last executing test programs: 7m51.542485202s ago: executing program 32 (id=2612): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) 7m49.20856341s ago: executing program 33 (id=2673): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', 'kmem_cache_free\x00'}) 7m42.702916304s ago: executing program 34 (id=2941): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 7m6.630553009s ago: executing program 35 (id=4486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 6m58.760304633s ago: executing program 36 (id=4831): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0xc, 0x631, 0x1, 0x5, 0x804}) 6m57.381461704s ago: executing program 4 (id=4860): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x5f}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') pread64(r1, &(0x7f0000001240)=""/102392, 0x18ff8, 0x0) 6m57.336317518s ago: executing program 4 (id=4862): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x2000, 0x80, 0x100}}) 6m57.290715961s ago: executing program 4 (id=4865): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1200000005000000080000000800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000240), &(0x7f00000000c0)=@udp6=r0}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000240)=""/117, 0x75, 0x20040, 0x0, 0x0) 6m57.220394017s ago: executing program 4 (id=4869): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x40) 6m57.141511503s ago: executing program 4 (id=4874): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 6m57.110534516s ago: executing program 4 (id=4876): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="0c1925e4d825", 0x6}], 0x1}}], 0x1, 0x4040015) 6m51.037115965s ago: executing program 37 (id=5068): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x40}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r3}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 6m42.78403447s ago: executing program 38 (id=4876): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="0c1925e4d825", 0x6}], 0x1}}], 0x1, 0x4040015) 6m1.709186478s ago: executing program 9 (id=6935): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xe9}]}}}], 0x18}}], 0x2, 0x4000800) 6m1.659454702s ago: executing program 9 (id=6938): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000102) 6m1.600157857s ago: executing program 9 (id=6941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000070000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 6m1.599835536s ago: executing program 9 (id=6942): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000001340)="$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") r0 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) mount$bind(0x0, 0x0, 0x0, 0x21, 0x0) quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x2, 0x8000000000000001, 0x0, 0x2}) 6m1.492295675s ago: executing program 9 (id=6943): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 6m0.436988591s ago: executing program 9 (id=6976): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 6m0.436644171s ago: executing program 39 (id=6976): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 4m38.821560604s ago: executing program 6 (id=10191): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 4m38.776888187s ago: executing program 6 (id=10194): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 4m38.600311052s ago: executing program 6 (id=10200): fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 4m38.561012965s ago: executing program 6 (id=10203): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@dioread_lock}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x87) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) 4m38.325669514s ago: executing program 6 (id=10213): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460d04000c028000000000000003003e"], 0x78) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 4m38.168388756s ago: executing program 6 (id=10226): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newtfilter={0x48, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_FD={0x8, 0x6, r1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x400c021}, 0x0) 4m38.152952488s ago: executing program 40 (id=10226): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newtfilter={0x48, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_FD={0x8, 0x6, r1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x400c021}, 0x0) 2m33.957406581s ago: executing program 5 (id=14992): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x404c802, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3000001, 0x13, r1, 0xffffc000) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 2m33.880003197s ago: executing program 5 (id=14996): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000030605000000000000000002090000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 2m33.818074802s ago: executing program 5 (id=15000): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 2m33.633084206s ago: executing program 5 (id=15003): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$cgroup2(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000), 0x81, 0x0) 2m33.596207019s ago: executing program 5 (id=15005): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0xfffffffc, 0x5, 0x0, 'queue0\x00', 0x10000}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x2, 0x1}}) 2m33.498778388s ago: executing program 5 (id=15009): r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) 2m33.441300062s ago: executing program 41 (id=15009): r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) 2m28.066964255s ago: executing program 7 (id=15204): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2m28.020265749s ago: executing program 7 (id=15209): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a3100000000050001"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010029bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="d45006000200000024001a802000028014"], 0x44}, 0x1, 0x0, 0x0, 0x8081}, 0x20040000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2m27.978436062s ago: executing program 7 (id=15212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0xb) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 2m27.944024595s ago: executing program 7 (id=15214): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) pwritev2(r0, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 2m27.814376135s ago: executing program 7 (id=15222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049dd) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000010000000000000300000008000000f30000007f00000004"], 0x58) close(r2) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2m26.731738092s ago: executing program 7 (id=15253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000160a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 2m26.731582082s ago: executing program 42 (id=15253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000160a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 3.019702907s ago: executing program 2 (id=20644): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r1}, &(0x7f00000003c0), &(0x7f0000000400)='%-5lx \x00'}, 0x20) 2.955749752s ago: executing program 2 (id=20647): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r1, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x80800) 2.929493584s ago: executing program 2 (id=20648): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) 1.744437479s ago: executing program 2 (id=20671): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000040100000800000002"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00'], 0x48) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.allow\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1, 0xffffffffffffffff}, &(0x7f0000001d80), &(0x7f0000001d40)=r0}, 0x20) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r2, &(0x7f0000000340), 0x0}, 0x20) 1.570953893s ago: executing program 2 (id=20675): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x3]}, 0x8) read$msr(r1, &(0x7f0000000bc0)=""/4096, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 1.326009893s ago: executing program 0 (id=20677): r0 = syz_io_uring_setup(0x14d9, &(0x7f0000000480)={0x0, 0x5121, 0x0, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file1\x00'}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 960.582273ms ago: executing program 0 (id=20686): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000000000000000fa00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) 878.537129ms ago: executing program 0 (id=20689): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @rand_addr=' \x01\x00'}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) 771.460378ms ago: executing program 0 (id=20694): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x22, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x480c0}, 0xc000) 716.212322ms ago: executing program 2 (id=20696): r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe000202b}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xe9e, 0x0, 0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000300)={0x200f}) 714.951513ms ago: executing program 0 (id=20699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lremovexattr(0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) rseq(0x0, 0x0, 0x1, 0x0) 645.105008ms ago: executing program 3 (id=20700): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r1, 0x2007ffb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) creat(&(0x7f0000000000)='./bus\x00', 0x8e) 517.441968ms ago: executing program 0 (id=20701): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) 353.941912ms ago: executing program 8 (id=20705): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x80000, 0x0) 338.035163ms ago: executing program 8 (id=20706): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x6) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 275.463148ms ago: executing program 3 (id=20707): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x1) 228.445902ms ago: executing program 1 (id=20708): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 227.869302ms ago: executing program 1 (id=20709): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x200080c0) 210.782243ms ago: executing program 3 (id=20710): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 178.822726ms ago: executing program 1 (id=20711): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000010c0)) 178.315436ms ago: executing program 1 (id=20712): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x5) r1 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x1, 0x3c2}, 0x8) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) 147.121059ms ago: executing program 1 (id=20713): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x104101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x10000, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x5, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) close_range(r0, 0xffffffffffffffff, 0x0) 145.534869ms ago: executing program 8 (id=20714): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%pB \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 90.302263ms ago: executing program 8 (id=20715): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) 89.973703ms ago: executing program 8 (id=20716): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000900)="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", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 89.521183ms ago: executing program 3 (id=20717): pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "d5a1d50399459b68"}, 0x28) shutdown(r1, 0x0) sendfile(r0, r1, 0x0, 0x3) 72.939694ms ago: executing program 3 (id=20718): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 4.05681ms ago: executing program 8 (id=20719): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x2) perf_event_open(0x0, 0x0, 0xe, r3, 0xb) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) 3.40653ms ago: executing program 1 (id=20720): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd3f, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FD={0x8, 0x6, r1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 3 (id=20721): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) kernel console output (not intermixed with test programs): ype 1 family 0 port 8472 - 0 [ 474.059653][T12484] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.082061][T12484] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.607811][T11362] syzkaller0: entered allmulticast mode [ 474.633436][T11362] syzkaller0 (unregistering): left allmulticast mode [ 475.179984][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 475.179999][ T29] audit: type=1326 audit(750.871:19102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.334362][ T29] audit: type=1326 audit(750.871:19103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.357746][ T29] audit: type=1326 audit(750.965:19104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.380867][ T29] audit: type=1326 audit(750.965:19105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.404121][ T29] audit: type=1326 audit(750.965:19106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.427218][ T29] audit: type=1326 audit(750.976:19107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.450396][ T29] audit: type=1326 audit(750.976:19108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.473911][ T29] audit: type=1326 audit(750.976:19109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.497017][ T29] audit: type=1326 audit(750.976:19110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.520333][ T29] audit: type=1326 audit(750.976:19111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11432 comm="syz.2.17078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 475.609095][T11452] batadv1: entered promiscuous mode [ 475.614382][T11452] batadv1: entered allmulticast mode [ 475.820528][T11479] netlink: 'syz.3.17100': attribute type 3 has an invalid length. [ 476.110853][T11494] usb usb8: usbfs: process 11494 (syz.0.17107) did not claim interface 0 before use [ 476.177128][T11500] netlink: 'syz.0.17110': attribute type 7 has an invalid length. [ 476.330032][T11517] __nla_validate_parse: 12 callbacks suppressed [ 476.330053][T11517] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.17118'. [ 476.673804][T11556] netlink: 32 bytes leftover after parsing attributes in process `syz.3.17137'. [ 476.748246][T11561] IPVS: Error connecting to the multicast addr [ 477.876969][T11616] netlink: 100 bytes leftover after parsing attributes in process `syz.2.17163'. [ 477.932648][T11614] vhci_hcd: invalid port number 23 [ 478.159789][T11650] IPVS: Error connecting to the multicast addr [ 478.475260][T11687] netlink: 197276 bytes leftover after parsing attributes in process `syz.8.17195'. [ 479.055570][T11740] IPVS: Error connecting to the multicast addr [ 479.203886][T11764] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17239'. [ 480.768652][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 480.768731][ T29] audit: type=1326 audit(756.739:19285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.822022][T11892] 9pnet: Could not find request transport: fd@ [ 480.849782][ T29] audit: type=1326 audit(756.771:19286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.872982][ T29] audit: type=1326 audit(756.771:19287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.896054][ T29] audit: type=1326 audit(756.771:19288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.919237][ T29] audit: type=1326 audit(756.771:19289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.942393][ T29] audit: type=1326 audit(756.771:19290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.965479][ T29] audit: type=1326 audit(756.771:19291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 480.988632][ T29] audit: type=1326 audit(756.771:19292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 481.011702][ T29] audit: type=1326 audit(756.771:19293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 481.034987][ T29] audit: type=1326 audit(756.771:19294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.0.17288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 481.260144][T11940] syzkaller1: entered promiscuous mode [ 481.265960][T11940] syzkaller1: entered allmulticast mode [ 482.077459][T11979] netlink: 'syz.1.17323': attribute type 3 has an invalid length. [ 482.086273][T11983] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 482.143718][T11988] futex_wake_op: syz.1.17327 tries to shift op by -1; fix this program [ 482.154744][T11983] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 482.235395][T11983] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 482.283277][T11983] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 482.312015][T12002] netlink: 16 bytes leftover after parsing attributes in process `syz.1.17343'. [ 482.356092][ T5809] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.369725][ T5852] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.401600][ T5852] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.452430][ T5852] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.477678][T12015] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.524006][T12020] bridge: RTM_NEWNEIGH with invalid ether address [ 482.549911][T12015] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.583824][T12025] netlink: 32 bytes leftover after parsing attributes in process `syz.1.17341'. [ 482.599614][T12027] netlink: 48 bytes leftover after parsing attributes in process `syz.8.17342'. [ 482.611241][T12015] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.646735][T12015] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.770752][T11669] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.802903][T11669] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.811449][T11669] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.826730][T11669] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.915259][T12046] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17351'. [ 483.489284][T12085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12085 comm=syz.0.17367 [ 483.551707][T12091] serio: Serial port ptm0 [ 483.623195][T12100] IPv6: NLM_F_CREATE should be specified when creating new route [ 483.713578][T12111] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 483.754772][T12116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12116 comm=syz.2.17380 [ 483.767595][T12116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12116 comm=syz.2.17380 [ 484.067889][T12151] serio: Serial port ttyS3 [ 484.971971][T12211] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17419'. [ 484.987651][T12211] vlan3: entered allmulticast mode [ 484.992919][T12211] dummy0: entered allmulticast mode [ 485.223920][T12235] netlink: 'syz.2.17429': attribute type 7 has an invalid length. [ 485.423145][T12259] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17442'. [ 485.491240][T12268] all (unregistering): Released all slaves [ 485.549639][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 485.549657][ T29] audit: type=1326 audit(761.768:19385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12264 comm="syz.3.17444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 485.596238][ T29] audit: type=1326 audit(761.799:19386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 485.619537][ T29] audit: type=1326 audit(761.799:19387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 485.642736][ T29] audit: type=1326 audit(761.799:19388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8c4a09ec23 code=0x7ffc0000 [ 485.665737][ T29] audit: type=1326 audit(761.799:19389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8c4a09d69f code=0x7ffc0000 [ 485.688729][ T29] audit: type=1326 audit(761.799:19390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8c4a09ec77 code=0x7ffc0000 [ 485.711864][ T29] audit: type=1326 audit(761.799:19391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8c4a09d550 code=0x7ffc0000 [ 485.734972][ T29] audit: type=1326 audit(761.799:19392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8c4a09d84a code=0x7ffc0000 [ 485.757956][ T29] audit: type=1326 audit(761.810:19393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 485.781120][ T29] audit: type=1326 audit(761.810:19394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.1.17449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 485.839055][T12291] netlink: 332 bytes leftover after parsing attributes in process `syz.1.17452'. [ 485.956488][T12305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17466'. [ 486.028116][T12308] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 486.083714][T12308] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 486.121612][T12319] vhci_hcd: invalid port number 96 [ 486.126864][T12319] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 486.146725][T12308] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 486.227219][T12308] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 486.291552][ T5809] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 486.317937][ T5809] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 486.336259][ T5809] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 486.349254][ T5809] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 486.645258][T12359] syzkaller1: entered promiscuous mode [ 486.650802][T12359] syzkaller1: entered allmulticast mode [ 486.862094][T12369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17488'. [ 486.877378][T12369] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17488'. [ 486.974060][T12383] bridge: RTM_NEWNEIGH with invalid ether address [ 487.038864][T12397] vlan2: entered allmulticast mode [ 487.045884][T12397] dummy0: entered allmulticast mode [ 487.170156][T12417] __nla_validate_parse: 1 callbacks suppressed [ 487.170172][T12417] netlink: 24 bytes leftover after parsing attributes in process `syz.8.17512'. [ 487.665714][T12473] all (unregistering): Released all slaves [ 487.834741][T12488] macvtap0: entered allmulticast mode [ 487.840304][T12488] bridge0: entered allmulticast mode [ 487.874597][T12488] bridge0: port 1(macvtap0) entered blocking state [ 487.881256][T12488] bridge0: port 1(macvtap0) entered disabled state [ 487.909585][T12488] bridge0: left allmulticast mode [ 487.956302][T12498] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17547'. [ 487.972591][T12498] netlink: 12 bytes leftover after parsing attributes in process `syz.2.17547'. [ 487.985888][T12502] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17548'. [ 487.996311][T12502] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17548'. [ 488.025324][T12504] netlink: 'syz.3.17549': attribute type 1 has an invalid length. [ 488.058766][T12504] 8021q: adding VLAN 0 to HW filter on device bond2 [ 488.098107][T12504] bond2: (slave veth5): Enslaving as an active interface with a down link [ 488.116765][T12504] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 488.124111][T12504] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 488.219114][T12520] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17560'. [ 488.286668][T12528] all (unregistering): Released all slaves [ 488.367295][T12545] rdma_op ffff88813172ad80 conn xmit_rdma 0000000000000000 [ 488.454287][T12559] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17576'. [ 488.464096][T12559] netlink: 12 bytes leftover after parsing attributes in process `syz.3.17576'. [ 488.477997][T12561] atomic_op ffff88813c18a928 conn xmit_atomic 0000000000000000 [ 488.510210][T12564] batadv_slave_1: entered promiscuous mode [ 488.516369][T12567] netlink: 8 bytes leftover after parsing attributes in process `syz.3.17580'. [ 488.517280][T12564] batadv_slave_1: left promiscuous mode [ 488.525398][T12567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17580'. [ 488.585156][T12575] sctp: [Deprecated]: syz.8.17584 (pid 12575) Use of struct sctp_assoc_value in delayed_ack socket option. [ 488.585156][T12575] Use struct sctp_sack_info instead [ 489.087300][T12626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12626 comm=syz.8.17608 [ 489.158840][T12635] ref_ctr increment failed for inode: 0x330e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881693d4500 [ 489.171032][T12634] uprobe: syz.2.17613:12634 failed to unregister, leaking uprobe [ 489.578059][ T5852] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.588466][ T5809] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.617555][ T5809] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.632424][ T5809] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.681136][T12668] netlink: zone id is out of range [ 489.700137][T12668] netlink: zone id is out of range [ 489.705714][T12668] netlink: zone id is out of range [ 489.720718][T12668] netlink: zone id is out of range [ 490.153405][T12706] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 490.250427][T12724] rdma_op ffff888122f42980 conn xmit_rdma 0000000000000000 [ 490.729763][T12766] bridge_slave_0: left allmulticast mode [ 490.735558][T12766] bridge_slave_0: left promiscuous mode [ 490.741303][T12766] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.751220][T12766] bridge_slave_1: left allmulticast mode [ 490.756923][T12766] bridge_slave_1: left promiscuous mode [ 490.763056][T12766] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.780061][T12776] netlink: 'syz.0.17671': attribute type 10 has an invalid length. [ 490.798127][T12766] bond0: (slave bond_slave_0): Releasing backup interface [ 490.815994][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 490.816014][ T29] audit: type=1400 audit(767.279:19537): avc: denied { map } for pid=12781 comm="syz.3.17677" path="socket:[141871]" dev="sockfs" ino=141871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 490.847408][T12766] bond0: (slave bond_slave_1): Releasing backup interface [ 490.859891][T12766] team0: Port device team_slave_0 removed [ 490.883661][T12766] team0: Port device team_slave_1 removed [ 490.900547][T12766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 490.908083][T12766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.927808][T12766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 490.935573][T12766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.962301][T12769] veth1_to_bond: entered allmulticast mode [ 490.973177][T12776] batman_adv: batadv0: Adding interface: veth1_vlan [ 490.979987][T12776] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.008588][T12776] batman_adv: batadv0: Interface activated: veth1_vlan [ 491.038572][T12769] veth1_to_bond: left allmulticast mode [ 491.045292][T12790] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 491.096260][T12790] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 491.330456][T12790] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 491.369197][ T29] audit: type=1326 audit(767.877:19538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.392464][ T29] audit: type=1326 audit(767.877:19539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.459730][ T29] audit: type=1326 audit(767.877:19540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.482929][ T29] audit: type=1326 audit(767.877:19541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.506122][ T29] audit: type=1326 audit(767.877:19542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.529272][ T29] audit: type=1326 audit(767.877:19543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.552538][ T29] audit: type=1326 audit(767.877:19544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 491.575637][ T29] audit: type=1326 audit(767.877:19545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f22d021ec23 code=0x7ffc0000 [ 491.598747][ T29] audit: type=1326 audit(767.877:19546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12821 comm="syz.8.17691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f22d021d69f code=0x7ffc0000 [ 491.619333][T12790] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 491.821630][ T5809] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.832467][ T5809] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.855413][T11669] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.863744][T11669] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 492.144604][T12886] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 492.210146][T12895] cgroup: Unknown subsys name 'cpuset' [ 492.288993][T12906] team0: Port device bridge3 removed [ 492.308209][T12906] bond2: (slave veth5): Releasing active interface [ 492.353684][T12906] netlink: 'syz.3.17727': attribute type 10 has an invalid length. [ 492.361754][T12906] __nla_validate_parse: 14 callbacks suppressed [ 492.361772][T12906] netlink: 40 bytes leftover after parsing attributes in process `syz.3.17727'. [ 492.636230][T12924] syzkaller1: entered promiscuous mode [ 492.641863][T12924] syzkaller1: entered allmulticast mode [ 492.746945][T12938] bond0: (slave dummy0): Releasing backup interface [ 492.759142][T12938] bridge_slave_0: left promiscuous mode [ 492.765028][T12938] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.785902][T12938] bridge_slave_1: left allmulticast mode [ 492.791673][T12938] bridge_slave_1: left promiscuous mode [ 492.797441][T12938] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.797971][T12941] netlink: 'syz.8.17739': attribute type 10 has an invalid length. [ 492.812617][T12941] netlink: 40 bytes leftover after parsing attributes in process `syz.8.17739'. [ 492.832029][T12938] bond0: (slave bond_slave_0): Releasing backup interface [ 492.847718][T12938] bond0: (slave bond_slave_1): Releasing backup interface [ 492.866506][T12938] veth0_to_team: left allmulticast mode [ 492.872340][T12938] veth0_to_team: left promiscuous mode [ 492.878161][T12938] bridge0: port 3(veth0_to_team) entered disabled state [ 492.890251][T12938] team0: Port device team_slave_0 removed [ 492.906137][T12938] team0: Port device team_slave_1 removed [ 492.913498][T12938] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.930541][T12938] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.939238][T12938] bond1: (slave bridge1): Releasing active interface [ 492.969597][T12941] veth1_vlan: left promiscuous mode [ 492.985683][T12941] batman_adv: batadv0: Adding interface: veth1_vlan [ 492.992517][T12941] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.018812][T12941] batman_adv: batadv0: Interface activated: veth1_vlan [ 493.229703][T12974] pimreg: entered allmulticast mode [ 493.243737][T12974] pimreg: left allmulticast mode [ 493.249750][T12976] cgroup: Unknown subsys name 'cpuset' [ 493.875656][T13042] ref_ctr increment failed for inode: 0xbbe offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881693d6d40 [ 493.887441][T13039] uprobe: syz.8.17783:13039 failed to unregister, leaking uprobe [ 494.032703][T13053] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17790'. [ 494.215532][T13077] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17801'. [ 494.224984][T13075] netlink: 'syz.1.17799': attribute type 10 has an invalid length. [ 494.233068][T13075] netlink: 40 bytes leftover after parsing attributes in process `syz.1.17799'. [ 494.243942][T13077] netlink: 12 bytes leftover after parsing attributes in process `syz.2.17801'. [ 494.730596][T13118] team0: Port device dummy0 removed [ 494.775743][T13126] netlink: 'syz.2.17816': attribute type 10 has an invalid length. [ 494.783851][T13126] netlink: 40 bytes leftover after parsing attributes in process `syz.2.17816'. [ 494.802828][T13118] team0: Port device bridge2 removed [ 494.829410][T13133] netlink: 92 bytes leftover after parsing attributes in process `syz.3.17822'. [ 494.913141][T13148] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17831'. [ 494.931735][T13148] netlink: 'syz.0.17831': attribute type 1 has an invalid length. [ 495.002527][T13160] netlink: 'syz.3.17837': attribute type 10 has an invalid length. [ 495.010704][T13160] netlink: 40 bytes leftover after parsing attributes in process `syz.3.17837'. [ 496.346825][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 496.346840][ T29] audit: type=1326 audit(773.095:19660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.422974][ T29] audit: type=1326 audit(773.095:19661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.446149][ T29] audit: type=1326 audit(773.095:19662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.469514][ T29] audit: type=1326 audit(773.095:19663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.492650][ T29] audit: type=1326 audit(773.095:19664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.515802][ T29] audit: type=1326 audit(773.095:19665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.538900][ T29] audit: type=1326 audit(773.095:19666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.562176][ T29] audit: type=1326 audit(773.095:19667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.585345][ T29] audit: type=1326 audit(773.095:19668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.608722][ T29] audit: type=1326 audit(773.095:19669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13235 comm="syz.0.17872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 496.809686][T13274] netlink: 'syz.2.17888': attribute type 10 has an invalid length. [ 499.153476][T13449] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 499.163494][T13449] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.230453][T13449] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 499.240340][T13449] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.299544][T13449] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 499.309462][T13449] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.333890][T13468] netlink: 16 bytes leftover after parsing attributes in process `syz.8.17972'. [ 499.401113][T13449] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 499.411027][T13449] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.439863][T13481] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17979'. [ 499.474063][T13487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13487 comm=syz.8.17983 [ 499.516705][ T5793] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.525116][ T5793] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.550841][ T5793] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.559143][ T5793] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.597830][ T5793] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.606107][ T5793] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.626855][ T5793] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.635213][ T5793] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.765527][T13521] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17997'. [ 499.851926][T13526] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.17998'. [ 499.861244][T13526] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17998'. [ 500.554983][T13573] wg2: entered promiscuous mode [ 500.559919][T13573] wg2: entered allmulticast mode [ 500.591267][T13576] tipc: Started in network mode [ 500.596277][T13576] tipc: Node identity ac14140f, cluster identity 4711 [ 500.603583][T13576] tipc: New replicast peer: 255.255.255.255 [ 500.609669][T13576] tipc: Enabled bearer , priority 10 [ 501.042290][T13622] netlink: 'syz.2.18052': attribute type 30 has an invalid length. [ 501.207731][T13637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13637 comm=syz.1.18050 [ 501.281852][T13651] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18056'. [ 501.562051][ T5254] tipc: Node number set to 2886997007 [ 501.859006][T13694] netlink: 'syz.0.18075': attribute type 4 has an invalid length. [ 501.919824][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 501.919840][ T29] audit: type=1326 audit(778.942:19765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 501.949146][ T29] audit: type=1326 audit(778.942:19766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 501.972977][ T29] audit: type=1326 audit(778.942:19767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 501.996323][ T29] audit: type=1326 audit(778.942:19768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.019601][ T29] audit: type=1326 audit(778.942:19769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.042909][ T29] audit: type=1326 audit(778.984:19770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.066061][ T29] audit: type=1326 audit(778.984:19771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.089168][ T29] audit: type=1326 audit(778.984:19772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.112331][ T29] audit: type=1326 audit(778.984:19773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.135527][ T29] audit: type=1326 audit(778.984:19774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13698 comm="syz.0.18077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 502.166284][T13701] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18078'. [ 502.179649][T13701] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18078'. [ 502.254429][T13711] netlink: 'syz.1.18082': attribute type 3 has an invalid length. [ 502.801067][T13769] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18107'. [ 503.476236][T13830] netlink: 'syz.3.18135': attribute type 30 has an invalid length. [ 504.061875][T13872] netlink: 'syz.1.18152': attribute type 30 has an invalid length. [ 504.347320][T13898] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18162'. [ 504.507908][T13906] netlink: 96 bytes leftover after parsing attributes in process `syz.8.18167'. [ 505.023771][T13942] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18184'. [ 505.092904][T13942] sch_tbf: burst 511 is lower than device veth9 mtu (1514) ! [ 505.112290][T13950] netlink: 48 bytes leftover after parsing attributes in process `syz.0.18188'. [ 505.262293][ T9] hid_parser_main: 6 callbacks suppressed [ 505.262315][ T9] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 505.312659][ T9] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz1] on syz0 [ 506.137513][T14017] syzkaller0: entered promiscuous mode [ 506.143039][T14017] syzkaller0: entered allmulticast mode [ 506.314405][T14041] netlink: 96 bytes leftover after parsing attributes in process `syz.0.18230'. [ 506.337410][T14043] netlink: 'syz.8.18231': attribute type 30 has an invalid length. [ 506.422770][T14051] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18235'. [ 506.432048][T14051] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18235'. [ 506.441207][T14051] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18235'. [ 506.486512][T14051] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18235'. [ 506.495701][T14051] netlink: 'syz.0.18235': attribute type 6 has an invalid length. [ 506.582915][T14068] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18243'. [ 506.595362][T14068] vlan0: entered allmulticast mode [ 507.604282][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 507.604299][ T29] audit: type=1326 audit(784.916:19894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.642347][ T29] audit: type=1326 audit(784.916:19895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.665640][ T29] audit: type=1326 audit(784.947:19896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.689084][ T29] audit: type=1326 audit(784.947:19897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.712188][ T29] audit: type=1326 audit(784.947:19898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.735428][ T29] audit: type=1326 audit(784.947:19899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.758598][ T29] audit: type=1326 audit(784.947:19900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.781768][ T29] audit: type=1326 audit(784.947:19901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.804888][ T29] audit: type=1326 audit(784.947:19902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 507.828027][ T29] audit: type=1326 audit(784.958:19903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.8.18272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 508.284005][T14211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14211 comm=syz.8.18297 [ 508.370395][T14218] 9pnet: Could not find request transport: r [ 509.094069][T14271] gre0: left promiscuous mode [ 509.098998][T14271] 0ªî{X¹¦: left allmulticast mode [ 509.104856][T14271] team0: left promiscuous mode [ 509.117749][T14271] bond5: left promiscuous mode [ 509.122778][T14271] batadv0: left promiscuous mode [ 509.127832][T14271] batadv0: left allmulticast mode [ 509.133337][T14271] macvtap0: left promiscuous mode [ 509.138423][T14271] macvtap0: left allmulticast mode [ 509.148340][T14271] wireguard0: left promiscuous mode [ 509.153605][T14271] wireguard0: left allmulticast mode [ 509.306137][T14291] netlink: 'syz.0.18332': attribute type 1 has an invalid length. [ 509.314182][T14291] __nla_validate_parse: 5 callbacks suppressed [ 509.314199][T14291] netlink: 198116 bytes leftover after parsing attributes in process `syz.0.18332'. [ 509.351953][T14296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 509.360946][T14296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 509.706951][T14302] netlink: 500 bytes leftover after parsing attributes in process `syz.3.18337'. [ 509.978652][T14319] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18345'. [ 510.276018][T14349] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18358'. [ 510.318418][T14353] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18359'. [ 510.543608][T14366] geneve0: left allmulticast mode [ 510.569987][T14366] ipip1: left promiscuous mode [ 510.575136][T14366] bridge3: left promiscuous mode [ 510.580131][T14366] bridge3: left allmulticast mode [ 510.605324][T14366] gtp1: left promiscuous mode [ 510.629837][ T5819] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.665723][ T5819] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.710341][ T5819] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.745552][ T5819] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.214634][T14393] netlink: 24 bytes leftover after parsing attributes in process `syz.2.18375'. [ 511.322458][T14396] wg2: left promiscuous mode [ 511.327212][T14396] wg2: left allmulticast mode [ 511.353349][T14396] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 511.373568][T14396] gtp0: left promiscuous mode [ 511.379328][T14396] vlan2: left allmulticast mode [ 511.384312][T14396] dummy0: left allmulticast mode [ 511.401690][T11669] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.410097][T11669] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.418887][T11669] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.427417][T11669] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.437317][T11669] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.445835][T11669] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.455577][T11669] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.464122][T11669] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.718459][T14435] netlink: 'syz.1.18384': attribute type 21 has an invalid length. [ 511.726445][T14435] netlink: 164 bytes leftover after parsing attributes in process `syz.1.18384'. [ 511.742338][T14429] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 511.753199][T14429] vlan2: left allmulticast mode [ 511.758253][T14429] bridge_slave_0: left allmulticast mode [ 511.764731][T14429] vlan3: left allmulticast mode [ 511.769654][T14429] dummy0: left allmulticast mode [ 512.124359][T14450] netlink: 'syz.2.18400': attribute type 10 has an invalid length. [ 512.139405][T14450] team0: Port device dummy0 added [ 512.145766][T14450] netlink: 'syz.2.18400': attribute type 10 has an invalid length. [ 512.154407][T14450] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 512.178487][T14450] team0: Failed to send options change via netlink (err -105) [ 512.197199][T14450] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 512.206839][T14450] team0: Port device dummy0 removed [ 512.780699][T14471] netlink: 9 bytes leftover after parsing attributes in process `syz.8.18408'. [ 512.801081][T14471] 0·: renamed from hsr0 [ 512.807686][T14471] 0·: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 512.818158][T14471] 0·: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 512.828751][T14471] 0·: entered allmulticast mode [ 512.833754][T14471] hsr_slave_0: entered allmulticast mode [ 512.839454][T14471] hsr_slave_1: entered allmulticast mode [ 512.846182][T14471] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 512.906425][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 512.906476][ T29] audit: type=1326 audit(790.469:20014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 512.938241][ T29] audit: type=1326 audit(790.511:20015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 512.961556][ T29] audit: type=1326 audit(790.511:20016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 512.984710][ T29] audit: type=1326 audit(790.511:20017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.008027][ T29] audit: type=1326 audit(790.511:20018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.031302][ T29] audit: type=1326 audit(790.511:20019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.054675][ T29] audit: type=1326 audit(790.511:20020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.077778][ T29] audit: type=1326 audit(790.511:20021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.100889][ T29] audit: type=1326 audit(790.511:20022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.124027][ T29] audit: type=1326 audit(790.511:20023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.8.18411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 513.216320][T14487] pimreg: entered allmulticast mode [ 513.224913][T14487] pimreg: left allmulticast mode [ 513.373090][T14510] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18426'. [ 513.386519][T14510] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18426'. [ 513.858717][T14562] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 513.871046][T14562] SELinux: failed to load policy [ 514.140952][T14589] netlink: 'syz.3.18464': attribute type 10 has an invalid length. [ 514.151493][T14589] team0: Port device dummy0 added [ 514.159081][T14589] netlink: 'syz.3.18464': attribute type 10 has an invalid length. [ 514.169234][T14589] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 514.186326][T14589] team0: Failed to send options change via netlink (err -105) [ 514.195302][T14589] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 514.204736][T14589] team0: Port device dummy0 removed [ 514.316999][T14602] __nla_validate_parse: 4 callbacks suppressed [ 514.317020][T14602] netlink: 24 bytes leftover after parsing attributes in process `syz.8.18470'. [ 514.385188][T14610] IPVS: Error connecting to the multicast addr [ 514.856590][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18477'. [ 514.886306][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18477'. [ 514.911222][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18477'. [ 514.925771][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18477'. [ 514.939772][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18477'. [ 514.991003][T14637] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.999586][T14637] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.563466][T14696] netlink: 96 bytes leftover after parsing attributes in process `syz.2.18511'. [ 515.653479][T14703] netlink: 96 bytes leftover after parsing attributes in process `syz.2.18515'. [ 515.934078][T14743] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18535'. [ 516.095408][T14771] netlink: 24 bytes leftover after parsing attributes in process `syz.0.18548'. [ 516.997929][T14857] netlink: 'syz.8.18586': attribute type 3 has an invalid length. [ 518.017766][ T29] kauditd_printk_skb: 713 callbacks suppressed [ 518.017785][ T29] audit: type=1326 audit(795.844:20737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.071917][ T29] audit: type=1326 audit(795.886:20738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.095194][ T29] audit: type=1326 audit(795.886:20739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.118253][ T29] audit: type=1326 audit(795.886:20740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.141425][ T29] audit: type=1326 audit(795.886:20741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.164725][ T29] audit: type=1326 audit(795.886:20742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.187858][ T29] audit: type=1326 audit(795.886:20743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.211022][ T29] audit: type=1326 audit(795.886:20744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.234098][ T29] audit: type=1326 audit(795.886:20745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.257212][ T29] audit: type=1326 audit(795.886:20746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14950 comm="syz.0.18626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 518.430437][T14967] openvswitch: netlink: Message has 6 unknown bytes. [ 518.538915][T14986] IPVS: Unknown mcast interface: vcan0 [ 519.030252][T15048] hsr_slave_0: left promiscuous mode [ 519.036735][T15048] hsr_slave_1: left promiscuous mode [ 519.178830][T15052] netlink: 'syz.3.18671': attribute type 10 has an invalid length. [ 519.186820][T15052] __nla_validate_parse: 10 callbacks suppressed [ 519.186842][T15052] netlink: 40 bytes leftover after parsing attributes in process `syz.3.18671'. [ 519.204793][T15052] dummy0: entered promiscuous mode [ 519.356362][T15070] netlink: 'syz.3.18680': attribute type 30 has an invalid length. [ 519.578006][T15105] wg2: entered promiscuous mode [ 519.582953][T15105] wg2: entered allmulticast mode [ 519.928934][T15135] bridge: RTM_NEWNEIGH with invalid ether address [ 520.060333][T15141] syz.8.18712: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 520.075329][T15141] CPU: 1 UID: 0 PID: 15141 Comm: syz.8.18712 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 520.075368][T15141] Tainted: [W]=WARN [ 520.075378][T15141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 520.075395][T15141] Call Trace: [ 520.075404][T15141] [ 520.075450][T15141] __dump_stack+0x1d/0x30 [ 520.075471][T15141] dump_stack_lvl+0xe8/0x140 [ 520.075495][T15141] dump_stack+0x15/0x1b [ 520.075511][T15141] warn_alloc+0x12b/0x1a0 [ 520.075547][T15141] __vmalloc_node_range_noprof+0x9c/0xe00 [ 520.075645][T15141] ? __futex_wait+0x1ff/0x260 [ 520.075686][T15141] ? __pfx_futex_wake_mark+0x10/0x10 [ 520.075785][T15141] ? __rcu_read_unlock+0x4f/0x70 [ 520.075872][T15141] ? avc_has_perm_noaudit+0x1b1/0x200 [ 520.075916][T15141] ? should_fail_ex+0x30/0x280 [ 520.075943][T15141] ? xskq_create+0x36/0xe0 [ 520.075994][T15141] vmalloc_user_noprof+0x7d/0xb0 [ 520.076139][T15141] ? xskq_create+0x80/0xe0 [ 520.076213][T15141] xskq_create+0x80/0xe0 [ 520.076291][T15141] xsk_init_queue+0x95/0xf0 [ 520.076329][T15141] xsk_setsockopt+0x477/0x640 [ 520.076368][T15141] ? __pfx_xsk_setsockopt+0x10/0x10 [ 520.076404][T15141] __sys_setsockopt+0x184/0x200 [ 520.076501][T15141] __x64_sys_setsockopt+0x64/0x80 [ 520.076531][T15141] x64_sys_call+0x20ec/0x2ff0 [ 520.076560][T15141] do_syscall_64+0xd2/0x200 [ 520.076600][T15141] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 520.076632][T15141] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 520.076658][T15141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 520.076750][T15141] RIP: 0033:0x7f22d021ebe9 [ 520.076770][T15141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 520.076795][T15141] RSP: 002b:00007f22cec87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 520.076814][T15141] RAX: ffffffffffffffda RBX: 00007f22d0455fa0 RCX: 00007f22d021ebe9 [ 520.076827][T15141] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 520.076838][T15141] RBP: 00007f22d02a1e19 R08: 0000000000000004 R09: 0000000000000000 [ 520.076850][T15141] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 520.076933][T15141] R13: 00007f22d0456038 R14: 00007f22d0455fa0 R15: 00007ffd28a73298 [ 520.076960][T15141] [ 520.076970][T15141] Mem-Info: [ 520.305982][T15141] active_anon:30264 inactive_anon:14174 isolated_anon:0 [ 520.305982][T15141] active_file:11429 inactive_file:18767 isolated_file:0 [ 520.305982][T15141] unevictable:16871 dirty:143 writeback:1 [ 520.305982][T15141] slab_reclaimable:3836 slab_unreclaimable:150172 [ 520.305982][T15141] mapped:28868 shmem:33909 pagetables:1516 [ 520.305982][T15141] sec_pagetables:0 bounce:0 [ 520.305982][T15141] kernel_misc_reclaimable:0 [ 520.305982][T15141] free:1674823 free_pcp:4840 free_cma:0 [ 520.352001][T15141] Node 0 active_anon:121636kB inactive_anon:56696kB active_file:45716kB inactive_file:75068kB unevictable:67484kB isolated(anon):0kB isolated(file):0kB mapped:115472kB dirty:572kB writeback:4kB shmem:135636kB kernel_stack:5328kB pagetables:6064kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 520.380612][T15141] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 520.409287][T15141] lowmem_reserve[]: 0 2883 7862 7862 [ 520.414957][T15141] Node 0 DMA32 free:2949296kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 520.445087][T15141] lowmem_reserve[]: 0 0 4978 4978 [ 520.450266][T15141] Node 0 Normal free:3734636kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:121752kB inactive_anon:56696kB active_file:45716kB inactive_file:75068kB unevictable:67484kB writepending:576kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:15164kB local_pcp:13536kB free_cma:0kB [ 520.483207][T15141] lowmem_reserve[]: 0 0 0 0 [ 520.487771][T15141] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 520.500681][T15141] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949296kB [ 520.516913][T15141] Node 0 Normal: 789*4kB (UME) 838*8kB (UME) 573*16kB (U) 746*32kB (UM) 726*64kB (UME) 428*128kB (UME) 215*256kB (UME) 231*512kB (UME) 187*1024kB (UM) 75*2048kB (UME) 750*4096kB (UM) = 3734548kB [ 520.536340][T15141] Node 0 hugepages_total=4 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 520.545701][T15141] 81973 total pagecache pages [ 520.550425][T15141] 1012 pages in swap cache [ 520.554851][T15141] Free swap = 105052kB [ 520.559066][T15141] Total swap = 124996kB [ 520.563241][T15141] 2097051 pages RAM [ 520.567150][T15141] 0 pages HighMem/MovableOnly [ 520.571839][T15141] 80444 pages reserved [ 520.869501][T15174] netlink: 84 bytes leftover after parsing attributes in process `syz.3.18728'. [ 520.902685][T15182] netlink: 204 bytes leftover after parsing attributes in process `syz.3.18730'. [ 521.319082][T15234] macvtap1: entered allmulticast mode [ 521.324567][T15234] bridge0: entered allmulticast mode [ 521.348202][T15234] bridge0: port 1(macvtap1) entered blocking state [ 521.354828][T15234] bridge0: port 1(macvtap1) entered disabled state [ 521.379696][T15234] bridge0: left allmulticast mode [ 521.858884][T15269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18768'. [ 521.883956][T15269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18768'. [ 522.065198][T15285] vhci_hcd: invalid port number 96 [ 522.070435][T15285] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 522.756272][T15304] netlink: 4 bytes leftover after parsing attributes in process `syz.3.18783'. [ 522.852459][T15312] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18785'. [ 522.861501][T15312] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18785'. [ 522.966930][ T29] kauditd_printk_skb: 1179 callbacks suppressed [ 522.966993][ T29] audit: type=1326 audit(545.044:21926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.025799][ T29] audit: type=1326 audit(545.086:21927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8c4a09d457 code=0x7ffc0000 [ 523.048990][ T29] audit: type=1326 audit(545.086:21928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.072143][ T29] audit: type=1326 audit(545.086:21929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.095888][ T29] audit: type=1326 audit(545.086:21930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.119080][ T29] audit: type=1326 audit(545.086:21931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.142199][ T29] audit: type=1326 audit(545.086:21932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.165293][ T29] audit: type=1326 audit(545.086:21933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.188419][ T29] audit: type=1326 audit(545.086:21934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.211552][ T29] audit: type=1326 audit(545.086:21935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15321 comm="syz.1.18789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 523.304143][T15330] hub 6-0:1.0: USB hub found [ 523.309930][T15330] hub 6-0:1.0: 8 ports detected [ 523.351993][T15346] netlink: 'syz.1.18809': attribute type 10 has an invalid length. [ 523.359979][T15346] netlink: 40 bytes leftover after parsing attributes in process `syz.1.18809'. [ 524.254690][T15397] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18821'. [ 524.272720][T15397] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18821'. [ 524.947584][T15444] netlink: '+}[@': attribute type 13 has an invalid length. [ 525.429896][T15488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15488 comm=syz.2.18864 [ 525.774366][T15519] 9p: Unknown Cache mode or invalid value f [ 526.070775][T15553] netlink: 4 bytes leftover after parsing attributes in process `syz.2.18889'. [ 526.160801][T15564] netlink: '+}[@': attribute type 13 has an invalid length. [ 526.843549][T15643] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18927'. [ 527.326605][T15707] netlink: 56 bytes leftover after parsing attributes in process `syz.8.18956'. [ 527.335973][T15708] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 527.348722][T15708] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 527.907275][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 527.907290][ T29] audit: type=1326 audit(550.220:21981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 527.975829][ T29] audit: type=1326 audit(550.220:21982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 527.999017][ T29] audit: type=1326 audit(550.220:21983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.022139][ T29] audit: type=1326 audit(550.230:21984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.045276][ T29] audit: type=1326 audit(550.230:21985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.068532][ T29] audit: type=1326 audit(550.230:21986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.092030][ T29] audit: type=1326 audit(550.230:21987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.115164][ T29] audit: type=1326 audit(550.230:21988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.138155][ T29] audit: type=1326 audit(550.230:21989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.161264][ T29] audit: type=1326 audit(550.230:21990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15774 comm="syz.1.18982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 528.232431][T15779] dvmrp0: left allmulticast mode [ 528.237653][T15779] batadv_slave_0: left allmulticast mode [ 528.551525][T15805] netlink: 56 bytes leftover after parsing attributes in process `syz.1.18994'. [ 528.712871][T15817] tipc: Enabling of bearer rejected, failed to enable media [ 528.978613][T15838] block device autoloading is deprecated and will be removed. [ 529.321595][T15882] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19029'. [ 529.399240][T15891] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19034'. [ 529.446256][T15894] netlink: 'syz.2.19035': attribute type 1 has an invalid length. [ 529.454392][T15894] netlink: 'syz.2.19035': attribute type 4 has an invalid length. [ 529.462302][T15894] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.19035'. [ 529.481699][T15894] netlink: 'syz.2.19035': attribute type 1 has an invalid length. [ 529.489619][T15894] netlink: 'syz.2.19035': attribute type 4 has an invalid length. [ 529.497549][T15894] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.19035'. [ 529.685920][T15916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19043'. [ 529.963037][T15927] tipc: Enabling of bearer rejected, failed to enable media [ 530.101448][T15945] netlink: 24 bytes leftover after parsing attributes in process `syz.3.19055'. [ 530.249912][T15968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19066'. [ 530.311072][T15968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19066'. [ 530.394350][T15981] pimreg: entered allmulticast mode [ 530.424500][T15981] pimreg: left allmulticast mode [ 530.878833][T16021] loop0: detected capacity change from 0 to 1024 [ 530.965534][T16021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 530.982192][T16021] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 531.000355][T16039] netlink: 24 bytes leftover after parsing attributes in process `syz.8.19097'. [ 531.021276][ T6851] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.041392][T16041] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.19098'. [ 531.051671][T16041] netlink: zone id is out of range [ 531.056927][T16041] netlink: zone id is out of range [ 531.062155][T16041] netlink: del zone limit has 8 unknown bytes [ 531.212494][T16066] ip6gre2: entered allmulticast mode [ 531.735206][T16120] 8021q: adding VLAN 0 to HW filter on device bond9 [ 531.747342][T16120] vlan0: entered allmulticast mode [ 531.752649][T16120] bond9: entered allmulticast mode [ 532.078223][T16163] siw: device registration error -23 [ 532.094635][T16163] loop0: detected capacity change from 0 to 2048 [ 532.148874][T16163] loop0: p1 < > p4 [ 532.154888][T16163] loop0: p4 size 8388608 extends beyond EOD, truncated [ 532.292412][T16188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16188 comm=syz.0.19163 [ 532.674506][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 532.674523][ T29] audit: type=1326 audit(555.238:22703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16205 comm="syz.1.19166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8c4a095ba7 code=0x7ffc0000 [ 532.704651][ T29] audit: type=1326 audit(555.259:22704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16205 comm="syz.1.19166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8c4a03adb9 code=0x7ffc0000 [ 532.727754][ T29] audit: type=1326 audit(555.259:22705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16205 comm="syz.1.19166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8c4a095ba7 code=0x7ffc0000 [ 532.750889][ T29] audit: type=1326 audit(555.259:22706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16205 comm="syz.1.19166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8c4a03adb9 code=0x7ffc0000 [ 532.773933][ T29] audit: type=1326 audit(555.259:22707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16205 comm="syz.1.19166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 532.797281][ T29] audit: type=1326 audit(555.259:22708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.2.19150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0109595ba7 code=0x7ffc0000 [ 532.820439][ T29] audit: type=1326 audit(555.259:22709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.2.19150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f010953adb9 code=0x7ffc0000 [ 532.843478][ T29] audit: type=1326 audit(555.259:22710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.2.19150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 532.866680][ T29] audit: type=1326 audit(555.311:22711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.2.19150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0109595ba7 code=0x7ffc0000 [ 532.889845][ T29] audit: type=1326 audit(555.311:22712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.2.19150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f010953adb9 code=0x7ffc0000 [ 533.019171][T16229] netlink: 'syz.2.19180': attribute type 21 has an invalid length. [ 533.028190][T16229] netlink: 'syz.2.19180': attribute type 1 has an invalid length. [ 533.191013][T16248] netlink: 'syz.2.19189': attribute type 2 has an invalid length. [ 533.376769][T16264] netlink: 'syz.0.19196': attribute type 4 has an invalid length. [ 533.598288][T16280] netlink: 'syz.8.19203': attribute type 2 has an invalid length. [ 533.664268][T16290] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 533.687125][T16290] 1ªî{X¹¦: entered allmulticast mode [ 533.721100][T16290] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 534.013621][T16319] netlink: 'syz.2.19217': attribute type 39 has an invalid length. [ 534.632536][T16369] netlink: 'syz.2.19238': attribute type 4 has an invalid length. [ 534.651066][T16369] netlink: 'syz.2.19238': attribute type 4 has an invalid length. [ 534.706475][T16379] __nla_validate_parse: 10 callbacks suppressed [ 534.706489][T16379] netlink: 28 bytes leftover after parsing attributes in process `syz.0.19244'. [ 534.721966][T16379] netlink: 28 bytes leftover after parsing attributes in process `syz.0.19244'. [ 534.797530][T31898] IPVS: starting estimator thread 0... [ 534.859332][T16398] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19262'. [ 534.869367][T16398] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19262'. [ 534.883444][T16391] IPVS: using max 2304 ests per chain, 115200 per kthread [ 535.404168][T16461] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19280'. [ 535.433689][T16461] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19280'. [ 535.586793][T16483] netlink: 96 bytes leftover after parsing attributes in process `syz.0.19291'. [ 535.922802][T16508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16508 comm=syz.3.19302 [ 535.990573][T16512] FAT-fs (loop7): bogus number of reserved sectors [ 535.997221][T16512] FAT-fs (loop7): Can't find a valid FAT filesystem [ 537.268520][T16594] cgroup: Invalid name [ 537.304421][T16596] batadv_slave_1: entered promiscuous mode [ 537.327347][T16596] batadv_slave_1: left promiscuous mode [ 537.377859][T16607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.19343'. [ 537.387125][T16607] netlink: 'syz.3.19343': attribute type 11 has an invalid length. [ 537.405344][T16607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.19343'. [ 537.414558][T16607] netlink: 'syz.3.19343': attribute type 11 has an invalid length. [ 537.488892][T16606] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19341'. [ 537.540157][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.547710][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.555181][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.562642][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.570139][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.577639][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.585085][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.586150][T16620] 9pnet_fd: Insufficient options for proto=fd [ 537.592604][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.606165][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.613704][T31898] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 537.768542][T31898] hid-generic 0000:0000:0000.0023: hidraw0: HID v0.00 Device [syz0] on syz1 [ 537.878074][T16636] loop0: detected capacity change from 0 to 512 [ 537.904401][T16636] ext4: Unknown parameter 'fsname' [ 538.168279][ T29] kauditd_printk_skb: 814 callbacks suppressed [ 538.168318][ T29] audit: type=1326 audit(560.980:23527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.197745][ T29] audit: type=1326 audit(560.980:23528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.220978][ T29] audit: type=1326 audit(560.980:23529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.244163][ T29] audit: type=1326 audit(560.980:23530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.267413][ T29] audit: type=1326 audit(560.980:23531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.290571][ T29] audit: type=1326 audit(560.980:23532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.313815][ T29] audit: type=1326 audit(560.980:23533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.0.19363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 538.346713][T16665] wg2: entered promiscuous mode [ 538.351677][T16665] wg2: entered allmulticast mode [ 538.541528][T16685] batadv_slave_1: entered promiscuous mode [ 538.554989][T16685] batadv_slave_1: left promiscuous mode [ 539.421191][ T29] audit: type=1326 audit(562.313:23534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16734 comm="syz.0.19395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 539.498628][ T29] audit: type=1326 audit(562.334:23535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16734 comm="syz.0.19395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 539.521875][ T29] audit: type=1326 audit(562.345:23536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16734 comm="syz.0.19395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 539.744636][T16753] loop0: detected capacity change from 0 to 128 [ 539.751376][T16752] netlink: 'syz.8.19401': attribute type 10 has an invalid length. [ 539.759368][T16752] __nla_validate_parse: 1 callbacks suppressed [ 539.759387][T16752] netlink: 40 bytes leftover after parsing attributes in process `syz.8.19401'. [ 539.776414][T16752] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 539.780742][T16753] FAT-fs (loop0): Directory bread(block 32) failed [ 539.799936][T16753] FAT-fs (loop0): Directory bread(block 33) failed [ 539.806530][T16753] FAT-fs (loop0): Directory bread(block 34) failed [ 539.813305][T16753] FAT-fs (loop0): Directory bread(block 35) failed [ 539.820033][T16753] FAT-fs (loop0): Directory bread(block 36) failed [ 539.830762][T16753] FAT-fs (loop0): Directory bread(block 37) failed [ 539.839162][T16753] FAT-fs (loop0): Directory bread(block 38) failed [ 539.846014][T16753] FAT-fs (loop0): Directory bread(block 39) failed [ 539.852876][T16753] FAT-fs (loop0): Directory bread(block 40) failed [ 539.860114][T16753] FAT-fs (loop0): Directory bread(block 41) failed [ 539.928969][T16753] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 539.937593][T16753] FAT-fs (loop0): Filesystem has been set read-only [ 539.959549][T16753] syz.0.19400: attempt to access beyond end of device [ 539.959549][T16753] loop0: rw=2049, sector=4184, nr_sectors = 4 limit=128 [ 540.127498][ T5851] tipc: Subscription rejected, illegal request [ 540.185430][T16795] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16795 comm=syz.0.19420 [ 540.186583][T16796] IPVS: Error connecting to the multicast addr [ 540.250845][T16804] netlink: 'syz.2.19425': attribute type 30 has an invalid length. [ 540.360394][T16825] IPVS: Error connecting to the multicast addr [ 540.391794][T16827] netlink: 12 bytes leftover after parsing attributes in process `syz.3.19436'. [ 540.403284][T16827] netlink: 12 bytes leftover after parsing attributes in process `syz.3.19436'. [ 540.478232][T16839] netlink: 'syz.3.19441': attribute type 12 has an invalid length. [ 540.796310][T16877] netlink: 'syz.2.19457': attribute type 1 has an invalid length. [ 540.840296][T16883] netlink: 24 bytes leftover after parsing attributes in process `syz.2.19460'. [ 540.876336][T16886] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 540.922920][T16886] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 540.961231][T16886] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.008281][T16886] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.070561][ T5789] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 541.091643][ T5789] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 541.107914][ T5789] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 541.126258][ T5789] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 541.951370][T16923] tipc: Enabled bearer , priority 0 [ 541.971207][T16923] tipc: Disabling bearer [ 542.830646][T17004] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19517'. [ 543.173384][T17004] Set syz1 is full, maxelem 65536 reached [ 543.323245][T17035] netlink: zone id is out of range [ 543.328612][T17035] netlink: zone id is out of range [ 543.522631][T17050] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19538'. [ 543.720486][T17062] netlink: 'syz.0.19543': attribute type 4 has an invalid length. [ 544.062638][T17082] netlink: 24 bytes leftover after parsing attributes in process `syz.3.19551'. [ 544.109235][T17050] Set syz1 is full, maxelem 65536 reached [ 544.202061][T17088] netlink: 'syz.8.19554': attribute type 10 has an invalid length. [ 544.220711][T17092] netlink: 16 bytes leftover after parsing attributes in process `syz.0.19556'. [ 544.277167][T17096] Set syz1 is full, maxelem 65536 reached [ 544.298482][T17100] loop0: detected capacity change from 0 to 164 [ 544.307446][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 544.307463][ T29] audit: type=1400 audit(567.447:23619): avc: denied { mount } for pid=17099 comm="syz.0.19560" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 544.339209][T17100] syz.0.19560: attempt to access beyond end of device [ 544.339209][T17100] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 544.375088][T17100] syz.0.19560: attempt to access beyond end of device [ 544.375088][T17100] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 544.422402][ T29] audit: type=1400 audit(567.552:23620): avc: denied { unmount } for pid=6851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 544.572018][ T29] audit: type=1326 audit(567.720:23621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.641345][ T29] audit: type=1326 audit(567.751:23622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.664577][ T29] audit: type=1326 audit(567.751:23623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.687713][ T29] audit: type=1326 audit(567.751:23624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.710829][ T29] audit: type=1326 audit(567.751:23625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.725429][T17135] loop0: detected capacity change from 0 to 512 [ 544.733968][ T29] audit: type=1326 audit(567.751:23626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f809859e7eb code=0x7ffc0000 [ 544.763295][ T29] audit: type=1326 audit(567.751:23627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.770794][T17135] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 544.786452][ T29] audit: type=1326 audit(567.751:23628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17122 comm="syz.3.19569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f809859ebe9 code=0x7ffc0000 [ 544.831230][T17135] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 544.846337][T17135] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #11: comm syz.0.19573: corrupted inode contents [ 544.888649][T17135] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #11: comm syz.0.19573: mark_inode_dirty error [ 544.915893][T17135] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.19573: invalid indirect mapped block 1 (level 1) [ 544.939309][T17135] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #11: comm syz.0.19573: corrupted inode contents [ 544.962444][T17135] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 544.977056][T17135] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #11: comm syz.0.19573: corrupted inode contents [ 544.989615][T17135] EXT4-fs error (device loop0): ext4_truncate:4666: inode #11: comm syz.0.19573: mark_inode_dirty error [ 545.004890][T17135] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 545.014040][T17135] EXT4-fs (loop0): 1 truncate cleaned up [ 545.020173][T17135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 545.073338][ T6851] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 545.108654][T17157] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17157 comm=syz.8.19583 [ 545.121405][T17157] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17157 comm=syz.8.19583 [ 545.206204][T17173] netlink: 'syz.1.19590': attribute type 21 has an invalid length. [ 545.214392][T17173] netlink: 128 bytes leftover after parsing attributes in process `syz.1.19590'. [ 545.224603][T17173] netlink: 'syz.1.19590': attribute type 5 has an invalid length. [ 545.232567][T17173] netlink: 'syz.1.19590': attribute type 6 has an invalid length. [ 545.240492][T17173] netlink: 3 bytes leftover after parsing attributes in process `syz.1.19590'. [ 545.385563][T17194] syzkaller1: entered promiscuous mode [ 545.391152][T17194] syzkaller1: entered allmulticast mode [ 546.014762][T17204] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19612'. [ 546.177064][T17225] netlink: 'syz.2.19609': attribute type 10 has an invalid length. [ 546.207405][T17225] team0: Device hsr_slave_0 failed to register rx_handler [ 546.384877][T17237] netlink: 24 bytes leftover after parsing attributes in process `syz.0.19617'. [ 546.413133][T17239] tipc: Bearer : already 2 bearers with priority 10 [ 546.420522][T17239] tipc: Bearer : trying with adjusted priority [ 546.456892][T17239] tipc: New replicast peer: 255.255.255.83 [ 546.462849][T17239] tipc: Enabled bearer , priority 9 [ 546.563467][T17249] tipc: Enabling of bearer rejected, already enabled [ 546.574054][T17249] netlink: 340 bytes leftover after parsing attributes in process `syz.0.19622'. [ 546.603381][T17253] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19624'. [ 546.612424][T17253] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19624'. [ 546.800102][T17267] loop0: detected capacity change from 0 to 128 [ 546.825483][T17265] vlan0: entered allmulticast mode [ 546.830965][T17265] bridge_slave_0: entered allmulticast mode [ 546.877159][T17267] FAT-fs (loop0): Directory bread(block 32) failed [ 546.883803][T17267] FAT-fs (loop0): Directory bread(block 33) failed [ 546.894751][T17267] FAT-fs (loop0): Directory bread(block 34) failed [ 546.904857][T17267] FAT-fs (loop0): Directory bread(block 35) failed [ 546.922478][T17267] FAT-fs (loop0): Directory bread(block 36) failed [ 546.937828][T17267] FAT-fs (loop0): Directory bread(block 37) failed [ 546.946488][T17267] FAT-fs (loop0): Directory bread(block 38) failed [ 546.953577][T17267] FAT-fs (loop0): Directory bread(block 39) failed [ 546.960195][T17267] FAT-fs (loop0): Directory bread(block 40) failed [ 546.974279][T17267] FAT-fs (loop0): Directory bread(block 41) failed [ 547.498326][T17331] 9pnet_fd: Insufficient options for proto=fd [ 547.558644][T17338] netlink: 'syz.1.19655': attribute type 10 has an invalid length. [ 547.559497][T17338] team0: Port device hsr_slave_0 added [ 547.637923][T17349] loop0: detected capacity change from 0 to 1024 [ 547.638237][T17349] ext4: Unknown parameter 'noacl' [ 547.792658][T17365] loop0: detected capacity change from 0 to 1024 [ 547.800640][T17365] EXT4-fs: Ignoring removed bh option [ 547.913421][T17365] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 548.013342][T17356] Set syz1 is full, maxelem 65536 reached [ 548.088980][ T6851] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.636362][T17415] wg2: entered promiscuous mode [ 548.641366][T17415] wg2: entered allmulticast mode [ 549.126147][T17444] netlink: 64 bytes leftover after parsing attributes in process `syz.3.19697'. [ 549.241144][T17450] netlink: 'syz.2.19701': attribute type 39 has an invalid length. [ 549.419723][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 549.419741][ T29] audit: type=1326 audit(572.811:23771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.449117][ T29] audit: type=1326 audit(572.811:23772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.472231][ T29] audit: type=1326 audit(572.811:23773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.495237][ T29] audit: type=1326 audit(572.811:23774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.567072][ T29] audit: type=1326 audit(572.853:23775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.590183][ T29] audit: type=1326 audit(572.853:23776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.613262][ T29] audit: type=1326 audit(572.853:23777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.636447][ T29] audit: type=1326 audit(572.853:23778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.649012][T17469] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19709'. [ 549.659587][ T29] audit: type=1326 audit(572.853:23779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.659619][ T29] audit: type=1326 audit(572.853:23780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17462 comm="syz.1.19708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 549.716859][T17470] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19709'. [ 549.970524][T17463] Set syz1 is full, maxelem 65536 reached [ 550.066193][T17493] netlink: 'syz.1.19720': attribute type 1 has an invalid length. [ 550.083670][T17493] 8021q: adding VLAN 0 to HW filter on device bond10 [ 550.126070][T17493] bond10: (slave veth13): Enslaving as an active interface with a down link [ 550.157521][T17493] bond10: (slave dummy0): making interface the new active one [ 550.179305][T17493] dummy0: entered promiscuous mode [ 550.186640][T17508] __nla_validate_parse: 2 callbacks suppressed [ 550.186705][T17508] netlink: 104 bytes leftover after parsing attributes in process `syz.0.19727'. [ 550.203757][T17493] bond10: (slave dummy0): Enslaving as an active interface with an up link [ 550.238330][T17512] pim6reg1: entered promiscuous mode [ 550.243717][T17512] pim6reg1: entered allmulticast mode [ 550.364475][T17526] wireguard0: entered promiscuous mode [ 550.370090][T17526] wireguard0: entered allmulticast mode [ 550.559276][T17542] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19743'. [ 551.581449][T17612] wg2: left promiscuous mode [ 551.586123][T17612] wg2: left allmulticast mode [ 551.605014][T17612] wg2: entered promiscuous mode [ 551.610063][T17612] wg2: entered allmulticast mode [ 551.904602][T17655] netlink: 24 bytes leftover after parsing attributes in process `syz.2.19795'. [ 551.944125][T17658] futex_wake_op: syz.1.19796 tries to shift op by -1; fix this program [ 551.953510][T17655] netlink: 5448 bytes leftover after parsing attributes in process `syz.2.19795'. [ 552.435664][T17720] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19824'. [ 552.455526][T17720] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19824'. [ 552.820442][T17761] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19843'. [ 552.831241][T17761] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19843'. [ 552.910432][T17771] netlink: 20 bytes leftover after parsing attributes in process `syz.1.19848'. [ 552.919906][T17769] sch_fq: defrate 4294967295 ignored. [ 552.925566][T17749] SELinux: Context system_u:object_r:usbtty_device_t:s0 is not valid (left unmapped). [ 552.976721][T17775] binfmt_misc: register: failed to install interpreter file ./file0 [ 553.143390][T17792] netlink: 'syz.0.19859': attribute type 4 has an invalid length. [ 553.151670][T17792] netlink: 'syz.0.19859': attribute type 4 has an invalid length. [ 553.260399][T17813] loop0: detected capacity change from 0 to 512 [ 553.267709][T17813] EXT4-fs (loop0): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 553.349545][T17819] netlink: 'syz.0.19869': attribute type 6 has an invalid length. [ 553.643586][T17843] netlink: 'syz.0.19879': attribute type 39 has an invalid length. [ 553.774516][T17852] sch_fq: defrate 4294967295 ignored. [ 553.795805][T17855] netlink: 'syz.8.19884': attribute type 1 has an invalid length. [ 553.808923][T17855] 8021q: adding VLAN 0 to HW filter on device bond2 [ 553.831474][T17855] bond2: (slave veth17): Enslaving as an active interface with a down link [ 553.852301][T17855] bond2: (slave dummy0): making interface the new active one [ 553.862589][T17855] dummy0: entered promiscuous mode [ 553.867996][T17855] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 554.076280][T17881] netlink: 92 bytes leftover after parsing attributes in process `syz.8.19896'. [ 554.424395][T17921] netlink: 'syz.3.19914': attribute type 39 has an invalid length. [ 554.501852][T17926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 554.525824][T17926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 555.055775][T17960] netlink: 'syz.2.19929': attribute type 21 has an invalid length. [ 555.065405][T17960] __nla_validate_parse: 1 callbacks suppressed [ 555.065419][T17960] netlink: 132 bytes leftover after parsing attributes in process `syz.2.19929'. [ 555.138416][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 555.138432][ T29] audit: type=1326 audit(578.816:23861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.168882][ T29] audit: type=1326 audit(578.837:23862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.192926][ T29] audit: type=1326 audit(578.879:23863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.216241][ T29] audit: type=1326 audit(578.879:23864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.240418][ T29] audit: type=1326 audit(578.921:23865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.263649][ T29] audit: type=1326 audit(578.921:23866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.286859][ T29] audit: type=1326 audit(578.921:23867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.312769][ T29] audit: type=1326 audit(578.921:23868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.336040][ T29] audit: type=1326 audit(578.921:23869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.359328][ T29] audit: type=1326 audit(578.921:23870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17971 comm="syz.1.19935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 555.431049][T17984] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 555.465009][T17988] loop0: detected capacity change from 0 to 512 [ 555.483514][T17988] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 555.498017][T17990] netlink: 96 bytes leftover after parsing attributes in process `syz.2.19944'. [ 555.569708][T17997] netlink: 16 bytes leftover after parsing attributes in process `syz.0.19950'. [ 555.692448][T18020] netlink: 36 bytes leftover after parsing attributes in process `syz.3.19958'. [ 555.916469][T18036] netlink: 24 bytes leftover after parsing attributes in process `syz.8.19965'. [ 555.988830][T18043] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 556.073189][T18050] netlink: 'syz.8.19971': attribute type 4 has an invalid length. [ 556.082605][T18050] netlink: 'syz.8.19971': attribute type 4 has an invalid length. [ 556.258975][T18068] netem: incorrect ge model size [ 556.450247][T18075] netlink: 28 bytes leftover after parsing attributes in process `syz.3.19981'. [ 556.578537][T18085] netlink: 'syz.3.19984': attribute type 4 has an invalid length. [ 556.640238][T18085] netlink: 'syz.3.19984': attribute type 4 has an invalid length. [ 556.907670][T18104] SELinux: Context system_u:object_r:auth_cache_t:s0 is not valid (left unmapped). [ 557.206906][T18156] netlink: 24 bytes leftover after parsing attributes in process `syz.0.20018'. [ 557.729125][T18214] vhci_hcd: default hub control req: 800f v0f00 i0000 l0 [ 558.081041][T18269] netlink: 'syz.2.20070': attribute type 10 has an invalid length. [ 558.129347][T18281] loop0: detected capacity change from 0 to 1024 [ 558.146711][T18281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 558.176250][T18281] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.20074: Allocating blocks 449-513 which overlap fs metadata [ 558.197470][T18280] EXT4-fs (loop0): pa ffff888104008a80: logic 48, phys. 177, len 21 [ 558.205581][T18280] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 558.227642][ T6851] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.635082][T18293] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20086'. [ 558.664502][T18295] netlink: 40 bytes leftover after parsing attributes in process `syz.8.20078'. [ 558.995626][T18331] atomic_op ffff88810fc56d28 conn xmit_atomic 0000000000000000 [ 559.793145][T18369] bridge0: port 1(macsec2) entered blocking state [ 559.799893][T18369] bridge0: port 1(macsec2) entered disabled state [ 559.826933][T18369] macsec2: entered allmulticast mode [ 559.832329][T18369] bridge0: entered allmulticast mode [ 559.841072][T18369] macsec2: left allmulticast mode [ 559.846139][T18369] bridge0: left allmulticast mode [ 559.931798][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 559.931869][ T29] audit: type=1326 audit(583.845:24324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18377 comm="syz.2.20117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 559.999450][ T29] audit: type=1326 audit(583.845:24325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18377 comm="syz.2.20117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.055085][T18393] netlink: 'syz.2.20122': attribute type 10 has an invalid length. [ 560.075349][T18393] team0: Port device dummy0 added [ 560.092879][T18393] netlink: 'syz.2.20122': attribute type 10 has an invalid length. [ 560.123477][T18393] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 560.161902][T18393] team0: Failed to send options change via netlink (err -105) [ 560.188888][T18393] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 560.221803][T18393] team0: Port device dummy0 removed [ 560.240777][T18402] batman_adv: batadv0: Adding interface: dummy0 [ 560.247175][T18402] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 560.272584][T18402] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 560.342535][T18402] netlink: 'syz.0.20127': attribute type 10 has an invalid length. [ 560.352494][T18402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.360974][T18402] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 560.415360][ T29] audit: type=1326 audit(584.349:24326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.438673][ T29] audit: type=1326 audit(584.349:24327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.461751][ T29] audit: type=1326 audit(584.349:24328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.484900][ T29] audit: type=1326 audit(584.349:24329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.508098][ T29] audit: type=1326 audit(584.349:24330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.531243][ T29] audit: type=1326 audit(584.349:24331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.554333][ T29] audit: type=1326 audit(584.349:24332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.577478][ T29] audit: type=1326 audit(584.349:24333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.2.20131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 560.650380][T18424] netlink: 156 bytes leftover after parsing attributes in process `syz.8.20137'. [ 560.839695][ T5812] dummy0: left promiscuous mode [ 561.016275][T18459] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 561.063039][T18459] SELinux: failed to load policy [ 561.235282][T18496] netlink: 14 bytes leftover after parsing attributes in process `syz.3.20166'. [ 561.689078][T18542] netlink: 24 bytes leftover after parsing attributes in process `syz.1.20185'. [ 561.935012][T18562] netlink: 12 bytes leftover after parsing attributes in process `syz.8.20194'. [ 562.000816][T18568] ref_ctr increment failed for inode: 0x12d4 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff888103806d40 [ 562.030636][T18568] ref_ctr increment failed for inode: 0x12d4 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888103806d40 [ 562.067607][T18567] uprobe: syz.0.20197:18567 failed to unregister, leaking uprobe [ 562.154364][T18567] uprobe: syz.0.20197:18567 failed to unregister, leaking uprobe [ 562.293219][T18584] netlink: zone id is out of range [ 562.311124][T18584] netlink: zone id is out of range [ 562.324905][T18584] netlink: zone id is out of range [ 562.330246][T18584] netlink: zone id is out of range [ 562.352501][T18584] netlink: zone id is out of range [ 562.358095][T18584] netlink: zone id is out of range [ 562.393325][T18584] netlink: zone id is out of range [ 562.401727][T18584] netlink: zone id is out of range [ 562.406951][T18584] netlink: zone id is out of range [ 562.413911][T18584] netlink: zone id is out of range [ 562.831933][T18633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20223'. [ 562.991859][T18653] SELinux: failed to load policy [ 563.232296][T18687] netlink: 4 bytes leftover after parsing attributes in process `syz.8.20250'. [ 563.317131][T18688] loop0: detected capacity change from 0 to 8192 [ 563.421435][T18704] bond3: entered promiscuous mode [ 563.426539][T18704] bond3: entered allmulticast mode [ 563.563857][T18704] 8021q: adding VLAN 0 to HW filter on device bond3 [ 563.586873][T18704] bond3 (unregistering): Released all slaves [ 563.782130][T18555] syz.1.20191 (18555) used greatest stack depth: 6328 bytes left [ 564.106335][T18743] ªªªªªª: renamed from bond_slave_0 [ 564.178341][T18751] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20276'. [ 564.313508][T18777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20288'. [ 564.432066][T18793] macsec2: entered promiscuous mode [ 564.437545][T18793] bridge0: entered promiscuous mode [ 564.444961][T18793] bridge0: port 1(macsec2) entered blocking state [ 564.451489][T18793] bridge0: port 1(macsec2) entered disabled state [ 564.459441][T18793] macsec2: entered allmulticast mode [ 564.464839][T18793] bridge0: entered allmulticast mode [ 564.485545][T18793] macsec2: left allmulticast mode [ 564.490673][T18793] bridge0: left allmulticast mode [ 564.499141][T18793] bridge0: left promiscuous mode [ 564.641475][T18823] netlink: 12 bytes leftover after parsing attributes in process `syz.0.20309'. [ 564.737333][T18835] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20315'. [ 564.773935][ T5833] dummy0: left promiscuous mode [ 565.101992][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 565.102011][ T29] audit: type=1326 audit(589.272:24485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.194312][ T29] audit: type=1326 audit(589.314:24486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.217475][ T29] audit: type=1326 audit(589.314:24487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.240667][ T29] audit: type=1326 audit(589.314:24488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.263933][ T29] audit: type=1326 audit(589.314:24489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.287169][ T29] audit: type=1326 audit(589.314:24490): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.310750][ T29] audit: type=1326 audit(589.314:24491): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.334463][ T29] audit: type=1326 audit(589.314:24492): auid=4294967295 uid=60928 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18876 comm="syz.1.20333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4a09ebe9 code=0x7ffc0000 [ 565.456891][T18896] __nla_validate_parse: 1 callbacks suppressed [ 565.456908][T18896] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20342'. [ 565.468391][T18898] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20343'. [ 565.472320][T18896] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20342'. [ 565.472342][T18896] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20342'. [ 565.500166][T18896] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20342'. [ 565.509314][T18896] netlink: 'syz.1.20342': attribute type 6 has an invalid length. [ 565.517613][T18899] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20343'. [ 565.579511][T18901] pimreg: entered allmulticast mode [ 565.598918][T18901] pimreg: left allmulticast mode [ 565.751676][T18921] netlink: 'syz.3.20353': attribute type 1 has an invalid length. [ 566.039252][T18952] netlink: 24 bytes leftover after parsing attributes in process `syz.8.20365'. [ 566.472436][T19005] netlink: 'syz.0.20389': attribute type 1 has an invalid length. [ 566.495763][T19007] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20390'. [ 566.504949][T19007] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20390'. [ 566.730290][T19029] macsec0: entered promiscuous mode [ 566.735620][T19029] bridge0: entered promiscuous mode [ 566.741537][T19029] bridge0: port 1(macsec0) entered blocking state [ 566.748082][T19029] bridge0: port 1(macsec0) entered disabled state [ 566.755129][T19029] macsec0: entered allmulticast mode [ 566.760496][T19029] bridge0: entered allmulticast mode [ 566.767164][T19029] macsec0: left allmulticast mode [ 566.772238][T19029] bridge0: left allmulticast mode [ 566.778276][T19029] bridge0: left promiscuous mode [ 566.807271][T19035] netlink: 12 bytes leftover after parsing attributes in process `syz.0.20403'. [ 566.931548][T19047] team1: entered promiscuous mode [ 566.936762][T19047] team1: entered allmulticast mode [ 567.382119][T19085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19085 comm=syz.2.20435 [ 567.814436][ T29] audit: type=1326 audit(592.128:24493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="syz.8.20437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 567.837700][ T29] audit: type=1326 audit(592.128:24494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="syz.8.20437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d021ebe9 code=0x7ffc0000 [ 567.871412][ T5812] tipc: Subscription rejected, illegal request [ 567.882864][T19111] macsec1: entered promiscuous mode [ 567.888117][T19111] bridge0: entered promiscuous mode [ 567.940628][T19111] bridge0: port 1(macsec1) entered blocking state [ 567.947192][T19111] bridge0: port 1(macsec1) entered disabled state [ 567.972072][T19111] macsec1: entered allmulticast mode [ 567.977594][T19111] bridge0: entered allmulticast mode [ 568.002863][T19111] macsec1: left allmulticast mode [ 568.007987][T19111] bridge0: left allmulticast mode [ 568.024118][T19111] bridge0: left promiscuous mode [ 568.236338][T19142] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 568.301195][T19142] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 568.367717][T19142] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 568.423220][T19142] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 568.477133][ T5789] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 568.492201][ T5789] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 568.515595][ T5789] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 568.560577][ T5789] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 568.662229][T19187] loop0: detected capacity change from 0 to 128 [ 568.683692][T19187] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 568.816701][ T6851] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 568.994352][T19219] program syz.0.20483 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 569.007587][T19221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19221 comm=syz.8.20485 [ 569.848742][T19320] loop0: detected capacity change from 0 to 1024 [ 569.880855][T19320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 569.988026][T19320] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.20530: Allocating blocks 449-513 which overlap fs metadata [ 570.050015][T19319] EXT4-fs (loop0): pa ffff8881042b3bd0: logic 48, phys. 177, len 21 [ 570.058125][T19319] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 570.103718][ T6851] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.408648][T19377] __nla_validate_parse: 12 callbacks suppressed [ 570.408663][T19377] netlink: 12 bytes leftover after parsing attributes in process `syz.0.20553'. [ 570.424108][T19377] netlink: 28 bytes leftover after parsing attributes in process `syz.0.20553'. [ 570.433328][T19377] netlink: 12 bytes leftover after parsing attributes in process `syz.0.20553'. [ 570.446522][T19378] netlink: 'syz.8.20554': attribute type 10 has an invalid length. [ 570.459984][T19377] netlink: 28 bytes leftover after parsing attributes in process `syz.0.20553'. [ 570.469307][T19377] netlink: 'syz.0.20553': attribute type 6 has an invalid length. [ 570.494977][T19379] netlink: 'syz.8.20554': attribute type 10 has an invalid length. [ 570.528814][T19378] bond2: (slave dummy0): Releasing active interface [ 570.543051][T19379] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 570.682407][T19361] net_ratelimit: 2 callbacks suppressed [ 570.682426][T19361] Set syz1 is full, maxelem 65536 reached [ 570.877314][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 570.877332][ T29] audit: type=1326 audit(595.330:24638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 570.923425][ T29] audit: type=1326 audit(595.372:24639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 570.946811][ T29] audit: type=1326 audit(595.372:24640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 570.969888][ T29] audit: type=1326 audit(595.372:24641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 570.993088][ T29] audit: type=1326 audit(595.372:24642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.016286][ T29] audit: type=1326 audit(595.372:24643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.039379][ T29] audit: type=1326 audit(595.372:24644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.062534][ T29] audit: type=1326 audit(595.372:24645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.085667][ T29] audit: type=1326 audit(595.372:24646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.108821][ T29] audit: type=1326 audit(595.372:24647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19396 comm="syz.2.20562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f010959ebe9 code=0x7ffc0000 [ 571.506402][T19433] netlink: 16 bytes leftover after parsing attributes in process `syz.3.20578'. [ 571.616074][T19445] netlink: 'syz.3.20583': attribute type 10 has an invalid length. [ 571.627963][T19445] dummy0: left promiscuous mode [ 571.636030][T19445] team0: Port device dummy0 added [ 571.654926][T19445] netlink: 'syz.3.20583': attribute type 10 has an invalid length. [ 571.663659][T19445] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 571.717536][T19445] team0: Failed to send options change via netlink (err -105) [ 571.737884][T19445] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 571.783212][T19445] team0: Port device dummy0 removed [ 571.788458][ T5851] tipc: Subscription rejected, illegal request [ 572.180365][T19502] netlink: 'syz.1.20605': attribute type 10 has an invalid length. [ 572.215389][T19502] bond10: (slave dummy0): Releasing active interface [ 572.230662][T19502] team0: Failed to send options change via netlink (err -105) [ 572.238340][T19502] team0: Port device dummy0 added [ 572.245322][T19507] netlink: 'syz.1.20605': attribute type 10 has an invalid length. [ 572.257619][T19507] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 572.283846][T19507] team0: Failed to send options change via netlink (err -105) [ 572.309874][T19507] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 572.327910][T19507] team0: Port device dummy0 removed [ 572.721096][T19538] bridge0: entered allmulticast mode [ 573.196746][T19482] syz.3.20598 (19482) used greatest stack depth: 6216 bytes left [ 573.326999][T19583] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20637'. [ 573.393446][T19594] loop0: detected capacity change from 0 to 164 [ 573.426622][T19594] rock: directory entry would overflow storage [ 573.432967][T19594] rock: sig=0x66, size=4, remaining=3 [ 573.517049][T19608] openvswitch: netlink: Message has 6 unknown bytes. [ 573.787709][ T5254] Process accounting resumed [ 574.627713][T19602] syz.2.20648 (19602) used greatest stack depth: 6144 bytes left [ 574.644410][T19657] netlink: 132 bytes leftover after parsing attributes in process `syz.1.20672'. [ 575.038977][T19611] Set syz1 is full, maxelem 65536 reached [ 575.522435][T19700] sctp: [Deprecated]: syz.0.20689 (pid 19700) Use of struct sctp_assoc_value in delayed_ack socket option. [ 575.522435][T19700] Use struct sctp_sack_info instead [ 575.541683][T19703] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20691'. [ 575.551457][T19703] netem: change failed [ 575.637049][T19713] netlink: 'syz.0.20694': attribute type 1 has an invalid length. [ 575.685311][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 575.685330][ T29] audit: type=1326 audit(600.379:24755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.747641][ T29] audit: type=1326 audit(600.379:24756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.770853][ T29] audit: type=1326 audit(600.421:24757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.794088][ T29] audit: type=1326 audit(600.421:24758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.817193][ T29] audit: type=1326 audit(600.421:24759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.840413][ T29] audit: type=1326 audit(600.421:24760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.863793][ T29] audit: type=1326 audit(600.421:24761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.886991][ T29] audit: type=1326 audit(600.421:24762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.910196][ T29] audit: type=1326 audit(600.432:24763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 575.933359][ T29] audit: type=1326 audit(600.432:24764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19718 comm="syz.0.20699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48a755ebe9 code=0x7ffc0000 [ 576.260119][T19760] netlink: 4 bytes leftover after parsing attributes in process `syz.8.20715'. [ 576.269846][T19760] netlink: 28 bytes leftover after parsing attributes in process `syz.8.20715'. [ 576.396272][T19774] ================================================================== [ 576.404391][T19774] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 576.412229][T19774] [ 576.414549][T19774] write to 0xffffea00057feb98 of 8 bytes by task 19772 on cpu 0: [ 576.422289][T19774] __filemap_remove_folio+0x1a5/0x2a0 [ 576.427679][T19774] filemap_remove_folio+0x6d/0x1d0 [ 576.432793][T19774] truncate_inode_folio+0x42/0x50 [ 576.437832][T19774] shmem_undo_range+0x244/0xa80 [ 576.442705][T19774] shmem_evict_inode+0x134/0x520 [ 576.447656][T19774] evict+0x2e0/0x550 [ 576.451592][T19774] iput+0x447/0x5b0 [ 576.455402][T19774] dentry_unlink_inode+0x24f/0x260 [ 576.460516][T19774] __dentry_kill+0x18d/0x4b0 [ 576.465134][T19774] dput+0x5e/0xd0 [ 576.468765][T19774] __fput+0x444/0x650 [ 576.472754][T19774] fput_close_sync+0x6e/0x120 [ 576.477439][T19774] __x64_sys_close+0x56/0xf0 [ 576.482035][T19774] x64_sys_call+0x2738/0x2ff0 [ 576.486715][T19774] do_syscall_64+0xd2/0x200 [ 576.491221][T19774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 576.497112][T19774] [ 576.499428][T19774] read to 0xffffea00057feb98 of 8 bytes by task 19774 on cpu 1: [ 576.507050][T19774] folio_mapping+0xa1/0x120 [ 576.511567][T19774] lru_add+0x80/0x430 [ 576.515640][T19774] folio_batch_move_lru+0x177/0x230 [ 576.520850][T19774] folio_add_lru+0x14a/0x1f0 [ 576.525551][T19774] folio_add_lru_vma+0x49/0x70 [ 576.530329][T19774] handle_mm_fault+0x281f/0x2c20 [ 576.535276][T19774] do_user_addr_fault+0x636/0x1090 [ 576.540394][T19774] exc_page_fault+0x62/0xa0 [ 576.544899][T19774] asm_exc_page_fault+0x26/0x30 [ 576.549746][T19774] [ 576.552064][T19774] value changed: 0xffff8881015f64d0 -> 0x0000000000000000 [ 576.559170][T19774] [ 576.561493][T19774] Reported by Kernel Concurrency Sanitizer on: [ 576.567635][T19774] CPU: 1 UID: 0 PID: 19774 Comm: modprobe Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 576.578842][T19774] Tainted: [W]=WARN [ 576.582637][T19774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 576.592773][T19774] ==================================================================