last executing test programs: 2m41.537896479s ago: executing program 0 (id=1962): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000100), &(0x7f0000000380)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 2m41.509989689s ago: executing program 4 (id=1964): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000380), &(0x7f0000000200)=r1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') faccessat2(r2, &(0x7f0000000040)='\x00', 0x1, 0x1300) 2m41.424104111s ago: executing program 4 (id=1968): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000300)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x8, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 2m41.408187632s ago: executing program 4 (id=1970): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 2m41.321307823s ago: executing program 4 (id=1972): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0x9) 2m41.320310973s ago: executing program 4 (id=1973): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) get_robust_list(0x0, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)}}, &(0x7f0000000640)=0x18) 2m41.172323356s ago: executing program 0 (id=1977): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r2, 0x2f, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r3, 0x4) 2m41.138067017s ago: executing program 0 (id=1979): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0xe0, 0x101, 0x0}) 2m41.137595696s ago: executing program 0 (id=1980): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 2m41.120998807s ago: executing program 0 (id=1981): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 2m40.97195375s ago: executing program 4 (id=1985): r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000b5ffffffffffffffff2e2be82db1af00000000", 0x18) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0xfffffffa}]}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1000040, @private1={0xfc, 0x1, '\x00', 0xa}, 0xae3c}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002940), 0x62, 0x0) 2m40.9717905s ago: executing program 32 (id=1985): r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000b5ffffffffffffffff2e2be82db1af00000000", 0x18) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0xfffffffa}]}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1000040, @private1={0xfc, 0x1, '\x00', 0xa}, 0xae3c}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002940), 0x62, 0x0) 2m40.9490523s ago: executing program 0 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x44680) 2m40.932217931s ago: executing program 33 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x44680) 2m31.165057009s ago: executing program 5 (id=2298): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 2m31.084645521s ago: executing program 5 (id=2302): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 2m30.963575813s ago: executing program 5 (id=2307): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x1, 0x4) vmsplice(r2, &(0x7f0000000880)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)='\b', 0x1}, {&(0x7f0000001300)="da02e0", 0x3}, {&(0x7f00000002c0)='@', 0x1}, {&(0x7f0000000440)="15", 0x1}, {&(0x7f0000003040)="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", 0xfc1}, {0x0}], 0x7, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 2m30.740890687s ago: executing program 5 (id=2316): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x221) 2m30.721394958s ago: executing program 5 (id=2317): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x100, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 2m30.487504853s ago: executing program 5 (id=2322): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023893) shutdown(r1, 0x2) 2m30.487341183s ago: executing program 34 (id=2322): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023893) shutdown(r1, 0x2) 1m36.294943579s ago: executing program 3 (id=4339): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1, 0x0, {0x1, 0xff, 0xa8fe8ad4eea2351f}, 0x2}, 0x18) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000003c0)=0x5, 0x4) sendmmsg(r0, &(0x7f0000003e40), 0x3fffffffffffe3d, 0xf5) 1m36.294595659s ago: executing program 3 (id=4340): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 1m35.949436596s ago: executing program 3 (id=4352): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) 1m35.901256357s ago: executing program 3 (id=4353): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000400)='\x00', 0x89901) move_mount(r0, &(0x7f0000000500)='.\x00', 0xffffffffffffff9c, &(0x7f0000000580)='./file0/file0\x00', 0x0) 1m35.847021428s ago: executing program 3 (id=4358): r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000340000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 1m35.643679372s ago: executing program 3 (id=4362): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0xa200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0x7005, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) 1m35.587197633s ago: executing program 35 (id=4362): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0xa200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0x7005, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) 964.825441ms ago: executing program 2 (id=7972): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 907.346212ms ago: executing program 2 (id=7977): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x5, 0x8, 0xed, {}, {}, {0x3}, 0x1, @can={{0x4, 0x1, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "1b34ba6b471f0adc"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c014}, 0x800) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000580)={0x7, 0x312, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x0, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "b395ac5160fbdac3"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8001) 847.971863ms ago: executing program 8 (id=7982): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xa55c}, 0x18) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000000080)=""/249}, 0x94) 823.613294ms ago: executing program 2 (id=7984): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x9, 0x3, 0xc4f, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000440), 0x3, r1}, 0x38) 780.825895ms ago: executing program 8 (id=7986): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 779.301775ms ago: executing program 2 (id=7987): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x84000584) 755.886775ms ago: executing program 7 (id=7988): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0, 0x0, 0x3904}, 0x18) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2, 0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 740.745005ms ago: executing program 8 (id=7989): socket$kcm(0xa, 0x2, 0x88) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000400100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 702.733486ms ago: executing program 8 (id=7991): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) 687.902686ms ago: executing program 2 (id=7992): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="38010000000101040000000000000000020000002c0001801400018008000100ac14143208000200ac1414000c00028005000100000000000600034000020000240002801400018008000100e000000108000200e00000010c0002800500010000000000080007"], 0x138}}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x200480c5}, 0x0) 650.977157ms ago: executing program 7 (id=7994): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="b1566afe", 0x4, 0x20000001, &(0x7f0000000040)={0x11, 0x18, r2, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 587.996138ms ago: executing program 8 (id=7999): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x1e09aa98}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x1d, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 587.331888ms ago: executing program 7 (id=8000): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x56899130b459a9f4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0xe}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x3) 577.776039ms ago: executing program 1 (id=8001): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7, 0x6, 0x8c}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) syz_open_procfs(0x0, 0x0) 559.263479ms ago: executing program 7 (id=8002): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 546.803789ms ago: executing program 1 (id=8004): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001180)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x2, 0x0, 0x0, 0x7}, 0x1}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x890, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2d, 0xd, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0001, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fc, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x401, 0x1, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x0, 0x4, 0x4, 0x0, 0x1000004, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x2000007, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x8400000, 0x10, 0x5, 0x3, 0x10000, 0x3, 0x1, 0x0, 0x2, 0x6, 0x5, 0x6, 0xe5a, 0x4, 0x2, 0x84, 0xd44, 0x9, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e0, 0x86b9, 0x40ff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x100, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffd, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0xfffffffe, 0x0, 0x5, 0x2, 0x61, 0x40, 0xfffffa0c, 0x3, 0x0, 0x2, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0xffffffff, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x93e4, 0x1ff, 0xfffffffd, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x3, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xffe, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x488}, 0x1, 0x0, 0x0, 0x50}, 0x0) 536.604249ms ago: executing program 7 (id=8005): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x44f0) 491.23017ms ago: executing program 1 (id=8007): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 407.868442ms ago: executing program 1 (id=8009): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 407.582262ms ago: executing program 7 (id=8010): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) 404.787992ms ago: executing program 1 (id=8011): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 300.793404ms ago: executing program 6 (id=8012): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x3}, 0x18) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x0, 0x14, 0x9, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x1, 0x0, 0x0}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 234.236675ms ago: executing program 6 (id=8013): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 139.894847ms ago: executing program 6 (id=8014): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) 127.149958ms ago: executing program 6 (id=8015): utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 67.222939ms ago: executing program 6 (id=8016): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) setpriority(0x1, 0x0, 0x0) 0s ago: executing program 6 (id=8017): socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="034886dd010000000000140000006000000003088700fe88a43de1a400000000000000007d01ff0200000000000000000000000000013a7c"], 0xfdef) kernel console output (not intermixed with test programs): 0-0000-0000-000000000000. [ 152.053768][T14114] macvtap0: refused to change device tx_queue_len [ 152.089338][T14119] netlink: 'syz.8.4414': attribute type 10 has an invalid length. [ 152.109618][T14119] team0: Port device dummy0 added [ 152.122782][T14119] netlink: 'syz.8.4414': attribute type 10 has an invalid length. [ 152.134904][T14119] team0: Port device dummy0 removed [ 152.147128][T14119] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 152.212138][T14131] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4416'. [ 152.700694][T14194] netlink: 'syz.2.4426': attribute type 10 has an invalid length. [ 152.730952][T14194] netlink: 'syz.2.4426': attribute type 10 has an invalid length. [ 152.747815][T14194] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 152.843666][T14201] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 152.850305][T14201] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 152.858098][T14201] vhci_hcd vhci_hcd.0: Device attached [ 152.946929][T14223] loop8: detected capacity change from 0 to 512 [ 152.977492][T14223] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 152.993032][T14223] EXT4-fs (loop8): mount failed [ 153.051109][ T3384] vhci_hcd: vhci_device speed not set [ 153.117587][ T3384] usb 17-1: new full-speed USB device number 2 using vhci_hcd [ 153.141668][T14250] IPVS: Error connecting to the multicast addr [ 153.178419][T14258] loop6: detected capacity change from 0 to 512 [ 153.260132][T14269] random: crng reseeded on system resumption [ 153.389730][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 153.389749][ T29] audit: type=1400 audit(1178.032:5566): avc: denied { create } for pid=14291 comm="syz.6.4449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 153.444357][ T29] audit: type=1400 audit(1178.042:5567): avc: denied { sys_admin } for pid=14291 comm="syz.6.4449" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 153.465012][ T29] audit: type=1400 audit(1178.084:5568): avc: denied { cpu } for pid=14296 comm="syz.1.4451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.549143][ T29] audit: type=1400 audit(1178.200:5569): avc: denied { connect } for pid=14304 comm="syz.1.4453" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.581353][ T29] audit: type=1400 audit(1178.221:5570): avc: denied { write } for pid=14304 comm="syz.1.4453" path="socket:[38855]" dev="sockfs" ino=38855 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.610659][ T29] audit: type=1400 audit(1178.263:5571): avc: denied { create } for pid=14315 comm="syz.1.4456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.629958][ T29] audit: type=1400 audit(1178.263:5572): avc: denied { setopt } for pid=14315 comm="syz.1.4456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.649038][ T29] audit: type=1400 audit(1178.263:5573): avc: denied { bind } for pid=14315 comm="syz.1.4456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.650873][T14203] vhci_hcd: connection reset by peer [ 153.667911][ T29] audit: type=1400 audit(1178.263:5574): avc: denied { read } for pid=14315 comm="syz.1.4456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.689613][ T29] audit: type=1400 audit(1178.336:5575): avc: denied { write } for pid=14315 comm="syz.1.4456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.709687][ T8850] vhci_hcd: stop threads [ 153.715144][ T8850] vhci_hcd: release socket [ 153.719706][ T8850] vhci_hcd: disconnect device [ 153.869123][T14350] loop1: detected capacity change from 0 to 128 [ 153.988732][T14371] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14371 comm=syz.6.4473 [ 154.001383][T14371] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14371 comm=syz.6.4473 [ 154.129738][T14386] program GPL is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.138915][T14386] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 154.328832][T14419] rdma_op ffff8881193ca980 conn xmit_rdma 0000000000000000 [ 154.351034][T14421] loop6: detected capacity change from 0 to 512 [ 154.359532][T14421] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.366666][T14421] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 154.381311][T14421] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 154.389576][T14421] System zones: 1-12 [ 154.403740][T14421] EXT4-fs (loop6): 1 truncate cleaned up [ 154.415123][T14421] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.539678][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.696984][T14461] loop8: detected capacity change from 0 to 512 [ 154.704712][T14461] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.712969][T14461] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 154.743318][T14461] EXT4-fs (loop8): 1 truncate cleaned up [ 154.775082][T14461] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.946331][T14489] loop6: detected capacity change from 0 to 512 [ 154.980317][T14489] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 154.989247][T14496] netlink: 'syz.1.4531': attribute type 1 has an invalid length. [ 154.999668][T14489] EXT4-fs (loop6): orphan cleanup on readonly fs [ 155.020618][T14489] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.4527: corrupted inode contents [ 155.046289][T14489] EXT4-fs (loop6): Remounting filesystem read-only [ 155.066499][T14489] EXT4-fs (loop6): 1 truncate cleaned up [ 155.072717][ T8840] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 155.083471][ T8840] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 155.121739][ T8840] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 155.132618][T14489] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.180357][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.709657][T14542] sd 0:0:1:0: device reset [ 155.836750][T14546] loop1: detected capacity change from 0 to 512 [ 155.869811][T14546] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.4551: error while reading EA inode 32 err=-116 [ 155.886368][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.895875][T14546] EXT4-fs (loop1): Remounting filesystem read-only [ 155.902526][T14546] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 155.944220][T14546] EXT4-fs (loop1): 1 orphan inode deleted [ 155.978917][T14546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.029682][T14546] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.135119][T14556] loop8: detected capacity change from 0 to 2048 [ 156.177601][T14556] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.417574][T14580] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 156.434950][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.572494][T14602] syzkaller1: entered promiscuous mode [ 156.578071][T14602] syzkaller1: entered allmulticast mode [ 156.621168][T14608] loop9: detected capacity change from 0 to 7 [ 156.632624][T14608] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.650421][T14608] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.658402][T14608] loop9: unable to read partition table [ 156.687779][T14608] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 156.687779][T14608] ) failed (rc=-5) [ 156.722627][T14621] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4585'. [ 156.731740][T14621] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4585'. [ 156.741040][T14621] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4585'. [ 156.751479][T14621] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4585'. [ 156.783126][T14627] loop9: detected capacity change from 0 to 7 [ 156.803533][T14627] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.812207][T14627] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.820098][T14627] loop9: unable to read partition table [ 156.827261][T14627] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 156.827261][T14627] ) failed (rc=-5) [ 157.202511][T14680] sd 0:0:1:0: device reset [ 157.257559][T14683] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4614'. [ 157.431100][T14699] loop7: detected capacity change from 0 to 1764 [ 157.558435][T14713] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 157.590445][T14733] loop8: detected capacity change from 0 to 512 [ 157.596980][T14734] loop7: detected capacity change from 0 to 512 [ 157.612628][T14733] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 157.621005][T14734] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.637843][T14734] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 157.650256][T14733] EXT4-fs (loop8): 1 truncate cleaned up [ 157.650764][T14734] EXT4-fs (loop7): 1 truncate cleaned up [ 157.667828][T14733] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.691658][T14734] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.948226][ T3384] usb 17-1: enqueue for inactive port 0 [ 157.967831][ T3384] usb 17-1: enqueue for inactive port 0 [ 158.005367][T14761] netlink: 'syz.6.4628': attribute type 21 has an invalid length. [ 158.013312][T14761] netlink: 156 bytes leftover after parsing attributes in process `syz.6.4628'. [ 158.025720][T14765] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4629'. [ 158.051842][ T3384] vhci_hcd: vhci_device speed not set [ 158.143212][T14777] random: crng reseeded on system resumption [ 158.246443][T14783] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 158.259314][T14790] 9pnet: Could not find request transport: fd$rf [ 158.317627][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 158.317724][ T29] audit: type=1400 audit(1439.203:5723): avc: denied { execute_no_trans } for pid=14797 comm="syz.6.4638" path="/553/file1" dev="tmpfs" ino=2879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 158.592942][ T29] audit: type=1400 audit(1439.497:5724): avc: denied { setopt } for pid=14817 comm="syz.1.4643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 158.701898][ T29] audit: type=1326 audit(1439.612:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.765859][ T29] audit: type=1326 audit(1439.644:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.789073][ T29] audit: type=1326 audit(1439.644:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.812234][ T29] audit: type=1326 audit(1439.644:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.835503][ T29] audit: type=1326 audit(1439.644:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.858770][ T29] audit: type=1326 audit(1439.644:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.882275][ T29] audit: type=1326 audit(1439.644:5731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14823 comm="syz.1.4644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 158.906706][ T8973] EXT4-fs unmount: 1 callbacks suppressed [ 158.906725][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.976755][ T29] audit: type=1400 audit(1439.896:5732): avc: denied { read write } for pid=8051 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.056022][T14853] sd 0:0:1:0: device reset [ 159.110652][T14864] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4656'. [ 159.122083][T14864] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4656'. [ 159.134511][T14864] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4656'. [ 159.869961][T14950] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 160.087464][T14963] loop8: detected capacity change from 0 to 1024 [ 160.133367][T14963] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.164796][T14963] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 160.174205][T14963] System zones: 0-1, 3-36 [ 160.179488][T14963] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.213796][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.548420][T15009] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 160.598491][T15030] loop6: detected capacity change from 0 to 512 [ 160.624293][T15030] EXT4-fs: Ignoring removed mblk_io_submit option [ 160.631189][T15030] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 160.662653][T15030] EXT4-fs (loop6): 1 truncate cleaned up [ 160.668968][T15030] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.661634][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.708949][T15140] loop6: detected capacity change from 0 to 2048 [ 161.727987][T15140] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.926198][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.206007][T15202] loop6: detected capacity change from 0 to 1024 [ 162.213169][T15202] EXT4-fs: Ignoring removed bh option [ 162.232554][T15202] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 162.294036][T15202] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.424929][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.899201][T15232] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 162.935920][T15232] SELinux: failed to load policy [ 163.200151][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 163.200246][ T29] audit: type=1400 audit(1444.337:5920): avc: denied { create } for pid=15245 comm="syz.1.4741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.325136][ T29] audit: type=1400 audit(1444.378:5921): avc: denied { write } for pid=15245 comm="syz.1.4741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.345183][ T29] audit: type=1400 audit(1444.378:5922): avc: denied { read } for pid=15245 comm="syz.1.4741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.365042][ T29] audit: type=1400 audit(1444.441:5923): avc: denied { create } for pid=15247 comm="syz.6.4742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.384035][ T29] audit: type=1400 audit(1444.452:5924): avc: denied { write } for pid=15247 comm="syz.6.4742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.403019][ T29] audit: type=1400 audit(1444.452:5925): avc: denied { create } for pid=15249 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 163.421496][ T29] audit: type=1400 audit(1444.462:5926): avc: denied { write } for pid=15249 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 163.533387][T15255] __nla_validate_parse: 3 callbacks suppressed [ 163.533406][T15255] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4745'. [ 163.572218][ T29] audit: type=1400 audit(1444.714:5927): avc: denied { map } for pid=15259 comm="syz.2.4755" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 163.596255][ T29] audit: type=1400 audit(1444.714:5928): avc: denied { read write } for pid=15259 comm="syz.2.4755" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=40829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 163.671787][ T29] audit: type=1326 audit(1444.819:5929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15267 comm="syz.8.4748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 163.762939][T15275] netlink: 176 bytes leftover after parsing attributes in process `syz.8.4750'. [ 163.772131][T15273] netlink: 'syz.2.4749': attribute type 4 has an invalid length. [ 163.819073][T15273] netlink: 'syz.2.4749': attribute type 4 has an invalid length. [ 164.163246][T15317] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4759'. [ 164.869221][T15412] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4771'. [ 164.890109][T15416] loop6: detected capacity change from 0 to 512 [ 164.893612][T15415] loop7: detected capacity change from 0 to 2048 [ 164.906561][T15418] random: crng reseeded on system resumption [ 164.916328][T15416] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.932547][T15415] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.056241][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.097008][T15429] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4764'. [ 165.154406][T15431] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 165.172698][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.210160][T15431] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 165.242998][T15436] macvtap0: refused to change device tx_queue_len [ 165.434746][T15465] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4784'. [ 165.705653][T15509] loop7: detected capacity change from 0 to 512 [ 165.724604][T15509] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.897267][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.809228][T15610] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15610 comm=syz.7.4816 [ 166.822026][T15610] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15610 comm=syz.7.4816 [ 167.169943][T15665] loop8: detected capacity change from 0 to 128 [ 167.391734][T15705] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4834'. [ 167.409716][T15707] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4835'. [ 167.455781][T15712] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 167.468229][T15712] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 167.481902][T15707] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4835'. [ 167.493401][T15707] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4835'. [ 167.635370][T15723] loop7: detected capacity change from 0 to 128 [ 167.943763][T15749] loop6: detected capacity change from 0 to 128 [ 167.975071][ T29] kauditd_printk_skb: 572 callbacks suppressed [ 167.975148][ T29] audit: type=1400 audit(1449.344:6502): avc: denied { unmount } for pid=8051 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 168.007645][ T29] audit: type=1400 audit(1449.386:6503): avc: denied { create } for pid=15755 comm="syz.1.4853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.041653][ T29] audit: type=1400 audit(1449.407:6504): avc: denied { setopt } for pid=15755 comm="syz.1.4853" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.061746][ T29] audit: type=1400 audit(1449.407:6505): avc: denied { connect } for pid=15755 comm="syz.1.4853" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.081712][ T29] audit: type=1400 audit(1449.407:6506): avc: denied { write } for pid=15755 comm="syz.1.4853" laddr=172.20.20.18 lport=4 faddr=10.1.1.0 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.186170][ T29] audit: type=1400 audit(1449.544:6507): avc: denied { block_suspend } for pid=15759 comm="syz.6.4855" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 168.257565][ T29] audit: type=1400 audit(1449.596:6508): avc: denied { create } for pid=15764 comm="syz.7.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.277473][ T29] audit: type=1400 audit(1449.596:6509): avc: denied { write } for pid=15764 comm="syz.7.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.297617][ T29] audit: type=1400 audit(1449.596:6510): avc: denied { nlmsg_write } for pid=15764 comm="syz.7.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.317866][ T29] audit: type=1400 audit(1449.627:6511): avc: denied { name_bind } for pid=15766 comm="syz.6.4860" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 168.701147][T15826] pim6reg1: entered promiscuous mode [ 168.706541][T15826] pim6reg1: entered allmulticast mode [ 168.825384][T15842] IPv6: Can't replace route, no match found [ 169.410142][T15901] loop6: detected capacity change from 0 to 8192 [ 169.508564][T15910] SELinux: failed to load policy [ 169.581241][T15901] FAT-fs (loop6): error, clusters badly computed (775 != 1) [ 169.588906][T15901] FAT-fs (loop6): Filesystem has been set read-only [ 169.597437][T15901] FAT-fs (loop6): error, clusters badly computed (776 != 2) [ 169.650737][T15933] loop7: detected capacity change from 0 to 764 [ 169.661997][T13629] hid_parser_main: 19 callbacks suppressed [ 169.662014][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x4 [ 169.675786][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x2 [ 169.690881][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.698598][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.698679][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.714057][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.721789][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.724554][T15933] Symlink component flag not implemented [ 169.729689][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.735679][T15933] Symlink component flag not implemented (129) [ 169.743012][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.756795][T13629] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 169.765510][T15933] rock: directory entry would overflow storage [ 169.771770][T15933] rock: sig=0x4f50, size=4, remaining=3 [ 169.777415][T15933] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 169.858097][T13629] hid-generic 0000:3000000:0000.000D: hidraw0: HID v0.00 Device [sy] on syz0 [ 170.277935][T15990] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000005 [ 170.366913][T16004] loop6: detected capacity change from 0 to 1024 [ 170.390120][T16004] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.439189][T16004] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 170.476713][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.379731][T16112] __nla_validate_parse: 2 callbacks suppressed [ 171.379750][T16112] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4961'. [ 171.471376][T16127] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4968'. [ 171.508361][T16127] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 171.524689][T16135] rdma_op ffff8881044b5d80 conn xmit_rdma 0000000000000000 [ 171.585638][T16145] team_slave_1: Caught tx_queue_len zero misconfig [ 171.618054][T16151] program syz.7.4980 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.648027][T16143] SELinux: ebitmap: map size 4160 does not match my size 64 (high bit was 0) [ 171.658785][T16143] SELinux: failed to load policy [ 171.698635][T16164] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 171.698635][T16164] program syz.7.4985 not setting count and/or reply_len properly [ 171.779504][T16162] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4986'. [ 171.811849][T16172] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4989'. [ 171.859997][T16172] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4989'. [ 171.933817][T16185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16185 comm=syz.1.4997 [ 172.056914][T16202] IPv6: Can't replace route, no match found [ 172.275374][T16239] netlink: 80 bytes leftover after parsing attributes in process `syz.8.5023'. [ 172.389419][T16258] loop9: detected capacity change from 0 to 7 [ 172.395806][T16258] Buffer I/O error on dev loop9, logical block 0, async page read [ 172.406610][T16258] Buffer I/O error on dev loop9, logical block 0, async page read [ 172.414471][T16258] loop9: unable to read partition table [ 172.422949][T16258] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 172.422949][T16258] ) failed (rc=-5) [ 172.452612][T16264] loop6: detected capacity change from 0 to 256 [ 172.462663][T16264] netdevsim netdevsim6: Direct firmware load for 0. failed with error -2 [ 172.560675][T16288] netlink: 'syz.8.5044': attribute type 21 has an invalid length. [ 172.568685][T16288] netlink: 128 bytes leftover after parsing attributes in process `syz.8.5044'. [ 172.578737][T16288] netlink: 'syz.8.5044': attribute type 5 has an invalid length. [ 172.586713][T16288] netlink: 'syz.8.5044': attribute type 6 has an invalid length. [ 172.594721][T16288] netlink: 3 bytes leftover after parsing attributes in process `syz.8.5044'. [ 172.753098][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 172.753117][ T29] audit: type=1400 audit(1454.362:6728): avc: denied { ioctl } for pid=16303 comm="syz.2.5051" path="socket:[42860]" dev="sockfs" ino=42860 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 172.792589][ T29] audit: type=1400 audit(1454.404:6729): avc: denied { relabelfrom } for pid=16311 comm="syz.6.5053" name="NETLINK" dev="sockfs" ino=44053 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 172.792653][T16312] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 172.843020][ T29] audit: type=1400 audit(1454.404:6730): avc: denied { mac_admin } for pid=16311 comm="syz.6.5053" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 172.863712][ T29] audit: type=1400 audit(1454.446:6731): avc: denied { relabelto } for pid=16311 comm="syz.6.5053" name="NETLINK" dev="sockfs" ino=44053 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:hald_acl_exec_t:s0" [ 172.909518][T16316] loop6: detected capacity change from 0 to 256 [ 173.177650][ T29] audit: type=1400 audit(1454.803:6732): avc: denied { sqpoll } for pid=16359 comm="syz.7.5062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 173.507143][ T29] audit: type=1326 audit(1455.149:6733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16426 comm="syz.7.5077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 173.530260][ T29] audit: type=1326 audit(1455.149:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16426 comm="syz.7.5077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 173.553260][ T29] audit: type=1326 audit(1455.149:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16426 comm="syz.7.5077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 173.576359][ T29] audit: type=1326 audit(1455.149:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16426 comm="syz.7.5077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 173.599510][ T29] audit: type=1326 audit(1455.149:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16426 comm="syz.7.5077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 173.768083][T16466] syzkaller1: entered promiscuous mode [ 173.773792][T16466] syzkaller1: entered allmulticast mode [ 173.826214][T16478] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 173.832852][T16478] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 173.841211][T16478] vhci_hcd vhci_hcd.0: Device attached [ 173.850398][T16481] vhci_hcd: connection closed [ 173.851143][ T8869] vhci_hcd: stop threads [ 173.860239][ T8869] vhci_hcd: release socket [ 173.864722][ T8869] vhci_hcd: disconnect device [ 174.110619][T16529] SELinux: ebitmap: truncated map [ 174.116292][T16529] SELinux: failed to load policy [ 174.303178][T16569] loop7: detected capacity change from 0 to 512 [ 174.322623][T16573] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5117'. [ 174.351039][T16569] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 174.386038][T16569] EXT4-fs (loop7): mount failed [ 174.587833][T16620] program syz.2.5139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.735440][T16640] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5148'. [ 174.824946][T16643] loop8: detected capacity change from 0 to 512 [ 174.835821][T16643] EXT4-fs: Ignoring removed bh option [ 174.842229][T16643] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 174.851469][T16643] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 174.885535][T16643] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 174.912996][T16643] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 174.923945][T16643] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.014226][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.261839][T16720] loop7: detected capacity change from 0 to 256 [ 175.288596][T16720] FAT-fs (loop7): Directory bread(block 64) failed [ 175.297822][T16720] FAT-fs (loop7): Directory bread(block 65) failed [ 175.306199][T16720] FAT-fs (loop7): Directory bread(block 66) failed [ 175.313955][T16720] FAT-fs (loop7): Directory bread(block 67) failed [ 175.320607][T16720] FAT-fs (loop7): Directory bread(block 68) failed [ 175.328185][T16720] FAT-fs (loop7): Directory bread(block 69) failed [ 175.335006][T16720] FAT-fs (loop7): Directory bread(block 70) failed [ 175.342907][T16720] FAT-fs (loop7): Directory bread(block 71) failed [ 175.349599][T16720] FAT-fs (loop7): Directory bread(block 72) failed [ 175.356222][T16720] FAT-fs (loop7): Directory bread(block 73) failed [ 175.516737][T16756] bridge0: entered promiscuous mode [ 175.531846][T16756] bridge0: port 3(macsec1) entered blocking state [ 175.538416][T16756] bridge0: port 3(macsec1) entered disabled state [ 175.545068][T16756] macsec1: entered allmulticast mode [ 175.550458][T16756] bridge0: entered allmulticast mode [ 175.556590][T16756] macsec1: left allmulticast mode [ 175.561760][T16756] bridge0: left allmulticast mode [ 175.576484][T16756] bridge0: left promiscuous mode [ 175.645561][T16765] loop7: detected capacity change from 0 to 256 [ 176.206894][T16864] netlink: 'syz.8.5195': attribute type 1 has an invalid length. [ 176.399093][T16888] netdevsim netdevsim8: Direct firmware load for ./file0/file1 failed with error -2 [ 176.601227][T16908] loop8: detected capacity change from 0 to 512 [ 176.622563][T16908] EXT4-fs (loop8): orphan cleanup on readonly fs [ 176.642489][T16908] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5215: bg 0: block 248: padding at end of block bitmap is not set [ 176.679679][T16908] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.5215: Failed to acquire dquot type 1 [ 176.700660][T16908] EXT4-fs (loop8): 1 truncate cleaned up [ 176.713975][T16908] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.756883][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.863411][T16933] __nla_validate_parse: 3 callbacks suppressed [ 176.863432][T16933] netlink: 268 bytes leftover after parsing attributes in process `syz.7.5227'. [ 176.993236][T16947] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5233'. [ 177.445327][T17015] netlink: 'syz.1.5251': attribute type 3 has an invalid length. [ 177.479399][T17020] loop6: detected capacity change from 0 to 1024 [ 177.486835][T17020] EXT4-fs: Ignoring removed nobh option [ 177.492442][T17020] EXT4-fs: Ignoring removed bh option [ 177.542674][T17020] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.602252][T17043] atomic_op ffff8881055ef528 conn xmit_atomic 0000000000000000 [ 177.624598][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.670308][T13629] kernel write not supported for file /1482/attr/exec (pid: 13629 comm: kworker/1:12) [ 177.710354][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 177.710374][ T29] audit: type=1326 audit(1459.559:6856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.743161][ T29] audit: type=1326 audit(1459.601:6857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.766371][ T29] audit: type=1326 audit(1459.601:6858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.789530][ T29] audit: type=1326 audit(1459.601:6859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.812709][ T29] audit: type=1326 audit(1459.601:6860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.845075][T17057] netlink: 180 bytes leftover after parsing attributes in process `syz.1.5262'. [ 177.849436][ T29] audit: type=1326 audit(1459.601:6861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.871245][T17057] netlink: 180 bytes leftover after parsing attributes in process `syz.1.5262'. [ 177.877648][ T29] audit: type=1326 audit(1459.601:6862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.909548][ T29] audit: type=1326 audit(1459.601:6863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.932635][ T29] audit: type=1326 audit(1459.685:6864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 177.955748][ T29] audit: type=1326 audit(1459.685:6865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz.6.5261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 178.106805][T17088] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5269'. [ 178.139097][T17092] netlink: 'syz.8.5270': attribute type 10 has an invalid length. [ 178.147037][T17092] netlink: 40 bytes leftover after parsing attributes in process `syz.8.5270'. [ 178.380700][T17126] netlink: 63503 bytes leftover after parsing attributes in process `syz.8.5278'. [ 178.869572][T17185] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5287'. [ 178.892920][T17185] bond3: (slave wireguard1): The slave device specified does not support setting the MAC address [ 178.904824][T17185] bond3: (slave wireguard1): Error -95 calling set_mac_address [ 178.916420][T17189] loop8: detected capacity change from 0 to 1024 [ 178.923573][T17189] EXT4-fs: Ignoring removed bh option [ 178.929409][T17189] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 178.943601][T17189] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.966735][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.984082][T17193] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5288'. [ 178.993187][T17193] netlink: 'syz.8.5288': attribute type 1 has an invalid length. [ 179.000944][T17193] netlink: 'syz.8.5288': attribute type 2 has an invalid length. [ 179.008777][T17193] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5288'. [ 179.047977][T17197] vlan0: entered allmulticast mode [ 179.247708][T17212] loop8: detected capacity change from 0 to 512 [ 179.259700][T17212] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.293289][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.411937][T17241] loop7: detected capacity change from 0 to 256 [ 179.601149][T17269] netlink: 'syz.6.5324': attribute type 21 has an invalid length. [ 179.623499][ T8869] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 179.632988][T17269] netlink: 'syz.6.5324': attribute type 21 has an invalid length. [ 179.650320][ T8869] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 179.671957][ T8869] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 179.694843][T17276] random: crng reseeded on system resumption [ 179.698800][ T8869] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 179.713722][T17276] Restarting kernel threads ... [ 179.722618][T17276] Done restarting kernel threads. [ 179.919422][T17297] loop6: detected capacity change from 0 to 1024 [ 179.953861][T17297] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.017292][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.131619][T17304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17304 comm=syz.6.5339 [ 180.144408][T17304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17304 comm=syz.6.5339 [ 180.252087][T17317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17317 comm=syz.7.5346 [ 180.264689][T17317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17317 comm=syz.7.5346 [ 180.278937][T17315] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.294375][T17315] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.304514][T17315] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 180.313360][T17313] loop6: detected capacity change from 0 to 2048 [ 180.325260][T17315] bond0 (unregistering): Released all slaves [ 180.375448][T17313] loop6: p2 p3 p7 [ 180.559476][T17343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17343 comm=syz.2.5355 [ 180.572096][T17343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17343 comm=syz.2.5355 [ 180.870250][T17382] IPv6: Can't replace route, no match found [ 181.081612][T17403] loop7: detected capacity change from 0 to 8192 [ 181.201537][T17403] FAT-fs (loop7): error, clusters badly computed (775 != 1) [ 181.208975][T17403] FAT-fs (loop7): Filesystem has been set read-only [ 181.220837][T17403] FAT-fs (loop7): error, clusters badly computed (776 != 2) [ 181.352671][T17421] SELinux: failed to load policy [ 181.468705][T17436] loop6: detected capacity change from 0 to 128 [ 181.500928][T17436] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 181.514303][T17438] pim6reg1: entered promiscuous mode [ 181.519630][T17438] pim6reg1: entered allmulticast mode [ 181.577399][ T8051] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 181.673255][T17450] loop8: detected capacity change from 0 to 764 [ 181.719569][T17450] Symlink component flag not implemented [ 181.742479][T17450] Symlink component flag not implemented (129) [ 181.756444][T17450] rock: directory entry would overflow storage [ 181.762677][T17450] rock: sig=0x4f50, size=4, remaining=3 [ 181.768280][T17461] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 181.768337][T17450] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 181.800301][T17460] loop6: detected capacity change from 0 to 512 [ 181.813401][T17461] SELinux: failed to load policy [ 181.823436][T17460] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 181.854516][T17460] EXT4-fs (loop6): 1 truncate cleaned up [ 181.889552][T17460] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.912630][T17468] loop8: detected capacity change from 0 to 8192 [ 182.015099][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.020724][T17468] FAT-fs (loop8): error, clusters badly computed (775 != 1) [ 182.031543][T17468] FAT-fs (loop8): Filesystem has been set read-only [ 182.039972][T17468] FAT-fs (loop8): error, clusters badly computed (776 != 2) [ 182.062577][T13629] hid_parser_main: 6 callbacks suppressed [ 182.062598][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x4 [ 182.076095][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x2 [ 182.088243][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.095986][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.103926][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.111856][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.119633][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.127342][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.135029][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.142843][T13629] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 182.161245][T13629] hid-generic 0000:3000000:0000.000E: hidraw0: HID v0.00 Device [sy] on syz0 [ 182.347863][T17505] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000005 [ 182.487247][T17523] pim6reg1: entered promiscuous mode [ 182.492733][T17523] pim6reg1: entered allmulticast mode [ 182.663565][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 182.663582][ T29] audit: type=1326 audit(1464.766:7007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.741898][ T29] audit: type=1326 audit(1464.797:7008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.765103][ T29] audit: type=1326 audit(1464.797:7009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.788229][ T29] audit: type=1326 audit(1464.797:7010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.811343][ T29] audit: type=1326 audit(1464.808:7011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.834800][ T29] audit: type=1326 audit(1464.808:7012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.858023][ T29] audit: type=1326 audit(1464.808:7013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.6.5429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 182.928230][ T29] audit: type=1326 audit(1465.039:7014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17547 comm="syz.1.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 182.951469][ T29] audit: type=1326 audit(1465.039:7015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17547 comm="syz.1.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 182.977278][ T29] audit: type=1326 audit(1465.091:7016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17547 comm="syz.1.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 183.215033][T17579] loop7: detected capacity change from 0 to 512 [ 183.240441][T17579] EXT4-fs: Ignoring removed mblk_io_submit option [ 183.247341][T17579] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 183.275017][T17579] EXT4-fs (loop7): 1 truncate cleaned up [ 183.291101][T17579] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.491256][T17596] loop6: detected capacity change from 0 to 512 [ 183.509089][T17596] journal_path: Non-blockdev passed as './file0' [ 183.515534][T17596] EXT4-fs: error: could not find journal device path [ 183.590260][T17610] __nla_validate_parse: 7 callbacks suppressed [ 183.590280][T17610] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5473'. [ 184.096994][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.117360][T17644] rdma_op ffff88813d518180 conn xmit_rdma 0000000000000000 [ 184.163608][T17651] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5492'. [ 184.163996][T17654] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5505'. [ 184.190245][T17651] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 184.203546][T17657] loop7: detected capacity change from 0 to 1024 [ 184.216961][T17657] EXT4-fs: Ignoring removed orlov option [ 184.222694][T17657] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.235516][T17660] loop8: detected capacity change from 0 to 1024 [ 184.262267][T17657] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.275591][T17660] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.320843][T17672] loop6: detected capacity change from 0 to 512 [ 184.328341][T17672] EXT4-fs: Ignoring removed mblk_io_submit option [ 184.340160][T17660] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 184.354847][T17672] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 184.365745][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.379151][T17674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5503'. [ 184.382884][T17672] EXT4-fs (loop6): 1 truncate cleaned up [ 184.395058][T17672] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.395168][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.900452][T17722] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5523'. [ 184.981770][T17727] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5525'. [ 185.005355][T17727] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 185.032548][T17731] rdma_op ffff888118c9d580 conn xmit_rdma 0000000000000000 [ 185.205964][T17742] loop8: detected capacity change from 0 to 1024 [ 185.241477][T17742] EXT4-fs: Ignoring removed orlov option [ 185.247186][T17742] EXT4-fs: Ignoring removed nomblk_io_submit option [ 185.276555][T17746] team_slave_1: Caught tx_queue_len zero misconfig [ 185.315994][T17742] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.393136][ T8051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.411716][T17765] rdma_op ffff8881192d2980 conn xmit_rdma 0000000000000000 [ 185.442903][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.581285][T17783] SELinux: ebitmap: map size 4160 does not match my size 64 (high bit was 0) [ 185.593343][T17783] SELinux: failed to load policy [ 185.675222][T17797] SELinux: ebitmap: map size 4160 does not match my size 64 (high bit was 0) [ 185.684440][T17797] SELinux: failed to load policy [ 185.756249][T17807] netlink: 'syz.1.5559': attribute type 21 has an invalid length. [ 185.764223][T17807] netlink: 128 bytes leftover after parsing attributes in process `syz.1.5559'. [ 185.785026][T17807] netlink: 'syz.1.5559': attribute type 5 has an invalid length. [ 185.793044][T17807] netlink: 'syz.1.5559': attribute type 6 has an invalid length. [ 185.800935][T17807] netlink: 3 bytes leftover after parsing attributes in process `syz.1.5559'. [ 185.839808][T17818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5566'. [ 185.908502][T17832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17832 comm=syz.2.5573 [ 186.084254][T17867] IPv6: Can't replace route, no match found [ 186.113502][T17871] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17871 comm=syz.6.5593 [ 186.477396][T17933] loop9: detected capacity change from 0 to 7 [ 186.488155][T17933] Buffer I/O error on dev loop9, logical block 0, async page read [ 186.498680][T17933] Buffer I/O error on dev loop9, logical block 0, async page read [ 186.506844][T17933] loop9: unable to read partition table [ 186.517044][T17933] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 186.517044][T17933] ) failed (rc=-5) [ 186.534896][T17940] netlink: 80 bytes leftover after parsing attributes in process `syz.7.5623'. [ 187.375215][T17973] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 187.381788][T17973] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 187.389931][T17973] vhci_hcd vhci_hcd.0: Device attached [ 187.398531][T17974] vhci_hcd: connection closed [ 187.400031][ T8850] vhci_hcd: stop threads [ 187.409070][ T8850] vhci_hcd: release socket [ 187.413652][ T8850] vhci_hcd: disconnect device [ 187.439777][T17979] loop7: detected capacity change from 0 to 512 [ 187.480584][T17979] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.539690][ T8973] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.562953][T17989] SELinux: ebitmap: truncated map [ 187.568990][T17989] SELinux: failed to load policy [ 187.603449][T17995] loop9: detected capacity change from 0 to 7 [ 187.609941][T17995] Buffer I/O error on dev loop9, logical block 0, async page read [ 187.618021][T17995] Buffer I/O error on dev loop9, logical block 0, async page read [ 187.625921][T17995] loop9: unable to read partition table [ 187.631907][T17995] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 187.631907][T17995] ) failed (rc=-5) [ 187.742813][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 187.742830][ T29] audit: type=1326 audit(1470.099:7138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.772194][ T29] audit: type=1326 audit(1470.099:7139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.795705][ T29] audit: type=1326 audit(1470.099:7140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.818934][ T29] audit: type=1326 audit(1470.099:7141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.841987][ T29] audit: type=1326 audit(1470.099:7142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.865251][ T29] audit: type=1326 audit(1470.099:7143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.888277][ T29] audit: type=1326 audit(1470.099:7144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.911602][ T29] audit: type=1326 audit(1470.099:7145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.934722][ T29] audit: type=1326 audit(1470.099:7146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 187.957889][ T29] audit: type=1326 audit(1470.099:7147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18016 comm="syz.6.5658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 188.065046][T18030] loop9: detected capacity change from 0 to 7 [ 188.072675][T18030] Buffer I/O error on dev loop9, logical block 0, async page read [ 188.080645][T18030] Buffer I/O error on dev loop9, logical block 0, async page read [ 188.088556][T18030] loop9: unable to read partition table [ 188.094326][T18030] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 188.094326][T18030] ) failed (rc=-5) [ 188.472986][T18051] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 188.479575][T18051] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 188.487791][T18051] vhci_hcd vhci_hcd.0: Device attached [ 188.494236][T18053] vhci_hcd: connection closed [ 188.494682][ T8869] vhci_hcd: stop threads [ 188.504017][ T8869] vhci_hcd: release socket [ 188.508527][ T8869] vhci_hcd: disconnect device [ 189.019369][T18102] bridge0: entered promiscuous mode [ 189.039528][T18102] bridge0: port 3(macsec1) entered blocking state [ 189.046116][T18102] bridge0: port 3(macsec1) entered disabled state [ 189.068584][T18102] macsec1: entered allmulticast mode [ 189.073965][T18102] bridge0: entered allmulticast mode [ 189.080404][T18102] macsec1: left allmulticast mode [ 189.085470][T18102] bridge0: left allmulticast mode [ 189.091189][T18102] bridge0: left promiscuous mode [ 189.166915][T18115] syzkaller1: entered promiscuous mode [ 189.172481][T18115] syzkaller1: entered allmulticast mode [ 190.118549][T18195] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5734'. [ 190.141551][T18199] loop8: detected capacity change from 0 to 512 [ 190.155805][T18199] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 190.170844][T18199] EXT4-fs (loop8): mount failed [ 190.246259][T18214] netlink: 268 bytes leftover after parsing attributes in process `syz.2.5751'. [ 190.667654][T18246] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 190.801144][T18259] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5762'. [ 191.180782][T18295] loop8: detected capacity change from 0 to 1024 [ 191.204405][T18295] EXT4-fs: Ignoring removed nobh option [ 191.210085][T18295] EXT4-fs: Ignoring removed bh option [ 191.247192][T18295] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.325399][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.460416][T18310] bridge0: entered promiscuous mode [ 191.486461][T18310] bridge0: port 3(macsec1) entered blocking state [ 191.492957][T18310] bridge0: port 3(macsec1) entered disabled state [ 191.515080][T18310] macsec1: entered allmulticast mode [ 191.520451][T18310] bridge0: entered allmulticast mode [ 191.539253][T18310] macsec1: left allmulticast mode [ 191.544528][T18310] bridge0: left allmulticast mode [ 191.562832][T18310] bridge0: left promiscuous mode [ 192.028046][T18333] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5797'. [ 192.523856][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 192.523873][ T29] audit: type=1400 audit(1475.117:7247): avc: denied { write } for pid=18351 comm="syz.2.5813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 192.606080][ T29] audit: type=1400 audit(1475.180:7248): avc: denied { create } for pid=18355 comm="syz.1.5805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.625310][ T29] audit: type=1400 audit(1475.190:7249): avc: denied { bind } for pid=18355 comm="syz.1.5805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.644209][ T29] audit: type=1400 audit(1475.190:7250): avc: denied { setopt } for pid=18355 comm="syz.1.5805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.663303][ T29] audit: type=1400 audit(1475.201:7251): avc: denied { write } for pid=18355 comm="syz.1.5805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.727991][ T29] audit: type=1400 audit(1475.316:7252): avc: denied { read write } for pid=18357 comm="syz.1.5807" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 192.751176][ T29] audit: type=1400 audit(1475.316:7253): avc: denied { open } for pid=18357 comm="syz.1.5807" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 192.774321][ T29] audit: type=1400 audit(1475.327:7254): avc: denied { ioctl } for pid=18357 comm="syz.1.5807" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 192.861462][ T29] audit: type=1400 audit(1475.421:7255): avc: denied { module_request } for pid=18359 comm="syz.2.5806" kmod="netdev-netdevsim0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 192.883388][ T29] audit: type=1404 audit(1475.432:7256): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 193.004185][T18370] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5811'. [ 193.023025][T18370] netlink: 'syz.2.5811': attribute type 1 has an invalid length. [ 193.030854][T18370] netlink: 'syz.2.5811': attribute type 2 has an invalid length. [ 193.038670][T18370] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5811'. [ 193.410362][T18403] loop8: detected capacity change from 0 to 256 [ 194.000667][T18425] netlink: 'syz.8.5838': attribute type 21 has an invalid length. [ 194.008590][T18425] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5838'. [ 194.023940][ T8825] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.024239][T18425] netlink: 'syz.8.5838': attribute type 21 has an invalid length. [ 194.040712][T18425] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5838'. [ 194.050313][ T8825] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.109816][ T8825] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.139645][ T8825] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.234816][T18445] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5857'. [ 194.277708][T18451] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5848'. [ 194.413076][T18465] loop8: detected capacity change from 0 to 256 [ 194.644194][T18488] loop8: detected capacity change from 0 to 8192 [ 194.685010][T18498] netlink: 'syz.7.5872': attribute type 1 has an invalid length. [ 194.692818][T18498] netlink: 'syz.7.5872': attribute type 2 has an invalid length. [ 194.937344][T18517] vlan0: entered allmulticast mode [ 195.726830][T18592] netlink: 'syz.7.5916': attribute type 21 has an invalid length. [ 195.734687][T18592] __nla_validate_parse: 2 callbacks suppressed [ 195.734706][T18592] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5916'. [ 195.767342][T18592] netlink: 'syz.7.5916': attribute type 21 has an invalid length. [ 195.775241][T18592] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5916'. [ 195.784931][ T8850] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.801671][ T8850] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.825212][ T8869] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.854949][ T8869] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.868753][T18604] random: crng reseeded on system resumption [ 195.881629][T18604] Restarting kernel threads ... [ 195.886796][T18604] Done restarting kernel threads. [ 196.014235][T18614] netlink: 14 bytes leftover after parsing attributes in process `syz.6.5925'. [ 196.040573][T18614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 196.062557][T18614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 196.078256][T18614] bond0 (unregistering): (slave bridge_slave_1): Releasing backup interface [ 196.089767][T18614] bond0 (unregistering): Released all slaves [ 197.100973][T18728] netlink: 14 bytes leftover after parsing attributes in process `syz.8.5979'. [ 197.116439][T18728] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.133732][T18728] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.148494][T18728] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 197.158095][T18728] bond0 (unregistering): Released all slaves [ 197.164724][T18735] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5982'. [ 197.307391][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 197.307409][ T29] audit: type=1326 audit(1480.145:7671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.402031][ T29] audit: type=1326 audit(1480.177:7672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.425324][ T29] audit: type=1326 audit(1480.177:7673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.448360][ T29] audit: type=1326 audit(1480.177:7674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.471403][ T29] audit: type=1326 audit(1480.177:7675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.494548][ T29] audit: type=1326 audit(1480.177:7676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.517538][ T29] audit: type=1326 audit(1480.177:7677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.540769][ T29] audit: type=1326 audit(1480.177:7678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.563931][ T29] audit: type=1326 audit(1480.177:7679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.587093][ T29] audit: type=1326 audit(1480.177:7680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18751 comm="syz.8.5991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 197.788357][T18777] netlink: 14 bytes leftover after parsing attributes in process `syz.7.6000'. [ 197.820620][T18777] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.833829][T18777] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.843511][T18777] bond0 (unregistering): Released all slaves [ 198.091778][T18812] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6019'. [ 198.110093][T18813] loop8: detected capacity change from 0 to 512 [ 198.119737][T18813] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 198.154224][T18813] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.6018: invalid indirect mapped block 4294967295 (level 0) [ 198.191590][T18821] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6021'. [ 198.200711][T18813] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.6018: invalid indirect mapped block 4294967295 (level 1) [ 198.226338][T18821] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.240431][T18813] EXT4-fs (loop8): 1 orphan inode deleted [ 198.246227][T18813] EXT4-fs (loop8): 1 truncate cleaned up [ 198.253140][T18821] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.268883][T18813] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.281890][T18821] $H (unregistering): (slave dummy0): Releasing backup interface [ 198.295626][T18821] $H (unregistering): Released all slaves [ 198.334556][T13966] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.389339][T18839] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6040'. [ 198.411805][T18841] loop8: detected capacity change from 0 to 164 [ 198.427742][T18841] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 198.446867][T18847] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6032'. [ 198.477231][T18841] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 198.488052][T18851] netlink: 'syz.7.6035': attribute type 21 has an invalid length. [ 198.623538][T18879] netlink: 'syz.8.6051': attribute type 21 has an invalid length. [ 198.851964][T18913] netlink: 'syz.2.6068': attribute type 21 has an invalid length. [ 199.184304][T18961] program syz.1.6088 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 199.846835][T19053] pimreg: entered allmulticast mode [ 199.853326][T19053] pimreg: left allmulticast mode [ 200.128788][T19112] hub 2-0:1.0: USB hub found [ 200.133573][T19112] hub 2-0:1.0: 8 ports detected [ 200.269463][T19134] pimreg: entered allmulticast mode [ 200.276677][T19134] pimreg: left allmulticast mode [ 200.693473][T19145] __nla_validate_parse: 10 callbacks suppressed [ 200.693497][T19145] netlink: 20 bytes leftover after parsing attributes in process `syz.6.6188'. [ 200.727514][T19151] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 200.727603][T19151] SELinux: failed to load policy [ 200.978822][T19177] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6193'. [ 201.115102][T19199] netlink: 176 bytes leftover after parsing attributes in process `syz.7.6206'. [ 201.130325][T19194] hub 2-0:1.0: USB hub found [ 201.135325][T19194] hub 2-0:1.0: 8 ports detected [ 201.220619][T19212] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6211'. [ 201.369288][T19233] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 201.387102][T19233] SELinux: failed to load policy [ 201.428072][T19235] netlink: 'syz.2.6222': attribute type 6 has an invalid length. [ 201.506561][T19247] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6225'. [ 201.545874][T19255] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 201.670055][T19276] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6242'. [ 202.113001][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 202.113019][ T29] audit: type=1400 audit(1485.174:7892): avc: denied { read } for pid=19321 comm="syz.2.6262" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.143399][ T29] audit: type=1400 audit(1485.174:7893): avc: denied { open } for pid=19321 comm="syz.2.6262" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.167750][ T29] audit: type=1400 audit(1485.184:7894): avc: denied { ioctl } for pid=19321 comm="syz.2.6262" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 202.333095][T19339] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 202.410252][ T29] audit: type=1326 audit(1485.489:7895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.6.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 202.433519][ T29] audit: type=1326 audit(1485.489:7896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.6.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 202.456677][ T29] audit: type=1326 audit(1485.510:7897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.6.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 202.479691][ T29] audit: type=1326 audit(2000000000.000:7898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.6.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 202.503339][ T29] audit: type=1326 audit(2000000000.000:7899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.6.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 202.565944][ T29] audit: type=1400 audit(2000000000.136:7900): avc: denied { relabelfrom } for pid=19353 comm="syz.2.6276" name="UNIX" dev="sockfs" ino=52730 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 202.566081][T19354] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 202.602017][T19356] vhci_hcd: invalid port number 96 [ 202.607284][T19356] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 202.632671][ T29] audit: type=1400 audit(2000000000.167:7901): avc: denied { relabelto } for pid=19353 comm="syz.2.6276" name="UNIX" dev="sockfs" ino=52730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_dgram_socket permissive=1 trawcon="system_u:object_r:framebuf_device_t:s0" [ 202.778186][T19380] netlink: 32 bytes leftover after parsing attributes in process `syz.7.6287'. [ 203.061479][T19419] netlink: 'syz.8.6306': attribute type 10 has an invalid length. [ 203.069463][T19419] netlink: 40 bytes leftover after parsing attributes in process `syz.8.6306'. [ 203.078784][T19419] dummy0: entered promiscuous mode [ 203.278701][T19438] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6314'. [ 203.296025][T19438] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6314'. [ 203.465779][ T8852] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 203.483784][ T8852] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 203.502013][ T8852] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 203.512054][ T8852] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 203.835128][T19505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.843746][T19505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 203.853469][T19503] vhci_hcd: invalid port number 96 [ 203.858602][T19503] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 204.497286][T19545] SELinux: failed to load policy [ 204.524248][T19551] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 204.530802][T19551] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 204.538293][T19551] vhci_hcd vhci_hcd.0: Device attached [ 204.557295][T19552] vhci_hcd: connection closed [ 204.557459][ T8852] vhci_hcd: stop threads [ 204.566505][ T8852] vhci_hcd: release socket [ 204.570957][ T8852] vhci_hcd: disconnect device [ 205.289035][T19629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 205.311516][T19629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 205.871171][T19659] SELinux: failed to load policy [ 206.117348][T19695] SELinux: failed to load policy [ 206.168506][T19702] /dev/loop1: Can't lookup blockdev [ 206.234722][T19710] __nla_validate_parse: 6 callbacks suppressed [ 206.234740][T19710] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6435'. [ 206.276612][T19717] netlink: 256 bytes leftover after parsing attributes in process `syz.7.6439'. [ 206.412025][T19739] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6450'. [ 206.798818][T19779] netlink: 36 bytes leftover after parsing attributes in process `syz.7.6467'. [ 206.844437][T19784] netlink: 132 bytes leftover after parsing attributes in process `syz.6.6469'. [ 206.875994][T19788] /dev/loop7: Can't lookup blockdev [ 206.988595][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 206.988611][ T29] audit: type=1107 audit(2000000003.590:8002): pid=19801 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 207.035954][T19807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6479'. [ 207.046401][T19807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6479'. [ 207.101548][T19814] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6482'. [ 207.119641][ T29] audit: type=1326 audit(2000000003.737:8003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19815 comm="syz.2.6483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.183843][ T29] audit: type=1326 audit(2000000003.758:8004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19815 comm="syz.2.6483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.208115][ T29] audit: type=1326 audit(2000000003.758:8005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19815 comm="syz.2.6483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.231691][ T29] audit: type=1326 audit(2000000003.758:8006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19815 comm="syz.2.6483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.271081][T19823] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6486'. [ 207.281737][T19825] /dev/loop6: Can't lookup blockdev [ 207.378508][ T29] audit: type=1326 audit(2000000003.999:8007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19833 comm="syz.2.6489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.402237][ T29] audit: type=1326 audit(2000000003.999:8008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19833 comm="syz.2.6489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.425790][ T29] audit: type=1326 audit(2000000003.999:8009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19833 comm="syz.2.6489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.449406][ T29] audit: type=1326 audit(2000000003.999:8010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19833 comm="syz.2.6489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.473057][ T29] audit: type=1326 audit(2000000003.999:8011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19833 comm="syz.2.6489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 207.532123][T13810] hid_parser_main: 6 callbacks suppressed [ 207.532142][T13810] hid-generic 0000:0100:0001.000F: unknown main item tag 0x0 [ 207.545356][T13810] hid-generic 0000:0100:0001.000F: unknown main item tag 0x0 [ 207.552923][T13810] hid-generic 0000:0100:0001.000F: unknown main item tag 0x0 [ 207.560402][T13810] hid-generic 0000:0100:0001.000F: unknown main item tag 0x0 [ 207.604118][T13810] hid-generic 0000:0100:0001.000F: hidraw0: HID v0.28 Device [] on [ 207.797661][T19862] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6511'. [ 207.941748][T19874] 9p: Unknown access argument : -22 [ 208.088178][T13621] hid-generic 0000:0100:0001.0010: unknown main item tag 0x0 [ 208.095681][T13621] hid-generic 0000:0100:0001.0010: unknown main item tag 0x0 [ 208.103169][T13621] hid-generic 0000:0100:0001.0010: unknown main item tag 0x0 [ 208.110624][T13621] hid-generic 0000:0100:0001.0010: unknown main item tag 0x0 [ 208.119501][T13621] hid-generic 0000:0100:0001.0010: hidraw0: HID v0.28 Device [] on [ 208.265306][T19898] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 208.347858][T19906] 9p: Unknown access argument : -22 [ 208.353630][T13810] hid-generic 0000:0100:0001.0011: unknown main item tag 0x0 [ 208.361212][T13810] hid-generic 0000:0100:0001.0011: unknown main item tag 0x0 [ 208.385953][T13810] hid-generic 0000:0100:0001.0011: hidraw0: HID v0.28 Device [] on [ 208.602057][T19926] netlink: 'syz.8.6531': attribute type 30 has an invalid length. [ 208.684123][T19932] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 208.742766][T19938] 9p: Unknown access argument : -22 [ 209.413185][T13629] hid-generic 0000:0000:0000.0012: hidraw0: HID v8.00 Device [syz0] on syz0 [ 210.072503][T20061] tls_set_device_offload_rx: netdev not found [ 210.086728][T20063] netlink: 'syz.7.6590': attribute type 30 has an invalid length. [ 210.616347][T20093] SELinux: failed to load policy [ 210.683766][T20099] program syz.6.6608 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 210.765050][T20109] SELinux: failed to load policy [ 211.025641][T20138] program syz.1.6624 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 211.091024][T20143] SELinux: failed to load policy [ 211.131683][T20146] __nla_validate_parse: 22 callbacks suppressed [ 211.131704][T20146] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6628'. [ 211.147071][T20146] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6628'. [ 211.541328][T20176] program syz.7.6642 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 211.961461][T20193] netlink: 'syz.1.6650': attribute type 30 has an invalid length. [ 212.160791][T20217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6662'. [ 212.170560][T20217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6662'. [ 212.192740][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 212.192757][ T29] audit: type=1326 audit(2000000009.049:8121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.224895][ T29] audit: type=1326 audit(2000000009.049:8122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.248524][ T29] audit: type=1326 audit(2000000009.059:8123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.272291][ T29] audit: type=1326 audit(2000000009.059:8124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.295918][ T29] audit: type=1326 audit(2000000009.059:8125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.319510][ T29] audit: type=1326 audit(2000000009.059:8126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.353196][ T29] audit: type=1326 audit(2000000009.091:8127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.376787][ T29] audit: type=1326 audit(2000000009.091:8128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.400594][ T29] audit: type=1326 audit(2000000009.091:8129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.424104][ T29] audit: type=1326 audit(2000000009.091:8130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20219 comm="syz.1.6663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e10ceba9 code=0x7ffc0000 [ 212.474122][T20232] netlink: 'syz.2.6668': attribute type 30 has an invalid length. [ 212.483740][T20235] ref_ctr_offset mismatch. inode: 0x11dc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 212.509252][T20234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20234 comm=syz.8.6669 [ 212.710937][T20268] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6693'. [ 212.771875][T20275] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20275 comm=syz.6.6684 [ 212.793410][T20268] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6693'. [ 212.844509][T20283] ref_ctr_offset mismatch. inode: 0x1a91 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 213.029366][T20320] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6702'. [ 213.059513][T20320] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6702'. [ 213.128019][T20331] ref_ctr_offset mismatch. inode: 0x1a85 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 213.427723][T20366] IPVS: Error connecting to the multicast addr [ 213.458165][T20370] netlink: 272 bytes leftover after parsing attributes in process `syz.1.6727'. [ 213.891597][T20405] IPVS: Error connecting to the multicast addr [ 213.962734][T20417] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6744'. [ 214.154218][T20440] IPVS: Error connecting to the multicast addr [ 214.179360][T20444] ref_ctr_offset mismatch. inode: 0x1458 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 214.365271][T20476] IPVS: Error connecting to the multicast addr [ 214.375538][T13629] hid_parser_main: 30 callbacks suppressed [ 214.375559][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.389110][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.396566][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.404336][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.411845][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.419566][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.427163][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.434800][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.442317][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.449751][T13629] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 214.459132][T13629] hid-generic 0000:0000:0000.0013: hidraw0: HID v8.00 Device [syz0] on syz0 [ 215.127501][T20506] IPVS: Error connecting to the multicast addr [ 215.189329][T13629] hid-generic 0000:0000:0000.0014: hidraw0: HID v8.00 Device [syz0] on syz0 [ 215.256221][T20525] IPVS: Error connecting to the multicast addr [ 215.391897][T13621] hid-generic 0000:0000:0000.0015: hidraw0: HID v8.00 Device [syz0] on syz0 [ 215.403498][T20549] netlink: 'syz.7.6807': attribute type 10 has an invalid length. [ 215.450776][T20554] IPVS: Error connecting to the multicast addr [ 215.721827][T13810] hid-generic 0000:0000:0000.0016: hidraw0: HID v8.00 Device [syz0] on syz0 [ 216.740973][T20631] ref_ctr_offset mismatch. inode: 0x1ae9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 216.958213][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 216.958233][ T29] audit: type=1326 audit(2000000014.056:8417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 216.988004][ T29] audit: type=1326 audit(2000000014.056:8418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.011616][ T29] audit: type=1326 audit(2000000014.056:8419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.035156][ T29] audit: type=1400 audit(2000000014.067:8420): avc: denied { create } for pid=20674 comm="syz.2.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 217.054755][ T29] audit: type=1400 audit(2000000014.067:8421): avc: denied { write } for pid=20674 comm="syz.2.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 217.074248][ T29] audit: type=1326 audit(2000000014.098:8422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.097796][ T29] audit: type=1326 audit(2000000014.098:8423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.121450][ T29] audit: type=1326 audit(2000000014.098:8424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.145025][ T29] audit: type=1326 audit(2000000014.098:8425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.168692][ T29] audit: type=1326 audit(2000000014.098:8426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20667 comm="syz.8.6858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 217.222215][T20682] netlink: 'syz.8.6861': attribute type 1 has an invalid length. [ 217.772786][T20730] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 218.156212][T20805] bridge0: port 3(hsr0) entered blocking state [ 218.162687][T20805] bridge0: port 3(hsr0) entered disabled state [ 218.170649][T20805] hsr0: entered allmulticast mode [ 218.175741][T20805] hsr_slave_0: entered allmulticast mode [ 218.181451][T20805] hsr_slave_1: entered allmulticast mode [ 218.192768][T20805] hsr0: entered promiscuous mode [ 218.406134][T20835] __nla_validate_parse: 9 callbacks suppressed [ 218.406153][T20835] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6927'. [ 218.619503][T20852] netlink: 'syz.2.6933': attribute type 1 has an invalid length. [ 218.752999][T20868] ref_ctr_offset mismatch. inode: 0x9ae offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 218.912828][T20878] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 219.048029][T20890] netlink: 'syz.6.6952': attribute type 1 has an invalid length. [ 219.365723][T20909] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 219.395204][T20910] ref_ctr_offset mismatch. inode: 0x1bdb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 219.713442][T20938] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 219.826767][T20950] ref_ctr_offset mismatch. inode: 0x1359 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 221.323602][T21017] netlink: 92 bytes leftover after parsing attributes in process `syz.6.7013'. [ 221.332652][T21017] netem: unknown loss type 0 [ 221.337460][T21017] netem: change failed [ 222.064367][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 222.064395][ T29] audit: type=1400 audit(2000000019.421:8595): avc: denied { execute_no_trans } for pid=21041 comm="syz.2.7024" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 222.181874][ T29] audit: type=1326 audit(2000000019.526:8596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.205559][ T29] audit: type=1326 audit(2000000019.526:8597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.229340][ T29] audit: type=1326 audit(2000000019.526:8598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.253073][ T29] audit: type=1326 audit(2000000019.536:8599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.276865][ T29] audit: type=1326 audit(2000000019.536:8600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.300488][ T29] audit: type=1326 audit(2000000019.536:8601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.324302][ T29] audit: type=1326 audit(2000000019.536:8602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.347908][ T29] audit: type=1326 audit(2000000019.536:8603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.371426][ T29] audit: type=1326 audit(2000000019.536:8604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21052 comm="syz.2.7027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f27e46eeba9 code=0x7ffc0000 [ 222.541738][T21085] SELinux: truncated policydb string identifier [ 222.548529][T21085] SELinux: failed to load policy [ 223.031209][T21116] SELinux: truncated policydb string identifier [ 223.049554][T21116] SELinux: failed to load policy [ 223.084559][T21119] netlink: 92 bytes leftover after parsing attributes in process `syz.2.7055'. [ 223.093643][T21119] netem: unknown loss type 0 [ 223.358177][T21153] SELinux: truncated policydb string identifier [ 223.364639][T21153] SELinux: failed to load policy [ 223.417532][T21154] vhci_hcd: invalid port number 11 [ 223.422694][T21154] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 224.266282][T21197] block device autoloading is deprecated and will be removed. [ 224.298790][T21197] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 224.311444][T21197] FAT-fs (loop5): unable to read boot sector [ 224.471871][T21226] IPVS: Error connecting to the multicast addr [ 224.572406][T21236] block device autoloading is deprecated and will be removed. [ 224.626167][T21236] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 224.648281][T21236] FAT-fs (loop3): unable to read boot sector [ 224.867293][T21255] IPVS: Error connecting to the multicast addr [ 224.917371][T21258] bond0: entered promiscuous mode [ 224.922521][T21258] bond0: entered allmulticast mode [ 224.928083][T21258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.945125][T21258] bond0 (unregistering): Released all slaves [ 225.125555][T21288] IPVS: Error connecting to the multicast addr [ 225.190609][T21296] bond0: entered promiscuous mode [ 225.195713][T21296] bond0: entered allmulticast mode [ 225.207620][T21296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.227581][T21296] bond0 (unregistering): Released all slaves [ 225.281871][T21305] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 225.316364][T21314] netlink: 'syz.6.7145': attribute type 1 has an invalid length. [ 225.401720][T21324] bond1: entered promiscuous mode [ 225.406814][T21324] bond1: entered allmulticast mode [ 225.415710][T21324] 8021q: adding VLAN 0 to HW filter on device bond1 [ 225.436659][T21324] bond1 (unregistering): Released all slaves [ 225.451323][T21332] netlink: 180 bytes leftover after parsing attributes in process `syz.2.7156'. [ 225.481190][T21338] syzkaller1: entered promiscuous mode [ 225.486812][T21338] syzkaller1: entered allmulticast mode [ 225.836611][T21370] netlink: 180 bytes leftover after parsing attributes in process `syz.8.7170'. [ 225.853417][T21372] bond0: entered promiscuous mode [ 225.858522][T21372] bond0: entered allmulticast mode [ 225.863919][T21372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.874993][T21372] bond0 (unregistering): Released all slaves [ 225.904437][T21379] syzkaller1: entered promiscuous mode [ 225.909983][T21379] syzkaller1: entered allmulticast mode [ 226.183179][T21402] netlink: 180 bytes leftover after parsing attributes in process `syz.1.7186'. [ 226.253262][T21410] bond0: entered promiscuous mode [ 226.258629][T21410] bond0: entered allmulticast mode [ 226.264233][T21410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.274511][T21410] bond0 (unregistering): Released all slaves [ 226.389071][T21434] netlink: 'syz.8.7208': attribute type 11 has an invalid length. [ 226.407111][T21434] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7208'. [ 226.465632][T21437] netlink: 180 bytes leftover after parsing attributes in process `syz.6.7201'. [ 226.582865][T21456] bond0: entered promiscuous mode [ 226.588000][T21456] bond0: entered allmulticast mode [ 226.594434][T21456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.595789][T21459] netlink: 'syz.8.7212': attribute type 1 has an invalid length. [ 226.612915][T21456] bond0 (unregistering): Released all slaves [ 226.847909][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 226.847925][ T29] audit: type=1400 audit(2000000024.439:8795): avc: denied { mount } for pid=21484 comm="syz.8.7222" name="/" dev="ramfs" ino=61448 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 226.876516][ T29] audit: type=1400 audit(2000000024.439:8796): avc: denied { mounton } for pid=21484 comm="syz.8.7222" path="/file0" dev="ramfs" ino=61449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 227.108329][T21489] netlink: 'syz.2.7223': attribute type 1 has an invalid length. [ 227.137245][T21491] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 227.178023][ T29] audit: type=1400 audit(2000000024.785:8797): avc: denied { write } for pid=21495 comm="syz.1.7228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 227.252116][ T29] audit: type=1400 audit(2000000024.859:8798): avc: denied { append } for pid=21509 comm="syz.8.7244" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 227.325342][ T29] audit: type=1400 audit(2000000024.943:8799): avc: denied { setopt } for pid=21519 comm="syz.2.7237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 227.345486][ T29] audit: type=1400 audit(2000000024.943:8800): avc: denied { bind } for pid=21519 comm="syz.2.7237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 227.414171][ T29] audit: type=1400 audit(2000000025.037:8801): avc: denied { ioctl } for pid=21525 comm="syz.2.7240" path="socket:[60824]" dev="sockfs" ino=60824 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 227.439777][ T29] audit: type=1400 audit(2000000025.037:8802): avc: denied { write } for pid=21525 comm="syz.2.7240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 227.491706][T21532] IPv6: Can't replace route, no match found [ 227.663504][ T29] audit: type=1400 audit(2000000025.289:8803): avc: denied { mount } for pid=21546 comm="syz.6.7252" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 227.698607][ T29] audit: type=1400 audit(2000000025.289:8804): avc: denied { module_request } for pid=21548 comm="syz.1.7253" kmod="netdev-macvlan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 227.751915][T21559] ref_ctr_offset mismatch. inode: 0x1ca4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 227.956549][T21586] SELinux: failed to load policy [ 228.295752][T13810] hid_parser_main: 102 callbacks suppressed [ 228.295775][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.309163][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.316673][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.325181][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.332814][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.340301][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.347837][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.355283][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.362707][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.370127][T13810] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 228.378298][T13810] hid-generic 0000:0000:0000.0017: hidraw0: HID v8.00 Device [syz0] on syz1 [ 228.489296][T21674] netem: change failed [ 228.498549][T21676] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7310'. [ 228.618822][T21700] batadv1: entered promiscuous mode [ 228.789165][T21734] futex_wake_op: syz.7.7338 tries to shift op by -1; fix this program [ 228.833090][T21738] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 229.638772][T21803] SELinux: failed to load policy [ 230.304666][T21912] program syz.1.7422 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 230.503023][T21940] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7435'. [ 230.520094][T21941] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7436'. [ 230.594383][T21953] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7443'. [ 230.665063][T21964] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 230.675908][T21968] netlink: 120 bytes leftover after parsing attributes in process `syz.8.7449'. [ 230.960987][T22014] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7466'. [ 231.074168][T22034] netlink: 3 bytes leftover after parsing attributes in process `syz.7.7473'. [ 231.083432][T22034] 0X: renamed from caif0 [ 231.090963][T22034] 0X: entered allmulticast mode [ 231.096315][T22034] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 231.114819][T22035] kernel read not supported for file /!selinuxwk1m9ɞ*T"#jmVvm(p-WZ#{ (pid: 22035 comm: syz.2.7474) [ 231.429282][T22056] IPVS: Scheduler module ip_vs_ not found [ 231.544856][T22071] netlink: 'syz.6.7489': attribute type 11 has an invalid length. [ 231.562696][T22071] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7489'. [ 231.594877][T22078] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7493'. [ 231.692345][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 231.692362][ T29] audit: type=1326 audit(2000000029.520:9095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22085 comm="syz.6.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 231.722366][ T29] audit: type=1326 audit(2000000029.520:9096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22085 comm="syz.6.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 231.808411][T22096] IPVS: Scheduler module ip_vs_ not found [ 231.835164][ T29] audit: type=1326 audit(2000000029.520:9097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22085 comm="syz.6.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 231.858965][ T29] audit: type=1326 audit(2000000029.520:9098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22085 comm="syz.6.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 231.882941][ T29] audit: type=1326 audit(2000000029.520:9099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22085 comm="syz.6.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7d20ceba9 code=0x7ffc0000 [ 231.906530][ T29] audit: type=1400 audit(2000000029.583:9100): avc: denied { setopt } for pid=22093 comm="syz.7.7502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 231.926358][ T29] audit: type=1400 audit(2000000029.583:9101): avc: denied { write } for pid=22093 comm="syz.7.7502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 231.945993][ T29] audit: type=1326 audit(2000000029.604:9102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22090 comm="syz.8.7499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 231.969690][ T29] audit: type=1326 audit(2000000029.604:9103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22090 comm="syz.8.7499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 231.993194][ T29] audit: type=1326 audit(2000000029.604:9104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22090 comm="syz.8.7499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 232.111421][T22125] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7514'. [ 232.362125][T22150] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7530'. [ 233.183943][T22231] ALSA: seq fatal error: cannot create timer (-22) [ 234.929244][T22309] sg_write: data in/out 127/8 bytes for SCSI command 0x7f-- guessing data in; [ 234.929244][T22309] program syz.8.7598 not setting count and/or reply_len properly [ 235.144928][T22320] ALSA: seq fatal error: cannot create timer (-22) [ 235.426351][T22336] random: crng reseeded on system resumption [ 235.689545][T22364] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22364 comm=syz.6.7611 [ 235.702162][T22364] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=22364 comm=syz.6.7611 [ 235.833645][T22375] random: crng reseeded on system resumption [ 235.874253][T22379] hub 9-0:1.0: USB hub found [ 235.888157][T22379] hub 9-0:1.0: 8 ports detected [ 236.178760][T22406] batadv1: entered promiscuous mode [ 236.260639][T22414] sg_write: data in/out 127/8 bytes for SCSI command 0x7f-- guessing data in; [ 236.260639][T22414] program syz.6.7635 not setting count and/or reply_len properly [ 236.321828][T22416] random: crng reseeded on system resumption [ 236.339366][T22422] __nla_validate_parse: 4 callbacks suppressed [ 236.339383][T22422] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7640'. [ 236.472257][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 236.472329][ T29] audit: type=1400 audit(2000000034.538:9343): avc: denied { create } for pid=22441 comm="syz.1.7648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 236.518898][ T29] audit: type=1400 audit(2000000034.569:9344): avc: denied { write } for pid=22441 comm="syz.1.7648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 236.539756][T22446] bond1: entered promiscuous mode [ 236.545006][T22446] bond1: entered allmulticast mode [ 236.551932][T22446] 8021q: adding VLAN 0 to HW filter on device bond1 [ 236.570571][T22446] bond1 (unregistering): Released all slaves [ 236.581146][ T29] audit: type=1326 audit(2000000034.643:9345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.604843][ T29] audit: type=1326 audit(2000000034.653:9346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.628354][ T29] audit: type=1326 audit(2000000034.653:9347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.673742][T22447] netem: change failed [ 236.701839][ T29] audit: type=1326 audit(2000000034.737:9348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.725420][ T29] audit: type=1326 audit(2000000034.737:9349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.749032][ T29] audit: type=1326 audit(2000000034.737:9350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.772606][ T29] audit: type=1326 audit(2000000034.737:9351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.796213][ T29] audit: type=1326 audit(2000000034.737:9352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22449 comm="syz.7.7652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025169eba9 code=0x7ffc0000 [ 236.888754][T22463] IPv6: Can't replace route, no match found [ 237.200615][T22508] ref_ctr_offset mismatch. inode: 0xc78 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 237.306276][T22530] netem: change failed [ 237.514287][T22555] bond0: entered promiscuous mode [ 237.519424][T22555] bond0: entered allmulticast mode [ 237.545845][T22555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.567115][T22555] bond0 (unregistering): Released all slaves [ 237.671280][T22565] ref_ctr_offset mismatch. inode: 0x188f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 237.702455][T22567] SELinux: failed to load policy [ 237.888753][T22597] bond0: entered promiscuous mode [ 237.893866][T22597] bond0: entered allmulticast mode [ 237.901640][T22597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.926351][T22597] bond0 (unregistering): Released all slaves [ 237.970882][T22614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7737'. [ 237.995086][T22616] ref_ctr_offset mismatch. inode: 0x159b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 238.769702][T22632] batadv_slave_0: entered promiscuous mode [ 238.881149][T22630] batadv_slave_0: left promiscuous mode [ 238.970405][T22640] sg_write: data in/out 127/8 bytes for SCSI command 0x7f-- guessing data in; [ 238.970405][T22640] program syz.1.7735 not setting count and/or reply_len properly [ 239.075048][T22655] netlink: 'syz.1.7743': attribute type 5 has an invalid length. [ 239.115860][T22664] Invalid ELF header magic: != ELF [ 239.244279][T22694] netlink: 'syz.7.7763': attribute type 13 has an invalid length. [ 239.771144][T22716] bond0: entered promiscuous mode [ 239.776320][T22716] bond0: entered allmulticast mode [ 239.781945][T22716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.791894][T22716] bond0 (unregistering): Released all slaves [ 239.815069][ T8845] netdevsim netdevsim7 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.823665][ T8845] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 20003 - 0 [ 239.850506][T22743] ALSA: seq fatal error: cannot create timer (-22) [ 239.878763][ T8845] netdevsim netdevsim7 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.887299][ T8845] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 20003 - 0 [ 239.936678][T22753] batadv_slave_0: entered promiscuous mode [ 239.948325][T22751] batadv_slave_0: left promiscuous mode [ 239.954442][ T8845] netdevsim netdevsim7 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.962924][ T8845] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 20003 - 0 [ 239.980497][T22759] netlink: 'syz.8.7795': attribute type 13 has an invalid length. [ 239.994912][ T8845] netdevsim netdevsim7 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.003542][ T8845] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 20003 - 0 [ 240.124798][ T8845] netdevsim netdevsim8 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.140890][T22787] bond0: entered promiscuous mode [ 240.146080][T22787] bond0: entered allmulticast mode [ 240.152835][T22787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.169157][T22787] bond0 (unregistering): Released all slaves [ 240.184093][T22791] netlink: 'syz.2.7807': attribute type 5 has an invalid length. [ 240.194853][ T8845] netdevsim netdevsim8 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.204032][ T8845] netdevsim netdevsim8 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.213567][ T8845] netdevsim netdevsim8 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.325676][T22811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.347414][T22811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.377293][T22821] Invalid ELF header magic: != ELF [ 240.413565][T22825] bond0: entered promiscuous mode [ 240.418651][T22825] bond0: entered allmulticast mode [ 240.424169][T22825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.433925][T22825] bond0 (unregistering): Released all slaves [ 240.896025][T22840] netlink: 'syz.8.7828': attribute type 5 has an invalid length. [ 241.095059][T22862] rdma_op ffff8881221a2580 conn xmit_rdma 0000000000000000 [ 241.248466][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 241.248484][ T29] audit: type=1326 audit(2000000039.556:9626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbf32e35b67 code=0x7ffc0000 [ 241.278260][ T29] audit: type=1326 audit(2000000039.556:9627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbf32ddada9 code=0x7ffc0000 [ 241.301812][ T29] audit: type=1326 audit(2000000039.566:9628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbf32e35b67 code=0x7ffc0000 [ 241.360867][T22891] netlink: 'syz.1.7855': attribute type 13 has an invalid length. [ 241.369197][ T29] audit: type=1326 audit(2000000039.566:9629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbf32ddada9 code=0x7ffc0000 [ 241.392911][ T29] audit: type=1326 audit(2000000039.566:9630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 241.416415][ T29] audit: type=1326 audit(2000000039.566:9631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 241.439900][ T29] audit: type=1326 audit(2000000039.566:9632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 241.463470][ T29] audit: type=1326 audit(2000000039.566:9633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 241.486986][ T29] audit: type=1326 audit(2000000039.566:9634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22884 comm="syz.8.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf32e3eba9 code=0x7ffc0000 [ 241.510499][ T29] audit: type=1400 audit(2000000039.661:9635): avc: denied { create } for pid=22889 comm="syz.7.7856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 241.723075][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.732267][T22918] netlink: 348 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.741578][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.750602][T22918] netlink: 348 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.767085][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.786219][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.795323][T22918] netlink: 348 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.804395][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.813427][T22918] netlink: 348 bytes leftover after parsing attributes in process `syz.2.7869'. [ 241.824849][T22918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7869'. [ 242.001636][T22931] netlink: 'syz.2.7873': attribute type 13 has an invalid length. [ 242.021875][T22931] netlink: 'syz.2.7873': attribute type 13 has an invalid length. [ 242.198656][T22947] loop1: detected capacity change from 0 to 1024 [ 242.253185][T22947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.266317][T22955] netlink: 'syz.6.7884': attribute type 3 has an invalid length. [ 242.277317][T22947] ext4 filesystem being mounted at /1537/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.337016][T22963] netlink: 'syz.6.7886': attribute type 13 has an invalid length. [ 242.380048][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.546397][T22974] SELinux: ebitmap: truncated map [ 242.552108][T22974] SELinux: failed to load policy [ 242.683560][T23002] program syz.6.7905 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.707434][T13628] kernel write not supported for file bpf-prog (pid: 13628 comm: kworker/1:11) [ 243.013275][T23028] sd 0:0:1:0: device reset [ 243.181194][ T8846] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.190395][ T8846] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.200407][ T8846] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.208984][ T8846] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.302797][T23046] SELinux: ebitmap: truncated map [ 243.309113][T23046] SELinux: failed to load policy [ 243.669086][T20623] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 243.960231][T23118] SELinux: failed to load policy [ 244.434953][T23127] loop1: detected capacity change from 0 to 1024 [ 244.450949][T23127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.481648][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.524127][T23137] validate_nla: 3 callbacks suppressed [ 244.524142][T23137] netlink: 'syz.2.7963': attribute type 1 has an invalid length. [ 244.657354][T23146] program syz.2.7967 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 244.751598][T23156] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 244.751598][T23156] program syz.6.7973 not setting count and/or reply_len properly [ 245.067389][T23207] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 245.222843][T23233] SELinux: ebitmap: truncated map [ 245.237376][T23233] SELinux: failed to load policy [ 245.317265][T23248] loop1: detected capacity change from 0 to 512 [ 245.334048][T23248] EXT4-fs: Ignoring removed mblk_io_submit option [ 245.350870][T23248] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 245.385832][T23248] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 245.395303][T23248] System zones: 1-12 [ 245.401220][T23248] EXT4-fs (loop1): 1 truncate cleaned up [ 245.408045][T23248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.434305][T23251] SELinux: failed to load policy [ 245.663118][T23263] syzkaller1: entered promiscuous mode [ 245.668674][T23263] syzkaller1: entered allmulticast mode [ 245.766227][T23255] ================================================================== [ 245.774565][T23255] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 245.782592][T23255] [ 245.784931][T23255] write to 0xffff8881199b9c9c of 4 bytes by task 23248 on cpu 1: [ 245.792665][T23255] xas_set_mark+0x12b/0x140 [ 245.797193][T23255] tag_pages_for_writeback+0xc2/0x290 [ 245.802589][T23255] ext4_do_writepages+0x6b2/0x2750 [ 245.807728][T23255] ext4_writepages+0x176/0x300 [ 245.812512][T23255] do_writepages+0x1c6/0x310 [ 245.817129][T23255] filemap_write_and_wait_range+0x144/0x340 [ 245.823058][T23255] ext4_file_write_iter+0xe04/0xf00 [ 245.828286][T23255] iter_file_splice_write+0x663/0xa60 [ 245.833678][T23255] direct_splice_actor+0x153/0x2a0 [ 245.838806][T23255] splice_direct_to_actor+0x30f/0x680 [ 245.844190][T23255] do_splice_direct+0xda/0x150 [ 245.848976][T23255] do_sendfile+0x380/0x650 [ 245.853409][T23255] __x64_sys_sendfile64+0x105/0x150 [ 245.858641][T23255] x64_sys_call+0x2bb0/0x2ff0 [ 245.863343][T23255] do_syscall_64+0xd2/0x200 [ 245.867921][T23255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.873833][T23255] [ 245.876168][T23255] read to 0xffff8881199b9c9c of 4 bytes by task 23255 on cpu 0: [ 245.883811][T23255] file_write_and_wait_range+0x10e/0x2c0 [ 245.889481][T23255] generic_buffers_fsync_noflush+0x45/0x120 [ 245.895397][T23255] ext4_sync_file+0x1ab/0x690 [ 245.900093][T23255] vfs_fsync_range+0x10d/0x130 [ 245.904881][T23255] ext4_buffered_write_iter+0x34f/0x3c0 [ 245.910465][T23255] ext4_file_write_iter+0xdbf/0xf00 [ 245.915704][T23255] iter_file_splice_write+0x663/0xa60 [ 245.921180][T23255] direct_splice_actor+0x153/0x2a0 [ 245.926309][T23255] splice_direct_to_actor+0x30f/0x680 [ 245.931714][T23255] do_splice_direct+0xda/0x150 [ 245.936530][T23255] do_sendfile+0x380/0x650 [ 245.940975][T23255] __x64_sys_sendfile64+0x105/0x150 [ 245.946200][T23255] x64_sys_call+0x2bb0/0x2ff0 [ 245.950988][T23255] do_syscall_64+0xd2/0x200 [ 245.955615][T23255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.961530][T23255] [ 245.963862][T23255] value changed: 0x02000021 -> 0x04000021 [ 245.969585][T23255] [ 245.971913][T23255] Reported by Kernel Concurrency Sanitizer on: [ 245.978077][T23255] CPU: 0 UID: 0 PID: 23255 Comm: syz.1.8011 Not tainted syzkaller #0 PREEMPT(voluntary) [ 245.987908][T23255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 245.997984][T23255] ================================================================== [ 246.149589][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 246.149606][ T29] audit: type=1400 audit(2000000044.700:9794): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 246.176566][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.