018][T13467] lo speed is unknown, defaulting to 1000 [ 526.919210][T13467] lo speed is unknown, defaulting to 1000 [ 527.048152][T13496] netlink: 'syz.1.18387': attribute type 1 has an invalid length. [ 527.056141][T13496] netlink: 224 bytes leftover after parsing attributes in process `syz.1.18387'. [ 528.270852][T13607] loop8: detected capacity change from 0 to 128 [ 528.278025][T13607] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 528.293095][T13607] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 528.301048][T13607] FAT-fs (loop8): Filesystem has been set read-only [ 528.322449][T13607] syz.8.18437: attempt to access beyond end of device [ 528.322449][T13607] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 528.336613][T13607] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 528.344490][T13607] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 528.364053][T13607] syz.8.18437: attempt to access beyond end of device [ 528.364053][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.377780][T13607] syz.8.18437: attempt to access beyond end of device [ 528.377780][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.436408][T13607] syz.8.18437: attempt to access beyond end of device [ 528.436408][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.452388][T13607] syz.8.18437: attempt to access beyond end of device [ 528.452388][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.475583][T13607] syz.8.18437: attempt to access beyond end of device [ 528.475583][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.501265][T13607] syz.8.18437: attempt to access beyond end of device [ 528.501265][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.523256][T13607] syz.8.18437: attempt to access beyond end of device [ 528.523256][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.550523][T13607] syz.8.18437: attempt to access beyond end of device [ 528.550523][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.569641][T13607] syz.8.18437: attempt to access beyond end of device [ 528.569641][T13607] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 528.803830][T13628] hub 9-0:1.0: USB hub found [ 528.834764][T13628] hub 9-0:1.0: 8 ports detected [ 528.886428][T13632] SELinux: ebitmap: truncated map [ 528.903241][T13632] SELinux: failed to load policy [ 528.977256][T13641] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18452'. [ 529.077063][T13645] 9pnet_fd: Insufficient options for proto=fd [ 529.474912][T13691] netlink: 'syz.4.18475': attribute type 27 has an invalid length. [ 529.531049][T13691] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 529.546993][T13691] ip6gre1: left allmulticast mode [ 529.553046][ T5359] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.562529][ T5359] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.580509][ T5359] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.598613][ T5359] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.676128][T13700] syz.1.18479: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 529.690917][T13700] CPU: 1 UID: 0 PID: 13700 Comm: syz.1.18479 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 529.690964][T13700] Tainted: [W]=WARN [ 529.690970][T13700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 529.690984][T13700] Call Trace: [ 529.690990][T13700] [ 529.690998][T13700] __dump_stack+0x1d/0x30 [ 529.691078][T13700] dump_stack_lvl+0xe8/0x140 [ 529.691099][T13700] dump_stack+0x15/0x1b [ 529.691116][T13700] warn_alloc+0x12b/0x1a0 [ 529.691238][T13700] __vmalloc_node_range_noprof+0x9d/0xed0 [ 529.691281][T13700] ? probe_sched_wakeup+0x85/0xa0 [ 529.691386][T13700] ? ttwu_do_activate+0x1d0/0x210 [ 529.691413][T13700] ? __rcu_read_unlock+0x4f/0x70 [ 529.691446][T13700] ? avc_has_perm_noaudit+0x1b1/0x200 [ 529.691515][T13700] vmalloc_user_noprof+0x7d/0xb0 [ 529.691547][T13700] ? xskq_create+0x80/0xe0 [ 529.691567][T13700] xskq_create+0x80/0xe0 [ 529.691647][T13700] xsk_init_queue+0x95/0xf0 [ 529.691667][T13700] xsk_setsockopt+0x3f5/0x640 [ 529.691686][T13700] ? __pfx_xsk_setsockopt+0x10/0x10 [ 529.691783][T13700] __sys_setsockopt+0x184/0x200 [ 529.691815][T13700] __x64_sys_setsockopt+0x64/0x80 [ 529.691914][T13700] x64_sys_call+0x20ec/0x3000 [ 529.691940][T13700] do_syscall_64+0xd2/0x200 [ 529.691957][T13700] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 529.692045][T13700] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 529.692086][T13700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.692114][T13700] RIP: 0033:0x7f284397efc9 [ 529.692192][T13700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.692210][T13700] RSP: 002b:00007f28423df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 529.692229][T13700] RAX: ffffffffffffffda RBX: 00007f2843bd5fa0 RCX: 00007f284397efc9 [ 529.692309][T13700] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 529.692322][T13700] RBP: 00007f2843a01f91 R08: 0000000000000004 R09: 0000000000000000 [ 529.692333][T13700] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 529.692346][T13700] R13: 00007f2843bd6038 R14: 00007f2843bd5fa0 R15: 00007fffd0b1b4d8 [ 529.692367][T13700] [ 529.692376][T13700] Mem-Info: [ 529.911617][T13700] active_anon:8330 inactive_anon:5438 isolated_anon:0 [ 529.911617][T13700] active_file:12750 inactive_file:17625 isolated_file:0 [ 529.911617][T13700] unevictable:0 dirty:311 writeback:0 [ 529.911617][T13700] slab_reclaimable:3731 slab_unreclaimable:86770 [ 529.911617][T13700] mapped:28662 shmem:9584 pagetables:1533 [ 529.911617][T13700] sec_pagetables:0 bounce:0 [ 529.911617][T13700] kernel_misc_reclaimable:0 [ 529.911617][T13700] free:1747217 free_pcp:59981 free_cma:0 [ 529.957134][T13700] Node 0 active_anon:33320kB inactive_anon:21752kB active_file:51000kB inactive_file:70500kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114648kB dirty:1244kB writeback:0kB shmem:38336kB kernel_stack:4592kB pagetables:6248kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 529.985008][T13700] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.011828][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 530.011848][ T29] audit: type=1400 audit(2000006542.997:23038): avc: denied { read } for pid=13707 comm="syz.9.18483" lport=52550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 530.014886][T13700] lowmem_reserve[]: 0 2881 7859 7859 [ 530.047242][T13700] Node 0 DMA32 free:2946640kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2950272kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 530.078900][T13700] lowmem_reserve[]: 0 0 4978 4978 [ 530.084129][T13700] Node 0 Normal free:4026868kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:33320kB inactive_anon:21752kB active_file:51000kB inactive_file:70500kB unevictable:0kB writepending:1244kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:235896kB local_pcp:217796kB free_cma:0kB [ 530.117971][T13700] lowmem_reserve[]: 0 0 0 0 [ 530.122564][T13700] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 530.135441][T13700] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2946640kB [ 530.151590][T13700] Node 0 Normal: 6139*4kB (UME) 2327*8kB (UME) 1267*16kB (UME) 1093*32kB (UME) 428*64kB (UME) 101*128kB (UME) 142*256kB (UME) 317*512kB (UME) 171*1024kB (UME) 28*2048kB (UME) 844*4096kB (UM) = 4026868kB [ 530.171793][T13700] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 530.181220][T13700] 40133 total pagecache pages [ 530.185907][T13700] 227 pages in swap cache [ 530.190251][T13700] Free swap = 77756kB [ 530.194315][T13700] Total swap = 124996kB [ 530.198476][T13700] 2097051 pages RAM [ 530.202408][T13700] 0 pages HighMem/MovableOnly [ 530.207092][T13700] 81083 pages reserved [ 530.212041][T13706] netlink: 96 bytes leftover after parsing attributes in process `syz.4.18482'. [ 530.226909][T13713] sd 0:0:1:0: device reset [ 530.252334][T13715] loop8: detected capacity change from 0 to 512 [ 530.265923][T13718] geneve4: entered promiscuous mode [ 530.271217][T13718] geneve4: entered allmulticast mode [ 530.285523][ T29] audit: type=1326 audit(2000006543.281:23039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.319466][ T29] audit: type=1326 audit(2000006543.281:23040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.331206][T13723] vcan0 speed is unknown, defaulting to 1000 [ 530.343289][ T29] audit: type=1326 audit(2000006543.281:23041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.372917][ T29] audit: type=1326 audit(2000006543.281:23042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.396420][ T29] audit: type=1326 audit(2000006543.281:23043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.420168][ T29] audit: type=1326 audit(2000006543.312:23044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.9.18490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 530.449174][ T29] audit: type=1326 audit(2000006543.428:23045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13721 comm="syz.4.18489" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f463103efc9 code=0x0 [ 530.463436][T13723] lo speed is unknown, defaulting to 1000 [ 530.475101][T13715] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 530.492372][T13715] ext4 filesystem being mounted at /1526/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 530.507191][ T29] audit: type=1400 audit(2000006543.512:23046): avc: denied { setattr } for pid=13714 comm="syz.8.18486" name="/" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 530.530039][T13715] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.543070][T13715] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #2: comm syz.8.18486: mark_inode_dirty error [ 530.549121][T13737] 9pnet_fd: p9_fd_create_tcp (13737): problem connecting socket to 127.0.0.1 [ 530.563666][ T29] audit: type=1326 audit(2000006543.554:23047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.6.18494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 530.587953][T13715] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.612091][T13738] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.631163][T13738] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #2: comm syz.8.18486: mark_inode_dirty error [ 530.649238][T13738] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.661654][T13738] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.18486: mark_inode_dirty error [ 530.673406][T13738] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.685806][T13738] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #2: comm syz.8.18486: mark_inode_dirty error [ 530.716665][T13715] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.18486: corrupted inode contents [ 530.748083][T13750] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.748901][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.757192][T13750] netlink: 348 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.775360][T13750] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.784356][T13750] netlink: 348 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.807549][T13750] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.831064][T13750] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18499'. [ 530.840123][T13750] netlink: 348 bytes leftover after parsing attributes in process `syz.6.18499'. [ 531.339929][ T5361] Bluetooth: hci0: Frame reassembly failed (-84) [ 532.078474][T13868] netlink: 'syz.9.18555': attribute type 4 has an invalid length. [ 532.097958][T13868] netlink: 'syz.9.18555': attribute type 4 has an invalid length. [ 532.178350][T13881] xt_l2tp: wrong L2TP version: 1 [ 532.376801][T13919] loop8: detected capacity change from 0 to 128 [ 532.700937][T13935] SELinux: failed to load policy [ 533.030225][T13959] __nla_validate_parse: 10 callbacks suppressed [ 533.030245][T13959] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18596'. [ 533.218214][T13963] loop8: detected capacity change from 0 to 32768 [ 533.256198][T13963] loop8: p1 p3 < > [ 533.303534][ T9916] Bluetooth: hci0: command 0x1003 tx timeout [ 533.309588][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 533.485537][T13989] SELinux: policydb version -2036594179 does not match my version range 15-35 [ 533.494987][T13989] SELinux: failed to load policy [ 533.520198][T13995] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 533.520198][T13995] program syz.8.18612 not setting count and/or reply_len properly [ 533.866344][T14048] netlink: 'syz.6.18636': attribute type 4 has an invalid length. [ 533.919783][T14056] netlink: 'syz.6.18636': attribute type 4 has an invalid length. [ 533.928705][ T3417] lo speed is unknown, defaulting to 1000 [ 533.934734][ T3417] syz2: Port: 1 Link DOWN [ 533.950531][ T3417] lo speed is unknown, defaulting to 1000 [ 533.956375][ T3417] syz2: Port: 1 Link ACTIVE [ 534.209562][T14076] vhci_hcd: invalid port number 96 [ 534.214726][T14076] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 534.260837][T14096] sd 0:0:1:0: device reset [ 534.322845][T14105] netlink: 'syz.6.18663': attribute type 30 has an invalid length. [ 534.372212][ T3417] hid_parser_main: 72 callbacks suppressed [ 534.372235][ T3417] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x4 [ 534.385887][ T3417] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x2 [ 534.405516][ T3417] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x3 [ 534.418848][ T3417] hid-generic 0000:3000000:0000.0020: hidraw0: HID v0.00 Device [sy] on syz0 [ 534.527943][T14136] netlink: 'syz.1.18677': attribute type 16 has an invalid length. [ 534.535992][T14136] netlink: 156 bytes leftover after parsing attributes in process `syz.1.18677'. [ 534.599174][T14145] SELinux: failed to load policy [ 534.664912][T14158] serio: Serial port ptm0 [ 534.690534][T14164] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18691'. [ 534.707657][T14164] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18691'. [ 534.789597][T14176] netlink: 7 bytes leftover after parsing attributes in process `syz.1.18696'. [ 534.820747][T14176] netlink: 7 bytes leftover after parsing attributes in process `syz.1.18696'. [ 534.856787][ T5359] Bluetooth: hci0: Frame reassembly failed (-84) [ 534.901552][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 534.901570][ T29] audit: type=1326 audit(2000006548.120:23187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 534.942508][ T29] audit: type=1326 audit(2000006548.120:23188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 534.966305][ T29] audit: type=1326 audit(2000006548.162:23189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 534.990102][ T29] audit: type=1326 audit(2000006548.162:23190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.013883][ T29] audit: type=1326 audit(2000006548.162:23191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.037639][ T29] audit: type=1326 audit(2000006548.162:23192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.061434][ T29] audit: type=1326 audit(2000006548.162:23193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.085129][ T29] audit: type=1326 audit(2000006548.162:23194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.109027][ T29] audit: type=1326 audit(2000006548.162:23195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.133145][ T29] audit: type=1326 audit(2000006548.162:23196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14187 comm="syz.1.18701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 535.265619][T14197] xt_CT: No such helper "pptp" [ 535.530778][T14210] netlink: 'syz.6.18710': attribute type 3 has an invalid length. [ 535.676943][T14224] loop8: detected capacity change from 0 to 512 [ 535.683480][T14224] EXT4-fs: Ignoring removed oldalloc option [ 535.689889][T14224] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 535.701054][T14224] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.18717: invalid indirect mapped block 4294967295 (level 0) [ 535.715434][T14224] EXT4-fs (loop8): Remounting filesystem read-only [ 535.722136][T14224] EXT4-fs (loop8): 1 orphan inode deleted [ 535.728002][T14224] EXT4-fs (loop8): 1 truncate cleaned up [ 535.734018][T14224] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.758856][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.777055][T14230] netlink: 'syz.8.18718': attribute type 4 has an invalid length. [ 535.787114][T14230] netlink: 'syz.8.18718': attribute type 4 has an invalid length. [ 535.930437][T14247] syzkaller0: entered promiscuous mode [ 535.936071][T14247] syzkaller0: entered allmulticast mode [ 536.031291][T14261] syzkaller1: entered promiscuous mode [ 536.036860][T14261] syzkaller1: entered allmulticast mode [ 536.074438][T14265] loop8: detected capacity change from 0 to 512 [ 536.085469][T14265] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 536.093546][T14265] EXT4-fs (loop8): orphan cleanup on readonly fs [ 536.101725][T14265] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.18736: corrupted inode contents [ 536.114263][T14265] EXT4-fs (loop8): Remounting filesystem read-only [ 536.120922][T14265] EXT4-fs (loop8): 1 truncate cleaned up [ 536.127006][ T5391] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 536.137673][ T5391] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 536.148324][ T5391] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 536.159339][T14265] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 536.197472][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.371407][T14300] geneve2: entered promiscuous mode [ 536.376662][T14300] geneve2: entered allmulticast mode [ 536.456670][T22902] hid-generic 0000:3000000:0000.0021: unknown main item tag 0x4 [ 536.464447][T22902] hid-generic 0000:3000000:0000.0021: unknown main item tag 0x2 [ 536.479607][T22902] hid-generic 0000:3000000:0000.0021: unknown main item tag 0x3 [ 536.488925][T22902] hid-generic 0000:3000000:0000.0021: hidraw0: HID v0.00 Device [sy] on syz0 [ 536.682057][T14333] xt_CT: No such helper "pptp" [ 536.714194][T14340] geneve2: entered promiscuous mode [ 536.719468][T14340] geneve2: entered allmulticast mode [ 536.800902][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 536.836417][T14348] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18772'. [ 536.903183][T14367] netlink: 24 bytes leftover after parsing attributes in process `syz.8.18781'. [ 536.923861][T14368] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18782'. [ 537.221355][T14408] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18799'. [ 537.394692][T14430] vcan0 speed is unknown, defaulting to 1000 [ 537.519463][T14430] lo speed is unknown, defaulting to 1000 [ 537.702568][T14470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.718216][T14470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 537.863361][T14485] __nla_validate_parse: 2 callbacks suppressed [ 537.863377][T14485] netlink: 116 bytes leftover after parsing attributes in process `syz.8.18835'. [ 538.325195][T14532] SELinux: failed to load policy [ 538.536776][T14552] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 538.568520][T14556] loop8: detected capacity change from 0 to 164 [ 538.752382][T14580] 9pnet_fd: Insufficient options for proto=fd [ 538.881492][T14601] netlink: 'syz.1.18886': attribute type 10 has an invalid length. [ 539.090706][T14637] program syz.4.18902 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 539.409661][T14665] SELinux: failed to load policy [ 539.640699][T14683] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 539.714794][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 539.714808][ T29] audit: type=1400 audit(2000006553.181:23396): avc: denied { setopt } for pid=14690 comm="syz.6.18927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 539.992582][ T29] audit: type=1326 audit(2000006553.475:23397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.016389][ T29] audit: type=1326 audit(2000006553.475:23398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.048524][ T29] audit: type=1326 audit(2000006553.475:23399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.072569][ T29] audit: type=1326 audit(2000006553.475:23400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.096407][ T29] audit: type=1326 audit(2000006553.475:23401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.120097][ T29] audit: type=1326 audit(2000006553.475:23402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.143963][ T29] audit: type=1326 audit(2000006553.475:23403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.167745][ T29] audit: type=1326 audit(2000006553.475:23404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.191510][ T29] audit: type=1326 audit(2000006553.527:23405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14698 comm="syz.9.18931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbb4cefc9 code=0x7ffc0000 [ 540.283808][T14720] netlink: 28 bytes leftover after parsing attributes in process `syz.9.18940'. [ 540.597223][T14773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14773 comm=syz.1.18962 [ 540.702552][T14788] netlink: 'syz.8.18969': attribute type 4 has an invalid length. [ 540.953406][T14821] loop8: detected capacity change from 0 to 512 [ 540.962936][T14821] EXT4-fs (loop8): too many log groups per flexible block group [ 540.970769][T14821] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 540.977662][T14821] EXT4-fs (loop8): mount failed [ 541.434904][T14803] Set syz1 is full, maxelem 65536 reached [ 541.515645][T14855] netlink: 332 bytes leftover after parsing attributes in process `syz.6.18998'. [ 541.525152][T14855] netlink: 160 bytes leftover after parsing attributes in process `syz.6.18998'. [ 541.536807][T14857] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 541.544514][T14853] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18997'. [ 541.555315][T14853] netlink: 312 bytes leftover after parsing attributes in process `syz.4.18997'. [ 541.564561][T14853] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18997'. [ 541.715235][T14885] netlink: 272 bytes leftover after parsing attributes in process `syz.1.19013'. [ 541.733268][T14884] vcan0 speed is unknown, defaulting to 1000 [ 541.758403][T14887] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19015'. [ 541.776169][T14884] lo speed is unknown, defaulting to 1000 [ 541.802731][T14895] netlink: 'syz.6.19019': attribute type 3 has an invalid length. [ 541.989368][T14915] loop8: detected capacity change from 0 to 1156 [ 542.143330][T14926] netlink: 'syz.6.19032': attribute type 1 has an invalid length. [ 542.151214][T14926] netlink: 224 bytes leftover after parsing attributes in process `syz.6.19032'. [ 543.350924][T15033] __nla_validate_parse: 1 callbacks suppressed [ 543.350942][T15033] netlink: 16 bytes leftover after parsing attributes in process `syz.9.19078'. [ 543.357365][T15031] loop8: detected capacity change from 0 to 1024 [ 543.374480][T15031] EXT4-fs: inline encryption not supported [ 543.380858][T15031] EXT4-fs: Ignoring removed nomblk_io_submit option [ 543.387682][T15031] EXT4-fs: Ignoring removed bh option [ 543.406472][T15031] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 543.432367][T15031] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4193: comm syz.8.19077: Allocating blocks 385-513 which overlap fs metadata [ 543.454971][T15030] EXT4-fs (loop8): pa ffff888107261b60: logic 16, phys. 129, len 24 [ 543.463045][T15030] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 543.553835][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.626319][T15069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19091'. [ 543.636040][T15069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19091'. [ 543.799326][T15083] loop8: detected capacity change from 0 to 512 [ 543.824055][T15083] EXT4-fs warning (device loop8): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 543.841309][T15083] EXT4-fs (loop8): mount failed [ 543.975183][T15103] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 544.040796][ T3751] Bluetooth: hci1: sending frame failed (-49) [ 544.046968][ T9916] Bluetooth: hci1: Opcode 0x1003 failed: -49 [ 544.203053][T15132] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 544.502569][T15165] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19136'. [ 544.524569][T15165] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19136'. [ 544.569441][T15165] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19136'. [ 544.621798][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 544.621813][ T29] audit: type=1400 audit(2000006558.335:23524): avc: denied { map } for pid=15172 comm="syz.4.19139" path="socket:[165093]" dev="sockfs" ino=165093 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 544.877065][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 544.917837][ T29] audit: type=1400 audit(2000006558.640:23525): avc: denied { relabelfrom } for pid=15175 comm="syz.6.19140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 544.938081][ T29] audit: type=1400 audit(2000006558.640:23526): avc: denied { relabelto } for pid=15175 comm="syz.6.19140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 545.475132][ T29] audit: type=1400 audit(2000006559.228:23527): avc: denied { watch watch_reads } for pid=15204 comm="syz.1.19154" path="/329/file0" dev="tmpfs" ino=1712 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 545.845790][ T29] audit: type=1400 audit(2000006559.616:23528): avc: denied { mounton } for pid=15245 comm="syz.8.19171" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 546.081899][T15259] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19178'. [ 546.102231][T15259] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19178'. [ 546.201951][T15264] vhci_hcd: default hub control req: 0314 v001b i0006 l0 [ 546.571386][ T29] audit: type=1326 audit(2000006560.372:23529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15283 comm="syz.6.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 546.638561][ T29] audit: type=1326 audit(2000006560.414:23530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15283 comm="syz.6.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 546.662362][ T29] audit: type=1326 audit(2000006560.414:23531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15283 comm="syz.6.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 546.686144][ T29] audit: type=1326 audit(2000006560.414:23532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15283 comm="syz.6.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 546.709988][ T29] audit: type=1326 audit(2000006560.414:23533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15283 comm="syz.6.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 547.017593][T15317] SELinux: failed to load policy [ 547.152351][T15336] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 547.159645][T15336] IPv6: NLM_F_CREATE should be set when creating new route [ 547.166878][T15336] IPv6: NLM_F_CREATE should be set when creating new route [ 547.174089][T15336] IPv6: NLM_F_CREATE should be set when creating new route [ 547.221800][T15342] bond3: entered promiscuous mode [ 547.226888][T15342] bond3: entered allmulticast mode [ 547.248310][T15342] 8021q: adding VLAN 0 to HW filter on device bond3 [ 547.296170][T15342] bond3 (unregistering): Released all slaves [ 547.507842][T15368] netlink: 32 bytes leftover after parsing attributes in process `syz.8.19225'. [ 547.706792][T15380] netlink: 132 bytes leftover after parsing attributes in process `syz.6.19233'. [ 548.398458][T15433] netlink: 'syz.1.19256': attribute type 27 has an invalid length. [ 548.449947][T15433] erspan0: left promiscuous mode [ 548.624793][T15438] netlink: 'syz.8.19258': attribute type 1 has an invalid length. [ 548.632902][T15438] netlink: 224 bytes leftover after parsing attributes in process `syz.8.19258'. [ 548.729022][T15434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 548.779005][T15434] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 548.801041][ T5353] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.841379][ T5353] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.860830][ T5353] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.887207][ T5353] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.910409][T15446] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19261'. [ 548.983977][T15457] netlink: 24 bytes leftover after parsing attributes in process `syz.4.19266'. [ 549.002549][T15457] IPVS: Error connecting to the multicast addr [ 549.069168][T15466] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19269'. [ 549.093056][ T5353] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 549.101540][ T5353] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 549.109994][T15466] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19269'. [ 549.128850][ T5353] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 549.145757][ T5353] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 549.231754][T15476] netlink: 'syz.4.19274': attribute type 1 has an invalid length. [ 549.239698][T15476] netlink: 4 bytes leftover after parsing attributes in process `syz.4.19274'. [ 549.293990][T15476] netlink: 'syz.4.19274': attribute type 1 has an invalid length. [ 549.301918][T15476] netlink: 4 bytes leftover after parsing attributes in process `syz.4.19274'. [ 549.859044][T15515] rdma_op ffff88810e462180 conn xmit_rdma 0000000000000000 [ 549.867564][T15517] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 549.977140][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 549.977182][ T29] audit: type=1326 audit(2000006563.952:23842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.021542][T15527] atomic_op ffff88810e462128 conn xmit_atomic 0000000000000000 [ 550.039352][ T29] audit: type=1326 audit(2000006563.952:23843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.063099][ T29] audit: type=1326 audit(2000006563.984:23844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.086943][ T29] audit: type=1326 audit(2000006563.984:23845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.110656][ T29] audit: type=1326 audit(2000006563.984:23846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.134373][ T29] audit: type=1326 audit(2000006563.984:23847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.158227][ T29] audit: type=1326 audit(2000006563.984:23848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.181948][ T29] audit: type=1326 audit(2000006563.984:23849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.205722][ T29] audit: type=1326 audit(2000006563.984:23850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.229556][ T29] audit: type=1326 audit(2000006563.984:23851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.19296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284397efc9 code=0x7ffc0000 [ 550.326740][ T5353] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 550.402578][ T5353] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 550.479147][ T5353] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 550.564754][ T5353] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 550.749975][T15573] netlink: 'syz.8.19314': attribute type 39 has an invalid length. [ 550.759766][ T5353] bond0 (unregistering): Released all slaves [ 550.794931][T15545] vcan0 speed is unknown, defaulting to 1000 [ 550.803033][ T5353] tipc: Left network mode [ 550.867492][T15545] lo speed is unknown, defaulting to 1000 [ 550.988805][ T5353] hsr_slave_0: left promiscuous mode [ 550.994927][ T5353] hsr_slave_1: left promiscuous mode [ 551.000699][ T5353] batman_adv: batadv0: Removing interface: veth1_vlan [ 551.097128][T15592] 9pnet_fd: p9_fd_create_unix (15592): problem connecting socket: ./file0: -2 [ 551.116254][T15594] netlink: 44 bytes leftover after parsing attributes in process `syz.8.19325'. [ 551.188780][T15545] chnl_net:caif_netlink_parms(): no params data found [ 551.196138][T15601] loop8: detected capacity change from 0 to 256 [ 551.213941][T15601] FAT-fs (loop8): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 551.224156][T15601] FAT-fs (loop8): Filesystem has been set read-only [ 551.306925][T15545] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.314045][T15545] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.327789][T15545] bridge_slave_0: entered allmulticast mode [ 551.334955][T15545] bridge_slave_0: entered promiscuous mode [ 551.345048][T15545] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.352145][T15545] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.359529][T15545] bridge_slave_1: entered allmulticast mode [ 551.362608][T15616] netlink: 'syz.8.19333': attribute type 27 has an invalid length. [ 551.366271][T15545] bridge_slave_1: entered promiscuous mode [ 551.429007][T15545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 551.483103][T15619] 8021q: adding VLAN 0 to HW filter on device .` [ 551.500651][T15619] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 551.519949][T15545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 551.530421][T23021] vcan0 speed is unknown, defaulting to 1000 [ 551.536553][T23021] syz1: Port: 1 Link ACTIVE [ 551.562771][T23021] vcan0 speed is unknown, defaulting to 1000 [ 551.563590][T15545] team0: Port device team_slave_0 added [ 551.583678][T15545] team0: Port device team_slave_1 added [ 551.671011][T15545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 551.678035][T15545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.704036][T15545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.717086][T15545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 551.724141][T15545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.750351][T15545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.811568][T15545] hsr_slave_0: entered promiscuous mode [ 551.817810][T15545] hsr_slave_1: entered promiscuous mode [ 551.826536][T15545] debugfs: 'hsr0' already exists in 'hsr' [ 551.832319][T15545] Cannot create hsr debugfs directory [ 551.877033][T15642] loop8: detected capacity change from 0 to 2048 [ 551.891168][T15642] EXT4-fs: Ignoring removed bh option [ 551.926210][T15642] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.972695][T15642] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 552.011163][T15642] EXT4-fs (loop8): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 18 with error 28 [ 552.023628][T15642] EXT4-fs (loop8): This should not happen!! Data will be lost [ 552.023628][T15642] [ 552.033380][T15642] EXT4-fs (loop8): Total free blocks count 0 [ 552.039491][T15642] EXT4-fs (loop8): Free/Dirty block details [ 552.045429][T15642] EXT4-fs (loop8): free_blocks=2415919104 [ 552.051201][T15642] EXT4-fs (loop8): dirty_blocks=32 [ 552.056331][T15642] EXT4-fs (loop8): Block reservation details [ 552.062363][T15642] EXT4-fs (loop8): i_reserved_data_blocks=2 [ 552.091360][T15655] netlink: 'syz.6.19349': attribute type 27 has an invalid length. [ 552.117618][T28357] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.186803][T15655] ip6gre1: left allmulticast mode [ 552.202514][ T36] lo speed is unknown, defaulting to 1000 [ 552.208290][ T36] syz2: Port: 1 Link DOWN [ 552.258027][T15656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.267586][T15656] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.279358][T15656] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 552.298980][ T5361] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.319687][T23023] lo speed is unknown, defaulting to 1000 [ 552.321689][ T5361] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.325586][T23023] syz2: Port: 1 Link ACTIVE [ 552.392443][ T5361] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.408966][T15545] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 552.443026][T15669] netlink: 28 bytes leftover after parsing attributes in process `syz.6.19353'. [ 552.452670][T15545] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 552.475841][ T5361] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.484461][T15545] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 552.508534][T15545] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 552.575231][T15545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.588044][T15545] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.602097][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.609191][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.621740][ T5361] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.628845][ T5361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.765347][T15545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 552.780325][T15697] hub 2-0:1.0: USB hub found [ 552.788013][T15697] hub 2-0:1.0: 8 ports detected [ 552.840934][T15708] netlink: 8 bytes leftover after parsing attributes in process `syz.6.19367'. [ 552.987209][T15545] veth0_vlan: entered promiscuous mode [ 553.009833][T15545] veth1_vlan: entered promiscuous mode [ 553.052669][T15545] veth0_macvtap: entered promiscuous mode [ 553.068386][T15545] veth1_macvtap: entered promiscuous mode [ 553.081777][T15545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 553.095541][T15545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 553.114419][ T5353] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.125498][ T5353] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.142230][ T5353] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.165615][ T5353] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.385076][T15754] netem: change failed [ 553.537775][T15806] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 554.006650][T15859] __nla_validate_parse: 1 callbacks suppressed [ 554.006666][T15859] netlink: 536 bytes leftover after parsing attributes in process `syz.1.19403'. [ 554.030173][T15859] netlink: 60 bytes leftover after parsing attributes in process `syz.1.19403'. [ 554.075436][T15861] vlan0: entered allmulticast mode [ 554.374962][T15889] netlink: 'syz.6.19418': attribute type 3 has an invalid length. [ 554.749870][ T29] kauditd_printk_skb: 481 callbacks suppressed [ 554.749885][ T29] audit: type=1400 audit(2000006568.960:24333): avc: denied { create } for pid=15934 comm="syz.8.19437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 554.832048][ T29] audit: type=1326 audit(2000006569.054:24334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 554.855842][ T29] audit: type=1326 audit(2000006569.054:24335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 554.886764][ T29] audit: type=1326 audit(2000006569.086:24336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 554.933118][ T29] audit: type=1326 audit(2000006569.138:24337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 554.956915][ T29] audit: type=1326 audit(2000006569.138:24338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 554.980604][ T29] audit: type=1326 audit(2000006569.138:24339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 555.004101][ T29] audit: type=1326 audit(2000006569.138:24340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 555.004594][T15946] netlink: 64 bytes leftover after parsing attributes in process `syz.1.19442'. [ 555.027825][ T29] audit: type=1326 audit(2000006569.138:24341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.6.19439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e270eefc9 code=0x7ffc0000 [ 555.031458][ T29] audit: type=1400 audit(2000006569.233:24342): avc: denied { bind } for pid=15945 comm="syz.1.19442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 555.611330][T23021] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 555.661032][T15811] bond0 (unregistering): Released all slaves [ 555.731620][T15811] hsr_slave_0: left promiscuous mode [ 555.737509][T15811] hsr_slave_1: left promiscuous mode [ 556.621671][T16007] vcan0 speed is unknown, defaulting to 1000 [ 556.664101][T16007] lo speed is unknown, defaulting to 1000 [ 556.729367][T16007] chnl_net:caif_netlink_parms(): no params data found [ 556.770940][T16007] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.778082][T16007] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.785704][T16007] bridge_slave_0: entered allmulticast mode [ 556.792171][T16007] bridge_slave_0: entered promiscuous mode [ 556.799101][T16007] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.806300][T16007] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.813707][T16007] bridge_slave_1: entered allmulticast mode [ 556.820516][T16007] bridge_slave_1: entered promiscuous mode [ 556.840514][T16007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 556.851594][T16007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 556.874132][T16007] team0: Port device team_slave_0 added [ 556.880978][T16007] team0: Port device team_slave_1 added [ 556.899535][T16007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 556.906509][T16007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 556.932566][T16007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.944103][T16007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 556.951099][T16007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 556.977065][T16007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 557.006565][T16007] hsr_slave_0: entered promiscuous mode [ 557.012798][T16007] hsr_slave_1: entered promiscuous mode [ 557.018776][T16007] debugfs: 'hsr0' already exists in 'hsr' [ 557.024572][T16007] Cannot create hsr debugfs directory [ 557.393383][T16007] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 557.402171][T16007] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 557.423407][T16007] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 557.432741][T16007] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 557.472089][T16007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 557.485001][T16007] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.494859][T15811] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.501996][T15811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 557.513630][T15824] bridge0: port 2(bridge_slave_1) entered blocking state [ 557.520728][T15824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 557.593650][T16007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 557.817770][T16007] veth0_vlan: entered promiscuous mode [ 557.839997][T16007] veth1_vlan: entered promiscuous mode [ 557.883950][T16007] veth0_macvtap: entered promiscuous mode [ 557.905632][T16048] vcan0 speed is unknown, defaulting to 1000 [ 557.906506][T16007] veth1_macvtap: entered promiscuous mode [ 557.938452][T16007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 557.957873][T16007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 557.978575][T15824] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.000605][T15824] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.022539][T15824] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.058258][T15824] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.085673][T16048] lo speed is unknown, defaulting to 1000 [ 558.244790][T16048] chnl_net:caif_netlink_parms(): no params data found [ 558.352349][T16084] vcan0 speed is unknown, defaulting to 1000 [ 558.405981][T16048] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.413107][T16048] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.431090][T16048] bridge_slave_0: entered allmulticast mode [ 558.437780][T16048] bridge_slave_0: entered promiscuous mode [ 558.446883][T16084] lo speed is unknown, defaulting to 1000 [ 558.449300][T16107] netlink: 104 bytes leftover after parsing attributes in process `syz.6.19482'. [ 558.453000][T16048] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.468871][T16048] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.476527][T16048] bridge_slave_1: entered allmulticast mode [ 558.483379][T16048] bridge_slave_1: entered promiscuous mode [ 558.548182][T16048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 558.554971][T16111] SELinux: failed to load policy [ 558.570681][ T6824] bridge0: port 1(syz_tun) entered disabled state [ 558.578937][T16113] netlink: 24 bytes leftover after parsing attributes in process `syz.6.19484'. [ 558.588822][ T6824] syz_tun (unregistering): left allmulticast mode [ 558.595391][ T6824] syz_tun (unregistering): left promiscuous mode [ 558.601760][ T6824] bridge0: port 1(syz_tun) entered disabled state [ 558.626419][T16048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 558.658275][T16119] Cannot find del_set index 3 as target [ 558.668575][T16048] team0: Port device team_slave_0 added [ 558.684079][T16048] team0: Port device team_slave_1 added [ 558.726638][T16048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 558.733646][T16048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 558.759633][T16048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 558.771707][T16048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 558.778709][T16048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 558.804691][T16048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 558.818323][T16084] chnl_net:caif_netlink_parms(): no params data found [ 558.836098][T16132] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 558.863205][T16134] netlink: 8 bytes leftover after parsing attributes in process `syz.4.19492'. [ 558.920852][T16138] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 558.957713][T16048] hsr_slave_0: entered promiscuous mode [ 558.963830][T16048] hsr_slave_1: entered promiscuous mode [ 558.969926][T16048] debugfs: 'hsr0' already exists in 'hsr' [ 558.975794][T16048] Cannot create hsr debugfs directory [ 559.005085][T16084] bridge0: port 1(bridge_slave_0) entered blocking state [ 559.012674][T16084] bridge0: port 1(bridge_slave_0) entered disabled state [ 559.030050][T16084] bridge_slave_0: entered allmulticast mode [ 559.036746][T16084] bridge_slave_0: entered promiscuous mode [ 559.067932][T16084] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.075109][T16084] bridge0: port 2(bridge_slave_1) entered disabled state [ 559.088317][T16084] bridge_slave_1: entered allmulticast mode [ 559.097037][T16084] bridge_slave_1: entered promiscuous mode [ 559.125089][T16157] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 559.125404][T16153] IPVS: stopping master sync thread 16157 ... [ 559.198904][T16084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 559.293959][T15837] bond0 (unregistering): (slave geneve3): Releasing active interface [ 559.352053][T15837] batman_adv: batadv0: Removing interface: macvtap1 [ 559.436886][T15837] $Hÿ (unregistering): Released all slaves [ 559.445503][T15837] bond0 (unregistering): Released all slaves [ 559.467106][T15837] bond1 (unregistering): (slave vxcan3): Releasing backup interface [ 559.477182][T15837] bond1 (unregistering): Released all slaves [ 559.489313][T16084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 559.544085][T16084] team0: Port device team_slave_0 added [ 559.552737][T16084] team0: Port device team_slave_1 added [ 559.578401][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 559.578415][ T29] audit: type=1400 audit(2000006574.031:24457): avc: denied { create } for pid=16174 comm="syz.5.19508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 559.613853][T16084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 559.620830][T16084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 559.622440][ T29] audit: type=1400 audit(2000006574.031:24458): avc: denied { bind } for pid=16174 comm="syz.5.19508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 559.646783][T16084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 559.666825][ T29] audit: type=1400 audit(2000006574.031:24459): avc: denied { write } for pid=16174 comm="syz.5.19508" path="socket:[169677]" dev="sockfs" ino=169677 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 559.680084][T16084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 559.708500][T16084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 559.734710][T16084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 559.749231][T15837] hsr_slave_0: left promiscuous mode [ 559.756231][T15837] hsr_slave_1: left promiscuous mode [ 559.772106][ T29] audit: type=1326 audit(2000006574.230:24460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.799674][ T29] audit: type=1326 audit(2000006574.230:24461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.823442][ T29] audit: type=1326 audit(2000006574.230:24462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.847227][ T29] audit: type=1326 audit(2000006574.230:24463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.871101][ T29] audit: type=1326 audit(2000006574.230:24464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.894997][ T29] audit: type=1326 audit(2000006574.230:24465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16176 comm="syz.5.19509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 559.902323][T16179] netlink: 'syz.5.19510': attribute type 16 has an invalid length. [ 559.926699][T16179] netlink: 'syz.5.19510': attribute type 17 has an invalid length. [ 560.018610][T16179] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 560.050717][T16084] hsr_slave_0: entered promiscuous mode [ 560.057152][T16084] hsr_slave_1: entered promiscuous mode [ 560.063373][T16084] debugfs: 'hsr0' already exists in 'hsr' [ 560.069216][T16084] Cannot create hsr debugfs directory [ 560.114792][T16186] vlan2: entered allmulticast mode [ 560.185481][T16048] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 560.195643][ T29] audit: type=1400 audit(2000006574.682:24466): avc: denied { connect } for pid=16187 comm="syz.4.19514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 560.196642][T16048] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 560.240586][T16048] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 560.249822][T16048] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 560.260996][T16192] SELinux: security_context_str_to_sid () failed with errno=-22 [ 560.274972][T16195] 8021q: adding VLAN 0 to HW filter on device bond1 [ 560.283238][T16195] bridge0: port 3(bond1) entered blocking state [ 560.289665][T16195] bridge0: port 3(bond1) entered disabled state [ 560.296180][T16195] bond1: entered allmulticast mode [ 560.302712][T16195] bond1: entered promiscuous mode [ 560.308214][T16195] bridge0: port 3(bond1) entered blocking state [ 560.314564][T16195] bridge0: port 3(bond1) entered forwarding state [ 560.354245][T16048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.373355][T15811] bridge0: port 3(bond1) entered disabled state [ 560.385189][T16048] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.399498][T15811] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.406739][T15811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.421414][T15786] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.428598][T15786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.442424][T16210] netlink: 'syz.4.19521': attribute type 16 has an invalid length. [ 560.450487][T16210] netlink: 'syz.4.19521': attribute type 17 has an invalid length. [ 560.486849][T16210] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 560.524121][T15837] IPVS: stop unused estimator thread 0... [ 560.588764][T16084] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 560.603536][T16084] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 560.622425][T16084] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 560.633738][T16084] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 560.663392][T16048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.732401][T16084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.760866][T16084] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.778852][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.785983][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.823762][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.830962][ T5353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.863413][T16084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 560.873841][T16084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 560.925456][T16048] veth0_vlan: entered promiscuous mode [ 560.936992][T16048] veth1_vlan: entered promiscuous mode [ 560.986706][T16048] veth0_macvtap: entered promiscuous mode [ 561.021657][T16048] veth1_macvtap: entered promiscuous mode [ 561.045542][T16084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 561.082163][T16048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.105488][T16048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.128854][T15788] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.138564][T15788] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.179119][T15788] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.226847][T15788] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.252334][T16084] veth0_vlan: entered promiscuous mode [ 561.290808][T16084] veth1_vlan: entered promiscuous mode [ 561.312775][T16084] veth0_macvtap: entered promiscuous mode [ 561.320854][T16084] veth1_macvtap: entered promiscuous mode [ 561.374688][T16084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.396682][T16084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.426759][ T5353] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.455750][T16301] rdma_op ffff888119503180 conn xmit_rdma 0000000000000000 [ 561.463379][ T5353] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.472955][ T5353] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.485150][T16303] loop3: detected capacity change from 0 to 512 [ 561.496118][ T5353] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.501482][T16303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 561.525332][T16303] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.19552: corrupted in-inode xattr: invalid ea_ino [ 561.543582][T16303] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.19552: couldn't read orphan inode 15 (err -117) [ 561.556605][T16303] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 561.595538][T16048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.655633][T16326] netlink: 35 bytes leftover after parsing attributes in process `syz.5.19561'. [ 561.664868][T16326] netlink: 8 bytes leftover after parsing attributes in process `syz.5.19561'. [ 561.733922][T16337] loop3: detected capacity change from 0 to 1024 [ 561.765871][T16343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16343 comm=syz.4.19568 [ 561.781579][T22904] kernel write not supported for file bpf-prog (pid: 22904 comm: kworker/0:10) [ 561.794195][T16337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 561.805579][T16348] netlink: 'syz.5.19570': attribute type 2 has an invalid length. [ 561.814067][T16348] netlink: 48 bytes leftover after parsing attributes in process `syz.5.19570'. [ 561.823733][T16343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16343 comm=syz.4.19568 [ 562.029887][T16356] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 562.040945][T16356] vhci_hcd: invalid port number 96 [ 562.046091][T16356] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 562.092702][T16364] netlink: 176 bytes leftover after parsing attributes in process `syz.5.19578'. [ 562.227685][T16379] netlink: 8 bytes leftover after parsing attributes in process `syz.5.19585'. [ 562.236943][T16379] netlink: 'syz.5.19585': attribute type 2 has an invalid length. [ 562.346430][T16387] netlink: 12 bytes leftover after parsing attributes in process `syz.6.19588'. [ 562.419625][T16393] netlink: 24 bytes leftover after parsing attributes in process `syz.6.19589'. [ 562.636880][T16048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.690360][T16414] binfmt_misc: register: failed to install interpreter file ./file0 [ 562.746445][T16420] loop3: detected capacity change from 0 to 1024 [ 562.763323][T16420] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 562.774459][T16420] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 562.790202][T16420] JBD2: no valid journal superblock found [ 562.796052][T16420] EXT4-fs (loop3): Could not load journal inode [ 562.801667][T16421] vcan0 speed is unknown, defaulting to 1000 [ 562.818076][T16420] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 562.867964][T16421] lo speed is unknown, defaulting to 1000 [ 562.948224][T16433] vcan0 speed is unknown, defaulting to 1000 [ 562.987417][T16433] lo speed is unknown, defaulting to 1000 [ 563.212652][T16464] netlink: 'syz.6.19618': attribute type 1 has an invalid length. [ 563.220568][T16464] netlink: 224 bytes leftover after parsing attributes in process `syz.6.19618'. [ 563.444996][T16489] netlink: 'syz.2.19629': attribute type 5 has an invalid length. [ 563.454326][T16490] loop3: detected capacity change from 0 to 1024 [ 563.491303][T16490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.504148][T16496] SELinux: policydb version 0 does not match my version range 15-35 [ 563.520650][T16496] SELinux: failed to load policy [ 563.556312][T16048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.591508][T16503] loop3: detected capacity change from 0 to 2048 [ 563.603740][T16503] EXT4-fs: Ignoring removed bh option [ 563.639903][T16503] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.662020][T16503] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 563.679540][T16503] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 563.691923][T16503] EXT4-fs (loop3): This should not happen!! Data will be lost [ 563.691923][T16503] [ 563.701714][T16503] EXT4-fs (loop3): Total free blocks count 0 [ 563.707720][T16503] EXT4-fs (loop3): Free/Dirty block details [ 563.713657][T16503] EXT4-fs (loop3): free_blocks=2415919104 [ 563.719551][T16503] EXT4-fs (loop3): dirty_blocks=32 [ 563.724696][T16503] EXT4-fs (loop3): Block reservation details [ 563.730725][T16503] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 563.792148][T15811] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65793 with max blocks 1 with error 28 [ 563.938634][T16547] netlink: 532 bytes leftover after parsing attributes in process `syz.3.19656'. [ 564.013095][T16554] netlink: 'syz.4.19659': attribute type 1 has an invalid length. [ 564.020974][T16554] netlink: 224 bytes leftover after parsing attributes in process `syz.4.19659'. [ 564.184512][T16568] netlink: 28 bytes leftover after parsing attributes in process `syz.3.19665'. [ 564.193830][T16568] netlink: 28 bytes leftover after parsing attributes in process `syz.3.19665'. [ 564.290271][T16575] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 564.327181][T16575] SELinux: failed to load policy [ 564.383154][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 564.383172][ T29] audit: type=1400 audit(2000006579.070:24695): avc: denied { mount } for pid=16582 comm="syz.5.19672" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 564.417836][T16581] IPv6: NLM_F_CREATE should be specified when creating new route [ 564.442221][ T29] audit: type=1400 audit(2000006579.070:24696): avc: denied { unmount } for pid=16582 comm="syz.5.19672" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 564.548315][ T29] audit: type=1400 audit(2000006579.259:24697): avc: denied { mount } for pid=16596 comm="syz.3.19679" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 564.611825][T16605] loop3: detected capacity change from 0 to 512 [ 564.618470][ T29] audit: type=1326 audit(2000006579.311:24698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.642294][ T29] audit: type=1326 audit(2000006579.311:24699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.666021][ T29] audit: type=1326 audit(2000006579.311:24700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.689962][ T29] audit: type=1326 audit(2000006579.311:24701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.713780][ T29] audit: type=1326 audit(2000006579.311:24702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.737504][ T29] audit: type=1326 audit(2000006579.311:24703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.761241][ T29] audit: type=1326 audit(2000006579.311:24704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.5.19684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb80617efc9 code=0x7ffc0000 [ 564.801426][T16605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.847478][T16605] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 564.890399][T16048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.016797][T16635] netlink: 96 bytes leftover after parsing attributes in process `syz.6.19695'. [ 565.176095][T16654] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 565.266959][T16662] netlink: 'syz.6.19706': attribute type 1 has an invalid length. [ 565.298071][T16668] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 565.306380][T16668] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 565.422760][T16679] netlink: 'syz.4.19712': attribute type 21 has an invalid length. [ 565.465212][T16679] netlink: 156 bytes leftover after parsing attributes in process `syz.4.19712'. [ 565.474393][T16679] netlink: 4 bytes leftover after parsing attributes in process `syz.4.19712'. [ 565.609332][T16698] siw: device registration error -23 [ 566.045189][T16665] netlink: 'syz.3.19707': attribute type 1 has an invalid length. [ 566.053080][T16665] netlink: 224 bytes leftover after parsing attributes in process `syz.3.19707'. [ 566.087887][T16713] block device autoloading is deprecated and will be removed. [ 566.571915][T16741] ================================================================== [ 566.580064][T16741] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 566.588770][T16741] [ 566.591109][T16741] write to 0xffff888110eb0768 of 8 bytes by task 16734 on cpu 1: [ 566.598844][T16741] shmem_file_splice_read+0x470/0x600 [ 566.604251][T16741] splice_direct_to_actor+0x26f/0x680 [ 566.609656][T16741] do_splice_direct+0xda/0x150 [ 566.614444][T16741] do_sendfile+0x380/0x650 [ 566.618886][T16741] __x64_sys_sendfile64+0x105/0x150 [ 566.624108][T16741] x64_sys_call+0x2bb4/0x3000 [ 566.628810][T16741] do_syscall_64+0xd2/0x200 [ 566.633327][T16741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.639238][T16741] [ 566.641576][T16741] write to 0xffff888110eb0768 of 8 bytes by task 16741 on cpu 0: [ 566.649303][T16741] shmem_file_splice_read+0x470/0x600 [ 566.654695][T16741] splice_direct_to_actor+0x26f/0x680 [ 566.660094][T16741] do_splice_direct+0xda/0x150 [ 566.664869][T16741] do_sendfile+0x380/0x650 [ 566.669312][T16741] __x64_sys_sendfile64+0x105/0x150 [ 566.674561][T16741] x64_sys_call+0x2bb4/0x3000 [ 566.679267][T16741] do_syscall_64+0xd2/0x200 [ 566.683781][T16741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.689684][T16741] [ 566.692018][T16741] value changed: 0x000000000002e56d -> 0x000000000002e57e [ 566.699140][T16741] [ 566.701477][T16741] Reported by Kernel Concurrency Sanitizer on: [ 566.707644][T16741] CPU: 0 UID: 0 PID: 16741 Comm: syz.4.19738 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 566.719117][T16741] Tainted: [W]=WARN [ 566.722936][T16741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 566.733010][T16741] ================================================================== [ 567.431936][ T9916] Bluetooth: hci0: command 0x1003 tx timeout [ 567.431946][ T9978] Bluetooth: hci0: Opcode 0x1003 failed: -110