last executing test programs: 6m1.381093999s ago: executing program 2 (id=12): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 6m1.219884332s ago: executing program 2 (id=18): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 6m0.297176606s ago: executing program 32 (id=30): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) 6m0.272323908s ago: executing program 33 (id=31): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) readahead(r2, 0x100000000, 0x9) 6m0.159983957s ago: executing program 2 (id=33): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) 6m0.145888858s ago: executing program 34 (id=33): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) 6m0.060614445s ago: executing program 35 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000140)={0x3b, 0x0, 0x2, 0x7}, 0x8) 5m44.054957489s ago: executing program 36 (id=700): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) 5m44.012306212s ago: executing program 37 (id=702): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 5m27.494519417s ago: executing program 38 (id=1362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sys_enter\x00', r1}, 0x18) timerfd_gettime(0xffffffffffffffff, 0x0) 2m51.265976316s ago: executing program 39 (id=8824): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xf1c38fa000000000}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{0xfffffffe}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 2m50.704676021s ago: executing program 6 (id=8849): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 2m50.521986506s ago: executing program 6 (id=8853): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) syz_clone3(&(0x7f00000015c0)={0x105000000, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0xffffffffffffffff], 0x1}, 0x58) 2m50.483395049s ago: executing program 6 (id=8855): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x9) write$cgroup_devices(r1, &(0x7f0000000000)={'a', ' *:* ', 'rw\x00'}, 0x5) 2m50.424875394s ago: executing program 6 (id=8858): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) 2m50.34721459s ago: executing program 6 (id=8868): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1, 0x0, 0x6}, 0x18) setitimer(0x2, 0x0, 0x0) 2m47.88403949s ago: executing program 2 (id=8826): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x80c02, 0x0) write$cgroup_int(r2, 0x0, 0x2) 2m47.860287142s ago: executing program 2 (id=8874): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb7"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@jqfmt_vfsv1}, {@min_batch_time={'min_batch_time', 0x3d, 0xc0}}, {@delalloc}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nouid32}, {@resgid}, {@nomblk_io_submit}, {@sysvgroups}]}, 0xdc, 0x573, &(0x7f0000001140)="$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") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) renameat2(r1, &(0x7f0000000480)='./file0\x00', r1, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 2m47.710392943s ago: executing program 40 (id=8876): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) 2m47.424660787s ago: executing program 41 (id=8862): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xea, 0x7, 0x40, 0xe5, 0x0, 0x0, 0xd000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x9c7, 0xfc, 0x4, 0x0, 0x81, 0x9, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x7, 0x0, 0x3}, 0x0, 0x1, r2, 0xb) 2m47.13653063s ago: executing program 6 (id=8872): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r2, 0x2586ad4018a3b31b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008041}, 0x0) 2m47.13633484s ago: executing program 42 (id=8872): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r2, 0x2586ad4018a3b31b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008041}, 0x0) 2m46.625365172s ago: executing program 2 (id=8881): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="08000800060006"], 0xfce) 2m46.625187892s ago: executing program 43 (id=8881): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="08000800060006"], 0xfce) 2m36.892740529s ago: executing program 0 (id=9189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8}, 0x94) 2m36.824332115s ago: executing program 0 (id=9193): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@fadd={0x58, 0x114, 0x6, {{0x1, 0x2}, &(0x7f0000000340)=0x5, 0x0, 0xa, 0xff, 0x0, 0xfffffffffffffffe, 0x5c, 0x8001}}], 0x58}, 0x0) 2m36.824122485s ago: executing program 0 (id=9194): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) 2m36.807715176s ago: executing program 0 (id=9195): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2m36.682518056s ago: executing program 0 (id=9198): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000040), 0x2, 0x46b, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8, 0x0, 0xfffffffe, 0xe4c, 0xf2}) 2m36.63616224s ago: executing program 0 (id=9204): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 2m20.712342699s ago: executing program 44 (id=9204): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 1m2.618785611s ago: executing program 8 (id=12818): r0 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x30, 0x0) r1 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x40, 0xad, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/61, 0xfffffffffffffd88, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) mq_timedsend(r0, 0x0, 0x0, 0x5, 0x0) 1m2.541915637s ago: executing program 8 (id=12815): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x27a}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) lgetxattr(0x0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 1m2.460144244s ago: executing program 8 (id=12820): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, 0x0) poll(0x0, 0x0, 0x7f) 1m2.231598752s ago: executing program 8 (id=12821): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 1m2.195951315s ago: executing program 8 (id=12824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddc, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x18) timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 1m1.609520992s ago: executing program 8 (id=12845): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 1m1.590747045s ago: executing program 45 (id=12845): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 59.455974877s ago: executing program 5 (id=12880): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0x7000000) 59.412738961s ago: executing program 5 (id=12885): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/29, 0x1d}, 0x2c}], 0x1, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffe, @mcast1}, 0x1c) 59.30219047s ago: executing program 5 (id=12896): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_io_uring_setup(0x9ee, &(0x7f00000003c0)={0x0, 0xc95c, 0x100, 0x3, 0xfffffffe}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x5745, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 59.17201947s ago: executing program 5 (id=12900): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 59.151808952s ago: executing program 5 (id=12904): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="31832abd70000000000019000000180001801400020065727370616e3000"], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 57.755963855s ago: executing program 5 (id=12910): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0xc851) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x801, 0x20}, 0xc) 57.713323108s ago: executing program 46 (id=12910): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0xc851) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x801, 0x20}, 0xc) 1.068956204s ago: executing program 3 (id=15193): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) tkill(r1, 0x12) 952.425733ms ago: executing program 3 (id=15203): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xe7c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) ftruncate(r1, 0x7) 884.237209ms ago: executing program 3 (id=15210): pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000600)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xfffffffd, @empty, 0x5}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x800}}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 631.589319ms ago: executing program 3 (id=15213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r3, 0xc4fc9e906872338b, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc, 0x99, {0x40}}}}}, 0x28}}, 0x0) 631.500859ms ago: executing program 1 (id=15214): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0xfffffffffffffffb, 0x1) 570.280094ms ago: executing program 3 (id=15217): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) lsm_get_self_attr(0x67, 0x0, 0x0, 0x0) 439.744184ms ago: executing program 9 (id=15221): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@delqdisc={0x24, 0x26, 0x1, 0x60bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xf, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 439.562084ms ago: executing program 1 (id=15222): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xe7c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) ftruncate(r1, 0x7) 432.695605ms ago: executing program 1 (id=15224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 395.653228ms ago: executing program 7 (id=15225): r0 = syz_io_uring_setup(0x7f, &(0x7f0000000380)={0x0, 0x1040, 0x10, 0x1003, 0x101}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x51, 0x0, 0x880, 0x2, 0x0, 0x127, 0x0, 0x0, {0x2}}) io_uring_enter(r0, 0x6efc, 0x3900, 0xb, 0x0, 0x0) r3 = io_uring_setup(0x385, &(0x7f0000000180)={0x0, 0x6559, 0x800, 0x1, 0x8d, 0x0, r0}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r3, 0x18, &(0x7f00000000c0)={0x2008000, r0, 0x12, {0x6, 0x1}, 0x5}, 0x1) 339.722903ms ago: executing program 7 (id=15226): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1094a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() 325.873524ms ago: executing program 7 (id=15227): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 256.13939ms ago: executing program 3 (id=15230): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32c", 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0xb, 0x65, &(0x7f00000001c0)=""/101, 0x41000, 0x23, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xe, 0x7, 0x80000001}, 0x10, 0x0, r0, 0x6, 0x0, &(0x7f00000002c0)=[{0x2, 0x2, 0x4, 0x8}, {0x3, 0x1, 0x3, 0xa}, {0x4, 0x3, 0x6, 0x8}, {0x1, 0x3, 0x2, 0x4}, {0x0, 0x1, 0x8, 0x7}, {0x5, 0x4, 0xa, 0xc}], 0x10, 0xffff34f0}, 0x94) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 255.92531ms ago: executing program 9 (id=15231): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) 251.17426ms ago: executing program 7 (id=15234): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='sys_enter\x00', r1}, 0x18) rt_tgsigqueueinfo(0x0, 0x0, 0x7, 0x0) 224.058662ms ago: executing program 9 (id=15235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val, @void}}}, 0x1c}}, 0x4000054) 182.741266ms ago: executing program 7 (id=15237): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) unshare(0x2040400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 182.188936ms ago: executing program 1 (id=15238): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r1 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x2) fallocate(r1, 0x0, 0x400000000000000, 0x2) 134.495379ms ago: executing program 7 (id=15239): r0 = socket(0x1d, 0x2, 0x6) io_uring_setup(0x7d80, &(0x7f00000000c0)={0x0, 0x72f, 0x10000, 0x2, 0x2c0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x0, 0x4, 0x10000000}, 0x0, &(0x7f0000000400)={0x1f, 0x0, 0x800000000000, 0x0, 0x1000000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3, {0x1, 0x1, 0x3}, 0xfe}, 0x18) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 134.090759ms ago: executing program 4 (id=15240): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) 134.006899ms ago: executing program 1 (id=15241): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1094a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() 104.654302ms ago: executing program 4 (id=15242): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 77.523384ms ago: executing program 9 (id=15243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 72.042415ms ago: executing program 4 (id=15244): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x2000000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xb851}, 0x1c) 71.545165ms ago: executing program 1 (id=15245): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xf48f) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000280)="1d", 0x1, 0x885, 0x0, 0x0) 45.576067ms ago: executing program 4 (id=15246): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 370.45µs ago: executing program 9 (id=15247): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='./file0\x00', r0}, 0x18) 193.96µs ago: executing program 4 (id=15248): socket$kcm(0x10, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r0 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 83.12µs ago: executing program 9 (id=15249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 0s ago: executing program 4 (id=15250): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x8) kernel console output (not intermixed with test programs): tlink: 'syz.4.10987': attribute type 13 has an invalid length. [ 286.568901][T28705] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10987'. [ 286.617723][ T31] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.629975][ T31] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.638825][ T31] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.647767][T28705] netlink: 'syz.4.10987': attribute type 13 has an invalid length. [ 286.648290][ T31] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.655906][T28705] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10987'. [ 286.727398][T28717] netlink: 'syz.9.10995': attribute type 6 has an invalid length. [ 286.770690][T28727] IPv6: Can't replace route, no match found [ 287.041609][T28761] lo speed is unknown, defaulting to 1000 [ 287.536718][T28820] netlink: 'syz.7.11051': attribute type 6 has an invalid length. [ 287.549506][T28825] loop8: detected capacity change from 0 to 512 [ 287.556409][T28825] vfat: Unknown parameter 'nonuiocharset' [ 287.849453][T28868] loop8: detected capacity change from 0 to 512 [ 287.873152][T28868] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.11071: Failed to acquire dquot type 1 [ 287.889707][T28868] EXT4-fs (loop8): 1 truncate cleaned up [ 287.895735][T28868] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.910849][T28868] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.929006][T28876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28876 comm=syz.7.11062 [ 287.941765][T28876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28876 comm=syz.7.11062 [ 287.995664][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 287.995681][ T29] audit: type=1326 audit(1755469913.411:11441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.026449][ T29] audit: type=1326 audit(1755469913.411:11442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.052908][ T29] audit: type=1326 audit(1755469913.471:11443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.076672][ T29] audit: type=1326 audit(1755469913.471:11444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.100385][ T29] audit: type=1326 audit(1755469913.471:11445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.126762][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.137224][ T29] audit: type=1326 audit(1755469913.501:11446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.161022][ T29] audit: type=1326 audit(1755469913.501:11447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.165810][T28887] lo speed is unknown, defaulting to 1000 [ 288.184720][ T29] audit: type=1326 audit(1755469913.501:11448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.184801][ T29] audit: type=1326 audit(1755469913.501:11449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.237978][ T29] audit: type=1326 audit(1755469913.501:11450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28879 comm="syz.9.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 288.804325][T28950] loop8: detected capacity change from 0 to 2048 [ 288.818959][T28950] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.950701][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.032707][T28962] lo speed is unknown, defaulting to 1000 [ 289.064311][T28968] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28968 comm=syz.1.11108 [ 289.077137][T28968] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28968 comm=syz.1.11108 [ 289.198611][T28906] 9pnet_fd: p9_fd_create_tcp (28906): problem connecting socket to 127.0.0.1 [ 289.384401][ T576] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 289.396135][T29008] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 289.543217][T29016] lo speed is unknown, defaulting to 1000 [ 289.574283][T29026] netlink: 'syz.4.11130': attribute type 20 has an invalid length. [ 289.597433][T29026] netlink: 'syz.4.11130': attribute type 20 has an invalid length. [ 290.142148][T29070] loop8: detected capacity change from 0 to 256 [ 290.273516][ T31] FAT-fs (loop8): error, corrupted file size (i_pos 196, 2097152) [ 290.281785][ T31] FAT-fs (loop8): Filesystem has been set read-only [ 290.292757][ T31] FAT-fs (loop8): error, corrupted file size (i_pos 196, 2097152) [ 290.303153][ T31] FAT-fs (loop8): error, corrupted file size (i_pos 196, 2097152) [ 290.311177][ T31] FAT-fs (loop8): error, corrupted file size (i_pos 196, 2097152) [ 290.322615][T29065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29065 comm=syz.9.11148 [ 290.335319][T29065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29065 comm=syz.9.11148 [ 290.353235][T29015] 9pnet_fd: p9_fd_create_tcp (29015): problem connecting socket to 127.0.0.1 [ 290.440984][ T31] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 290.454694][T29083] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 290.981430][ T31] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 291.002917][T29114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29114 comm=syz.1.11167 [ 291.007600][T29133] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 291.015634][T29114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29114 comm=syz.1.11167 [ 291.083357][T29146] __nla_validate_parse: 22 callbacks suppressed [ 291.083375][T29146] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11184'. [ 291.098790][T29146] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11184'. [ 291.107860][T29146] netlink: 'syz.7.11184': attribute type 20 has an invalid length. [ 291.127861][T29146] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11184'. [ 291.136958][T29146] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11184'. [ 291.146136][T29146] netlink: 'syz.7.11184': attribute type 20 has an invalid length. [ 291.243455][T29159] loop8: detected capacity change from 0 to 4096 [ 291.262467][T29159] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.283518][T29159] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.11189: corrupted inode contents [ 291.298893][T29159] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #15: comm syz.8.11189: mark_inode_dirty error [ 291.314959][T29159] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.11189: corrupted inode contents [ 291.317767][T11692] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 291.335685][T29159] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #15: comm syz.8.11189: mark_inode_dirty error [ 291.342881][T29171] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 291.348588][T29159] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.11189: corrupted inode contents [ 291.367049][T29159] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #15: comm syz.8.11189: mark_inode_dirty error [ 291.378709][T29159] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.11189: corrupted inode contents [ 291.391990][T29159] EXT4-fs error (device loop8): ext4_truncate:4666: inode #15: comm syz.8.11189: mark_inode_dirty error [ 291.416961][T29159] EXT4-fs error (device loop8) in ext4_setattr:6071: Corrupt filesystem [ 291.429838][T29174] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.11189: corrupted inode contents [ 291.463073][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.601724][T29176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29176 comm=syz.4.11196 [ 291.614859][T29176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29176 comm=syz.4.11196 [ 291.671654][ T31] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 291.687510][T29208] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 292.233525][T29273] netlink: 'syz.4.11240': attribute type 25 has an invalid length. [ 292.241577][T29273] netlink: 'syz.4.11240': attribute type 28 has an invalid length. [ 292.641000][T29299] loop8: detected capacity change from 0 to 512 [ 292.662865][T29299] EXT4-fs (loop8): blocks per group (95) and clusters per group (32768) inconsistent [ 293.202306][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 293.202323][ T29] audit: type=1326 audit(1755469918.614:11629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.237651][ T29] audit: type=1326 audit(1755469918.644:11630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.261467][ T29] audit: type=1326 audit(1755469918.644:11631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.285158][ T29] audit: type=1326 audit(1755469918.644:11632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.309094][ T29] audit: type=1326 audit(1755469918.644:11633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.332786][ T29] audit: type=1326 audit(1755469918.644:11634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.356935][ T29] audit: type=1326 audit(1755469918.644:11635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29305 comm="syz.7.11253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 293.453643][ T29] audit: type=1326 audit(1755469918.864:11636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29313 comm="syz.8.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 293.477679][ T29] audit: type=1326 audit(1755469918.864:11637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29313 comm="syz.8.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 293.559527][T29329] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11267'. [ 293.574765][T29329] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 293.596049][ T29] audit: type=1326 audit(1755469918.924:11638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29313 comm="syz.8.11259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 293.670057][T29336] netlink: 'syz.8.11269': attribute type 25 has an invalid length. [ 293.678082][T29336] netlink: 'syz.8.11269': attribute type 28 has an invalid length. [ 294.593382][ C1] ip6_tnl_xmit_ctl: 1 callbacks suppressed [ 294.593396][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 294.753430][ C0] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 295.463866][T29461] netlink: 'syz.4.11329': attribute type 21 has an invalid length. [ 295.471894][T29461] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11329'. [ 295.481235][T29461] netlink: 'syz.4.11329': attribute type 1 has an invalid length. [ 295.552879][ C0] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 295.632861][ C1] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 295.793255][T29467] vlan0: entered allmulticast mode [ 295.798497][T29467] veth0_vlan: entered allmulticast mode [ 296.300239][T29567] netlink: 'syz.8.11378': attribute type 21 has an invalid length. [ 296.308314][T29567] netlink: 132 bytes leftover after parsing attributes in process `syz.8.11378'. [ 296.317546][T29567] netlink: 'syz.8.11378': attribute type 1 has an invalid length. [ 296.363550][T29576] vlan0: entered allmulticast mode [ 296.368740][T29576] veth0_vlan: entered allmulticast mode [ 296.375011][T29579] loop8: detected capacity change from 0 to 1024 [ 296.384939][T29579] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.400515][T29579] EXT4-fs error (device loop8): ext4_xattr_inode_iget:437: inode #11: comm syz.8.11385: missing EA_INODE flag [ 296.413779][T29579] EXT4-fs (loop8): Remounting filesystem read-only [ 296.428878][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.490453][T29593] loop8: detected capacity change from 0 to 128 [ 296.499097][T29593] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 296.511555][T29593] ext4 filesystem being mounted at /355/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 296.550673][T25023] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 296.570951][T29600] loop8: detected capacity change from 0 to 512 [ 296.585426][T29602] netlink: 'syz.9.11394': attribute type 21 has an invalid length. [ 296.594244][T29602] netlink: 132 bytes leftover after parsing attributes in process `syz.9.11394'. [ 296.598232][T29600] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.603481][T29602] netlink: 'syz.9.11394': attribute type 1 has an invalid length. [ 296.624031][T29600] ext4 filesystem being mounted at /356/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.706887][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.707118][T29612] vlan0: entered allmulticast mode [ 296.721125][T29612] veth0_vlan: entered allmulticast mode [ 296.808068][T29631] netlink: 'syz.7.11407': attribute type 21 has an invalid length. [ 296.816239][T29631] netlink: 132 bytes leftover after parsing attributes in process `syz.7.11407'. [ 296.825504][T29631] netlink: 'syz.7.11407': attribute type 1 has an invalid length. [ 296.994079][T29661] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11423'. [ 297.003217][T29661] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11423'. [ 297.031816][T29666] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 297.106038][T29672] 9p: Unknown access argument : -22 [ 298.323002][T29778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11478'. [ 298.350307][T29778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11478'. [ 298.495171][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 298.495191][ T29] audit: type=1326 audit(1755469923.917:11851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29799 comm="syz.9.11499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 298.525204][ T29] audit: type=1326 audit(1755469923.917:11852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29799 comm="syz.9.11499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 298.549013][ T29] audit: type=1326 audit(1755469923.917:11853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29799 comm="syz.9.11499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 299.248881][T29842] netlink: 268 bytes leftover after parsing attributes in process `syz.8.11509'. [ 299.429297][T29876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11524'. [ 299.460744][T29876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11524'. [ 299.496184][ T29] audit: type=1326 audit(1755469924.917:11854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29884 comm="syz.8.11538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 299.520018][ T29] audit: type=1326 audit(1755469924.917:11855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29884 comm="syz.8.11538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 299.545806][ T29] audit: type=1326 audit(1755469924.967:11856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29884 comm="syz.8.11538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 299.569675][ T29] audit: type=1326 audit(1755469924.967:11857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29884 comm="syz.8.11538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 299.593486][ T29] audit: type=1326 audit(1755469924.967:11858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29884 comm="syz.8.11538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 299.636587][ T29] audit: type=1400 audit(1755469925.057:11859): avc: denied { mounton } for pid=29890 comm="syz.8.11531" path="/syzcgroup/net/syz8/cgroup.procs" dev="cgroup" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 299.830375][T29923] 0{X: renamed from gretap0 (while UP) [ 299.847227][T29923] 0{X: entered allmulticast mode [ 299.856616][T29923] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 299.883168][ T29] audit: type=1326 audit(1755469925.297:11860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29929 comm="syz.4.11549" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6636bcebe9 code=0x0 [ 300.098523][T29965] 0{X: renamed from gretap0 (while UP) [ 300.108838][T29965] 0{X: entered allmulticast mode [ 300.116870][T29965] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 300.400950][T29994] 0{X: renamed from gretap0 (while UP) [ 300.409513][T29994] 0{X: entered allmulticast mode [ 300.418187][T29994] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 300.504238][T30007] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 300.510199][T30007] syzkaller1: Linktype set failed because interface is up [ 300.517526][ C0] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 300.805952][T30050] SELinux: Context system_u:object_r:admin_passwd_exec_t:s0 is not valid (left unmapped). [ 300.831199][T30054] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 301.046800][T30078] hsr_slave_1 (unregistering): left promiscuous mode [ 301.715199][T30175] loop8: detected capacity change from 0 to 2048 [ 301.733203][T30175] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.750103][T30184] __nla_validate_parse: 4 callbacks suppressed [ 301.750120][T30184] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11678'. [ 301.788542][T30175] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 301.818528][T30175] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 301.831068][T30175] EXT4-fs (loop8): This should not happen!! Data will be lost [ 301.831068][T30175] [ 301.840820][T30175] EXT4-fs (loop8): Total free blocks count 0 [ 301.846902][T30175] EXT4-fs (loop8): Free/Dirty block details [ 301.852828][T30175] EXT4-fs (loop8): free_blocks=4096 [ 301.858039][T30175] EXT4-fs (loop8): dirty_blocks=16 [ 301.863318][T30175] EXT4-fs (loop8): Block reservation details [ 301.869338][T30175] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 301.929936][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.429474][ C0] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 303.024814][T30254] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 303.069106][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 303.069464][ C0] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 303.169787][T30279] netem: incorrect ge model size [ 303.174845][T30279] netem: change failed [ 303.215426][T30285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11715'. [ 303.255837][T30285] hsr_slave_1 (unregistering): left promiscuous mode [ 303.408686][T30324] loop8: detected capacity change from 0 to 512 [ 303.424250][T30324] EXT4-fs: Ignoring removed i_version option [ 303.430329][T30324] EXT4-fs: Ignoring removed nobh option [ 303.453236][T30324] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 303.486013][T30324] EXT4-fs (loop8): 1 truncate cleaned up [ 303.494613][T30324] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.524729][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 303.524745][ T29] audit: type=1400 audit(1755469928.949:11898): avc: denied { append } for pid=30323 comm="syz.8.11735" path="/426/bus/cgroup.controllers" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 303.571782][ T29] audit: type=1400 audit(1755469928.999:11899): avc: denied { map } for pid=30323 comm="syz.8.11735" path="/426/bus/cgroup.controllers" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 303.596920][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.607463][ T29] audit: type=1326 audit(1755469929.029:11900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.631672][ T29] audit: type=1326 audit(1755469929.029:11901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.655532][ T29] audit: type=1326 audit(1755469929.029:11902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.679225][ T29] audit: type=1326 audit(1755469929.029:11903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.703066][ T29] audit: type=1326 audit(1755469929.029:11904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.726993][ T29] audit: type=1326 audit(1755469929.029:11905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.757469][ T29] audit: type=1326 audit(1755469929.089:11906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30341 comm="syz.4.11743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 303.783153][T30346] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11745'. [ 303.819856][T30346] hsr_slave_1 (unregistering): left promiscuous mode [ 303.958150][T30380] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11762'. [ 304.051577][T30395] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11767'. [ 304.097062][T30395] hsr_slave_1 (unregistering): left promiscuous mode [ 304.158563][ T29] audit: type=1326 audit(1755469929.579:11907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30409 comm="syz.1.11774" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd11831ebe9 code=0x0 [ 304.188862][T30415] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11777'. [ 304.348476][ C1] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 304.401697][T30447] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11793'. [ 304.423597][T30451] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11795'. [ 304.437105][T30447] hsr_slave_1 (unregistering): left promiscuous mode [ 304.467704][T30458] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11805'. [ 305.103889][T30497] loop8: detected capacity change from 0 to 1024 [ 305.110802][T30497] EXT4-fs: Ignoring removed bh option [ 305.119857][T30497] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.141761][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.321231][T30534] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11832'. [ 305.422261][T30550] lo speed is unknown, defaulting to 1000 [ 305.611391][T30585] netlink: 'syz.9.11863': attribute type 7 has an invalid length. [ 307.353183][T30778] __nla_validate_parse: 3 callbacks suppressed [ 307.353198][T30778] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11924'. [ 307.391177][T30777] lo speed is unknown, defaulting to 1000 [ 307.448006][T30784] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11915'. [ 307.457216][T30784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11915'. [ 307.565934][T30800] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11927'. [ 307.594545][T30803] netlink: 'syz.1.11928': attribute type 7 has an invalid length. [ 307.698545][T30816] netlink: 28 bytes leftover after parsing attributes in process `syz.9.11945'. [ 307.717824][T30821] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11934'. [ 307.754499][T30824] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11936'. [ 307.763512][T30824] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11936'. [ 308.020638][T30864] lo speed is unknown, defaulting to 1000 [ 308.045335][T30873] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11957'. [ 308.054485][T30873] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11957'. [ 308.246260][T30899] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 309.118893][T30918] macvtap0: refused to change device tx_queue_len [ 309.186279][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 309.186297][ T29] audit: type=1326 audit(1755469934.622:12031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30926 comm="syz.9.11989" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55b9e9ebe9 code=0x0 [ 309.225877][ T29] audit: type=1400 audit(1755469934.652:12032): avc: denied { create } for pid=30927 comm="syz.7.11980" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 309.283589][ T29] audit: type=1400 audit(1755469934.682:12033): avc: denied { unlink } for pid=23862 comm="syz-executor" name="file0" dev="tmpfs" ino=3028 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 309.306615][ T29] audit: type=1326 audit(1755469934.692:12034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30936 comm="syz.7.11982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 309.330469][ T29] audit: type=1326 audit(1755469934.692:12035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30936 comm="syz.7.11982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 309.354782][ T29] audit: type=1326 audit(1755469934.702:12036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30936 comm="syz.7.11982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 309.378644][ T29] audit: type=1326 audit(1755469934.702:12037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30936 comm="syz.7.11982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 309.402358][ T29] audit: type=1326 audit(1755469934.702:12038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30936 comm="syz.7.11982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 309.452028][T30949] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 309.728552][ T29] audit: type=1326 audit(1755469935.162:12039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30981 comm="syz.1.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 309.756176][ T29] audit: type=1326 audit(1755469935.182:12040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30981 comm="syz.1.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 309.802605][T30993] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 309.943052][T31014] netlink: 'syz.1.12021': attribute type 6 has an invalid length. [ 310.050595][T31036] lo speed is unknown, defaulting to 1000 [ 310.060850][T31040] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 310.081302][T31040] SELinux: failed to load policy [ 310.410024][T31084] lo speed is unknown, defaulting to 1000 [ 310.536813][T31099] vhci_hcd: invalid port number 67 [ 310.579982][T31101] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 310.649689][T31113] macvtap0: refused to change device tx_queue_len [ 311.054921][T31131] lo speed is unknown, defaulting to 1000 [ 311.604432][T31188] loop8: detected capacity change from 0 to 1024 [ 311.627809][T31188] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 311.639047][T31188] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 311.666626][T31188] JBD2: no valid journal superblock found [ 311.672388][T31188] EXT4-fs (loop8): Could not load journal inode [ 311.695564][T31188] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 312.363025][T31199] lo speed is unknown, defaulting to 1000 [ 312.370476][T31196] __nla_validate_parse: 18 callbacks suppressed [ 312.370493][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.386077][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.395426][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.425959][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.435301][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.444459][T31196] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12105'. [ 312.548958][T31211] netlink: 108 bytes leftover after parsing attributes in process `syz.9.12119'. [ 312.551971][T31217] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12108'. [ 312.558184][T31211] netlink: 108 bytes leftover after parsing attributes in process `syz.9.12119'. [ 312.558205][T31211] netlink: 108 bytes leftover after parsing attributes in process `syz.9.12119'. [ 312.776391][T31237] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 312.831264][T31253] team0 (unregistering): Port device team_slave_0 removed [ 312.855377][T31253] team0 (unregistering): Port device team_slave_1 removed [ 312.876035][T31253] team0 (unregistering): Port device geneve1 removed [ 312.925001][T31246] lo speed is unknown, defaulting to 1000 [ 313.269123][T31293] openvswitch: netlink: Message has 6 unknown bytes. [ 313.477218][T31324] openvswitch: netlink: Message has 6 unknown bytes. [ 313.674309][T31340] program syz.8.12167 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 313.807735][T31357] openvswitch: netlink: Message has 6 unknown bytes. [ 314.378320][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 314.378335][ T29] audit: type=1326 audit(1755469939.805:12190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.408297][ T29] audit: type=1326 audit(1755469939.805:12191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.435915][ T29] audit: type=1326 audit(1755469939.855:12192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0b17b1d550 code=0x7ffc0000 [ 314.459727][ T29] audit: type=1326 audit(1755469939.855:12193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0b17b1d550 code=0x7ffc0000 [ 314.483413][ T29] audit: type=1326 audit(1755469939.855:12194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.507141][ T29] audit: type=1326 audit(1755469939.855:12195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.530864][ T29] audit: type=1326 audit(1755469939.855:12196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.554505][ T29] audit: type=1326 audit(1755469939.855:12197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.578302][ T29] audit: type=1326 audit(1755469939.855:12198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31396 comm="syz.8.12203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 314.704469][T31414] lo speed is unknown, defaulting to 1000 [ 314.810830][ T29] audit: type=1326 audit(1755469940.235:12199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31427 comm="syz.7.12208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 314.843783][T31431] netlink: 'syz.1.12207': attribute type 3 has an invalid length. [ 315.223026][ C0] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 315.733810][T31469] netlink: 'syz.4.12223': attribute type 3 has an invalid length. [ 315.934476][T31495] team0 (unregistering): Port device team_slave_0 removed [ 315.954695][T31495] team0 (unregistering): Port device team_slave_1 removed [ 315.987322][T31506] netlink: 'syz.8.12240': attribute type 3 has an invalid length. [ 316.159781][T31540] netlink: 'syz.7.12256': attribute type 3 has an invalid length. [ 316.502392][ C0] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 317.115621][T31654] lo speed is unknown, defaulting to 1000 [ 317.781806][ C0] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 318.161903][T31735] lo speed is unknown, defaulting to 1000 [ 318.274849][T31747] __nla_validate_parse: 18 callbacks suppressed [ 318.274867][T31747] netlink: 68 bytes leftover after parsing attributes in process `syz.7.12354'. [ 318.399344][T31762] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 318.708661][T31781] IPv6: NLM_F_CREATE should be specified when creating new route [ 319.053974][T31809] netlink: 28 bytes leftover after parsing attributes in process `syz.9.12385'. [ 319.063256][T31809] netlink: 108 bytes leftover after parsing attributes in process `syz.9.12385'. [ 319.071089][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 319.072915][T31809] netlink: 28 bytes leftover after parsing attributes in process `syz.9.12385'. [ 319.089481][T31809] netlink: 108 bytes leftover after parsing attributes in process `syz.9.12385'. [ 319.098779][T31809] netlink: 84 bytes leftover after parsing attributes in process `syz.9.12385'. [ 319.238548][T31824] IPv6: NLM_F_CREATE should be specified when creating new route [ 319.249951][T31821] lo speed is unknown, defaulting to 1000 [ 319.369991][T31849] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12404'. [ 319.379345][T31849] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12404'. [ 319.392701][T31849] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12404'. [ 319.402067][T31849] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12404'. [ 319.411334][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 319.411353][ T29] audit: type=1326 audit(1755469944.837:12321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.441355][ T29] audit: type=1326 audit(1755469944.837:12322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.465263][ T29] audit: type=1326 audit(1755469944.837:12323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.488989][ T29] audit: type=1326 audit(1755469944.837:12324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.512868][ T29] audit: type=1326 audit(1755469944.837:12325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.537036][ T29] audit: type=1326 audit(1755469944.837:12326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.561041][ T29] audit: type=1326 audit(1755469944.837:12327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.584994][ T29] audit: type=1326 audit(1755469944.837:12328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.608931][ T29] audit: type=1326 audit(1755469944.837:12329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 319.633669][ T29] audit: type=1326 audit(1755469944.847:12330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31856 comm="syz.8.12408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 320.166122][T31885] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 320.423102][T31897] lo speed is unknown, defaulting to 1000 [ 321.365449][T31949] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 321.409437][T31959] lo speed is unknown, defaulting to 1000 [ 321.644784][T31995] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 321.737969][T32007] ipvlan2: entered promiscuous mode [ 321.747594][T32007] bridge0: port 3(ipvlan2) entered blocking state [ 321.754194][T32007] bridge0: port 3(ipvlan2) entered disabled state [ 321.761097][T32007] ipvlan2: entered allmulticast mode [ 321.766414][T32007] bridge0: entered allmulticast mode [ 321.772390][T32007] ipvlan2: left allmulticast mode [ 321.777469][T32007] bridge0: left allmulticast mode [ 322.106498][T32049] SELinux: failed to load policy [ 322.269480][ C1] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 322.549723][T32097] netlink: 'syz.1.12516': attribute type 6 has an invalid length. [ 322.745519][T32116] ipvlan2: entered promiscuous mode [ 322.786196][T32116] bridge0: port 3(ipvlan2) entered blocking state [ 322.792731][T32116] bridge0: port 3(ipvlan2) entered disabled state [ 322.817853][T32116] ipvlan2: entered allmulticast mode [ 322.823327][T32116] bridge0: entered allmulticast mode [ 322.839942][T32116] ipvlan2: left allmulticast mode [ 322.845052][T32116] bridge0: left allmulticast mode [ 323.358004][T32144] loop8: detected capacity change from 0 to 2048 [ 323.386974][T32144] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.478297][T32144] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.12534: bg 0: block 408: padding at end of block bitmap is not set [ 323.497380][T32144] EXT4-fs (loop8): Remounting filesystem read-only [ 323.672409][T25023] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.685375][T32175] __nla_validate_parse: 7 callbacks suppressed [ 323.685446][T32175] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12549'. [ 323.700762][T32175] netlink: 28 bytes leftover after parsing attributes in process `syz.9.12549'. [ 323.709918][T32175] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12549'. [ 323.728071][T32175] netlink: 28 bytes leftover after parsing attributes in process `syz.9.12549'. [ 323.737270][T32175] netlink: 'syz.9.12549': attribute type 6 has an invalid length. [ 324.562813][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 324.562870][ T29] audit: type=1400 audit(1755469950.000:12520): avc: denied { search } for pid=32207 comm="syz.8.12574" name="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 324.624507][T32211] ipvlan2: entered promiscuous mode [ 324.630387][ T29] audit: type=1400 audit(1755469950.030:12521): avc: denied { search } for pid=32207 comm="syz.8.12574" name="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 324.660333][T32211] bridge0: port 4(ipvlan2) entered blocking state [ 324.666913][T32211] bridge0: port 4(ipvlan2) entered disabled state [ 324.683574][T32211] ipvlan2: entered allmulticast mode [ 324.688992][T32211] bridge0: entered allmulticast mode [ 324.697038][T32211] ipvlan2: left allmulticast mode [ 324.702225][T32211] bridge0: left allmulticast mode [ 324.825418][T32230] ipvlan2: entered promiscuous mode [ 324.849413][T32230] bridge0: port 3(ipvlan2) entered blocking state [ 324.855900][T32230] bridge0: port 3(ipvlan2) entered disabled state [ 324.885024][T32230] ipvlan2: entered allmulticast mode [ 324.890479][T32230] bridge0: entered allmulticast mode [ 324.897808][T32230] ipvlan2: left allmulticast mode [ 324.902895][T32230] bridge0: left allmulticast mode [ 324.935133][ T29] audit: type=1326 audit(1755469950.370:12522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32247 comm="syz.1.12576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 324.973905][ T29] audit: type=1326 audit(1755469950.370:12523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32247 comm="syz.1.12576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 324.997708][ T29] audit: type=1326 audit(1755469950.370:12524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32247 comm="syz.1.12576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 325.021493][ T29] audit: type=1326 audit(1755469950.370:12525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32247 comm="syz.1.12576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 325.045178][ T29] audit: type=1326 audit(1755469950.370:12526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32247 comm="syz.1.12576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 325.100839][ T29] audit: type=1400 audit(1755469950.540:12527): avc: denied { bind } for pid=32260 comm="syz.7.12581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.121159][ T29] audit: type=1400 audit(1755469950.540:12528): avc: denied { listen } for pid=32260 comm="syz.7.12581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.141036][ T29] audit: type=1400 audit(1755469950.540:12529): avc: denied { accept } for pid=32260 comm="syz.7.12581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 326.034233][T32333] netlink: 9 bytes leftover after parsing attributes in process `syz.1.12618'. [ 326.055128][T32333] 0: renamed from hsr0 (while UP) [ 326.070441][T32333] 0: entered allmulticast mode [ 326.075462][T32333] hsr_slave_0: entered allmulticast mode [ 326.083996][T32333] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 326.275378][T32371] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 326.316777][T32377] netlink: 9 bytes leftover after parsing attributes in process `syz.4.12640'. [ 326.327740][T32377] 0: renamed from hsr0 (while UP) [ 326.343254][T32377] 0: entered allmulticast mode [ 326.348199][T32377] hsr_slave_0: entered allmulticast mode [ 326.367560][T32377] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 326.585576][T32426] netlink: 9 bytes leftover after parsing attributes in process `syz.9.12663'. [ 326.604388][T32426] 0: renamed from hsr0 (while UP) [ 326.611134][T32426] 0: entered allmulticast mode [ 326.616028][T32426] hsr_slave_0: entered allmulticast mode [ 326.627194][T32426] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 326.683868][T32438] netlink: 8 bytes leftover after parsing attributes in process `syz.9.12669'. [ 326.705544][T32438] netlink: 'syz.9.12669': attribute type 1 has an invalid length. [ 326.713619][T32438] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12669'. [ 326.954247][T32452] netlink: 'syz.1.12676': attribute type 3 has an invalid length. [ 327.290865][T32467] netlink: 28 bytes leftover after parsing attributes in process `syz.9.12683'. [ 327.301382][T32469] sock: sock_timestamping_bind_phc: sock not bind to device [ 327.355937][T32473] netdevsim netdevsim8: Direct firmware load for ./file0/file1 failed with error -2 [ 327.477881][T32487] lo speed is unknown, defaulting to 1000 [ 327.558218][T32501] netdevsim netdevsim9: Direct firmware load for ./file0/file1 failed with error -2 [ 327.624499][T32508] netlink: 'syz.7.12700': attribute type 1 has an invalid length. [ 327.753435][T32525] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 327.867314][T32537] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 328.269708][T32618] netlink: 'syz.8.12751': attribute type 4 has an invalid length. [ 328.586033][T32647] lo speed is unknown, defaulting to 1000 [ 328.758963][T32673] netlink: 'syz.7.12770': attribute type 3 has an invalid length. [ 329.082787][T32713] lo speed is unknown, defaulting to 1000 [ 329.589607][T32735] sd 0:0:1:0: device reset [ 329.793751][T32755] lo speed is unknown, defaulting to 1000 [ 329.814006][T32761] netlink: 'syz.4.12809': attribute type 4 has an invalid length. [ 329.944351][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 329.944368][ T29] audit: type=1326 audit(1755469955.382:12676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 329.974249][ T29] audit: type=1326 audit(1755469955.382:12677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.020799][ T29] audit: type=1326 audit(1755469955.462:12678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.044377][ T29] audit: type=1326 audit(1755469955.462:12679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.067993][ T29] audit: type=1326 audit(1755469955.462:12680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.091859][ T29] audit: type=1326 audit(1755469955.462:12681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.143423][ T29] audit: type=1326 audit(1755469955.582:12682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.167004][ T29] audit: type=1326 audit(1755469955.582:12683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=312 comm="syz.8.12820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b17b1ebe9 code=0x7ffc0000 [ 330.300930][ T329] netlink: 'syz.9.12825': attribute type 4 has an invalid length. [ 330.553161][ T29] audit: type=1326 audit(1755469955.993:12684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=336 comm="syz.9.12827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 330.576958][ T29] audit: type=1326 audit(1755469955.993:12685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=336 comm="syz.9.12827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 330.811576][T30703] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.886315][T30703] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.950987][T30703] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.998516][T30703] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.069190][ T359] lo speed is unknown, defaulting to 1000 [ 331.081034][T30703] bridge_slave_1: left allmulticast mode [ 331.086779][T30703] bridge_slave_1: left promiscuous mode [ 331.092497][T30703] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.105757][T30703] bridge_slave_0: left promiscuous mode [ 331.111499][T30703] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.173534][T30703] team0: Port device geneve1 removed [ 331.246956][T30703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.257147][T30703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.266470][T30703] bond0 (unregistering): Released all slaves [ 331.275649][T30703] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 331.283811][T30703] batadv1: left promiscuous mode [ 331.289602][T30703] bond1 (unregistering): Released all slaves [ 331.364758][T30703] hsr_slave_0: left promiscuous mode [ 331.370843][T30703] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.378325][T30703] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.386795][T30703] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.394209][T30703] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.404650][T30703] veth1_macvtap: left promiscuous mode [ 331.410147][T30703] veth0_macvtap: left promiscuous mode [ 331.415666][T30703] veth1_vlan: left promiscuous mode [ 331.420862][T30703] veth0_vlan: left promiscuous mode [ 331.470978][T30703] team0 (unregistering): Port device team_slave_1 removed [ 331.483494][T30703] team0 (unregistering): Port device team_slave_0 removed [ 331.521582][ T359] chnl_net:caif_netlink_parms(): no params data found [ 331.554425][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.561701][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.568804][ T359] bridge_slave_0: entered allmulticast mode [ 331.575350][ T359] bridge_slave_0: entered promiscuous mode [ 331.582002][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.589181][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.596416][ T359] bridge_slave_1: entered allmulticast mode [ 331.603025][ T359] bridge_slave_1: entered promiscuous mode [ 331.620309][ T359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.630758][ T359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.650187][ T359] team0: Port device team_slave_0 added [ 331.656813][ T359] team0: Port device team_slave_1 added [ 331.671996][ T359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.679088][ T359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.705086][ T359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.717171][ T359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.724129][ T359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.750017][ T359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.774887][ T359] hsr_slave_0: entered promiscuous mode [ 331.780861][ T359] hsr_slave_1: entered promiscuous mode [ 331.820788][T30703] IPVS: stop unused estimator thread 0... [ 332.018163][ T359] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.026853][ T359] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.035649][ T359] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.044420][ T359] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.080585][ T359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.092847][ T359] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.102582][T30703] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.109730][T30703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.120616][T30734] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.127864][T30734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.186423][ T359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.282339][ T359] veth0_vlan: entered promiscuous mode [ 332.290366][ T359] veth1_vlan: entered promiscuous mode [ 332.306910][ T359] veth0_macvtap: entered promiscuous mode [ 332.314381][ T359] veth1_macvtap: entered promiscuous mode [ 332.325388][ T359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.337640][ T359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.349738][T30704] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.358735][T30704] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.367957][T30704] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.377259][T30704] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.482732][ T410] lo speed is unknown, defaulting to 1000 [ 334.684163][T30704] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.930843][ T587] lo speed is unknown, defaulting to 1000 [ 334.971792][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 334.971807][ T29] audit: type=1326 audit(1755469960.405:12826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.001630][ T29] audit: type=1326 audit(1755469960.405:12827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.027793][ T29] audit: type=1326 audit(1755469960.475:12828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.051379][ T29] audit: type=1326 audit(1755469960.475:12829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.074985][ T29] audit: type=1326 audit(1755469960.475:12830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.102572][ T29] audit: type=1326 audit(1755469960.495:12831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.126217][ T29] audit: type=1326 audit(1755469960.495:12832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.141032][ T587] chnl_net:caif_netlink_parms(): no params data found [ 335.149835][ T29] audit: type=1326 audit(1755469960.495:12833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.149864][ T29] audit: type=1326 audit(1755469960.495:12834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.149908][ T29] audit: type=1326 audit(1755469960.495:12835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=613 comm="syz.1.12930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 335.281759][ T587] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.288968][ T587] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.301769][ T587] bridge_slave_0: entered allmulticast mode [ 335.308590][ T587] bridge_slave_0: entered promiscuous mode [ 335.315525][ T587] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.322664][ T587] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.330219][ T587] bridge_slave_1: entered allmulticast mode [ 335.337111][ T587] bridge_slave_1: entered promiscuous mode [ 335.359331][ T587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.376763][ T587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.409184][ T587] team0: Port device team_slave_0 added [ 335.418801][ T587] team0: Port device team_slave_1 added [ 335.444510][ T587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.451606][ T587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.477611][ T587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.489408][ T587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.496427][ T587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.522623][ T587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.606818][ T587] hsr_slave_0: entered promiscuous mode [ 335.623380][ T587] hsr_slave_1: entered promiscuous mode [ 335.635973][ T587] debugfs: 'hsr0' already exists in 'hsr' [ 335.641850][ T587] Cannot create hsr debugfs directory [ 336.039017][ T714] lo speed is unknown, defaulting to 1000 [ 336.148138][ T587] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 336.177280][ T587] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 336.186854][ T587] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 336.196867][ T587] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.238919][ T587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.250841][ T587] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.260468][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.267615][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.278810][T30703] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.285893][T30703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.349531][ T587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.405640][T30704] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.421568][ T587] veth0_vlan: entered promiscuous mode [ 336.429738][ T587] veth1_vlan: entered promiscuous mode [ 336.444970][ T587] veth0_macvtap: entered promiscuous mode [ 336.452005][ T587] veth1_macvtap: entered promiscuous mode [ 336.460674][T30704] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.476187][ T587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.486796][ T587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.496908][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.507727][T30704] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.521670][T30734] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.530492][T30734] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.539338][T30734] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.587712][T30704] bridge_slave_1: left allmulticast mode [ 336.593461][T30704] bridge_slave_1: left promiscuous mode [ 336.599190][T30704] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.620641][T30704] bridge_slave_0: left allmulticast mode [ 336.626387][T30704] bridge_slave_0: left promiscuous mode [ 336.632260][T30704] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.760314][T30704] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.791059][T30704] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.811356][T30704] bond0 (unregistering): Released all slaves [ 336.839966][ T780] __nla_validate_parse: 10 callbacks suppressed [ 336.840033][ T780] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12989'. [ 336.917911][T30704] hsr_slave_0: left promiscuous mode [ 336.926499][T30704] hsr_slave_1: left promiscuous mode [ 336.940005][T30704] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.947480][T30704] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.972788][T30704] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.980308][T30704] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.022475][T30704] veth1_macvtap: left promiscuous mode [ 337.031145][T30704] veth0_macvtap: left promiscuous mode [ 337.039099][T30704] veth1_vlan: left promiscuous mode [ 337.045074][T30704] veth0_vlan: left promiscuous mode [ 337.052987][ T813] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13010'. [ 337.129214][T30704] team0 (unregistering): Port device team_slave_1 removed [ 337.139851][T30704] team0 (unregistering): Port device team_slave_0 removed [ 337.179623][ T813] IPVS: Error joining to the multicast group [ 337.188538][ T822] pimreg: entered allmulticast mode [ 337.196819][ T824] pimreg: left allmulticast mode [ 337.732166][ T895] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13044'. [ 338.030000][ T922] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13058'. [ 338.048970][ T918] lo speed is unknown, defaulting to 1000 [ 338.075438][ T926] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13059'. [ 338.084827][ T926] IPVS: Error joining to the multicast group [ 338.579791][ T965] pimreg: entered allmulticast mode [ 338.588386][ T965] pimreg: left allmulticast mode [ 338.663038][ T972] lo speed is unknown, defaulting to 1000 [ 339.089800][ T991] netlink: 'syz.4.13096': attribute type 3 has an invalid length. [ 339.258155][ T1019] pim6reg: entered allmulticast mode [ 339.264102][ T1019] pim6reg: left allmulticast mode [ 339.840934][T30703] batman_adv: batadv1: MLD Querier appeared [ 340.057909][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 340.057927][ T29] audit: type=1326 audit(1755469965.497:13012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1070 comm="syz.9.13121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 340.087815][ T29] audit: type=1326 audit(1755469965.497:13013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1070 comm="syz.9.13121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 340.119127][ T29] audit: type=1326 audit(1755469965.507:13014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1070 comm="syz.9.13121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 340.143025][ T29] audit: type=1326 audit(1755469965.507:13015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1070 comm="syz.9.13121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 340.166950][ T29] audit: type=1326 audit(1755469965.507:13016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1070 comm="syz.9.13121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 340.209007][ T29] audit: type=1326 audit(1755469965.587:13017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1080 comm="syz.7.13126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 340.232683][ T29] audit: type=1326 audit(1755469965.587:13018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1080 comm="syz.7.13126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 340.256471][ T29] audit: type=1326 audit(1755469965.587:13019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1080 comm="syz.7.13126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 340.280068][ T29] audit: type=1326 audit(1755469965.587:13020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1080 comm="syz.7.13126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 340.303669][ T29] audit: type=1326 audit(1755469965.587:13021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1080 comm="syz.7.13126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 340.327840][T30703] batman_adv: batadv1: MLD Querier appeared [ 340.358178][ T1093] pim6reg: entered allmulticast mode [ 340.366819][ T1093] pim6reg: left allmulticast mode [ 340.756014][ T1113] netlink: 'syz.3.13140': attribute type 3 has an invalid length. [ 340.846218][ T1129] lo speed is unknown, defaulting to 1000 [ 340.893870][ T1134] syz_tun: entered allmulticast mode [ 341.684264][ T1211] pim6reg: entered allmulticast mode [ 341.694459][ T1211] pim6reg: left allmulticast mode [ 342.655224][ T1245] lo speed is unknown, defaulting to 1000 [ 342.695551][ T1254] 9pnet_fd: Insufficient options for proto=fd [ 342.944186][ T1309] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13225'. [ 343.001697][ T1318] lo speed is unknown, defaulting to 1000 [ 343.050115][ T1323] syz_tun: entered allmulticast mode [ 343.141612][ T1336] rdma_op ffff8881190ae180 conn xmit_rdma 0000000000000000 [ 343.181646][ T1338] SELinux: failed to load policy [ 343.346372][ T1362] rdma_op ffff88811e537d80 conn xmit_rdma 0000000000000000 [ 343.432845][ T1370] lo speed is unknown, defaulting to 1000 [ 343.491271][ T1371] syz_tun: entered allmulticast mode [ 343.777973][ T1416] netlink: 32 bytes leftover after parsing attributes in process `syz.3.13285'. [ 343.855063][ T1425] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 344.001246][ T1448] netlink: 32 bytes leftover after parsing attributes in process `syz.9.13292'. [ 344.139636][ T1479] openvswitch: netlink: Message has 6 unknown bytes. [ 344.174681][ T1488] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13311'. [ 344.190729][ T1489] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 344.214568][ T1493] hub 9-0:1.0: USB hub found [ 344.224125][ T1493] hub 9-0:1.0: 8 ports detected [ 344.247661][ T1498] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 344.368317][ T1520] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 344.420385][ T1535] block device autoloading is deprecated and will be removed. [ 344.587396][ T1566] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 344.648291][ C0] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 344.655880][ C0] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 344.885876][ T1610] netlink: 16 bytes leftover after parsing attributes in process `syz.7.13363'. [ 344.994005][ T1622] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13379'. [ 345.005638][ T1624] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 345.064359][ T29] kauditd_printk_skb: 328 callbacks suppressed [ 345.064376][ T29] audit: type=1326 audit(1755469970.510:13350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.096052][ T29] audit: type=1326 audit(1755469970.510:13351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.119953][ T29] audit: type=1326 audit(1755469970.510:13352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.143646][ T29] audit: type=1326 audit(1755469970.510:13353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.167355][ T29] audit: type=1326 audit(1755469970.510:13354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.191083][ T29] audit: type=1326 audit(1755469970.510:13355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.214899][ T29] audit: type=1326 audit(1755469970.510:13356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.238758][ T29] audit: type=1326 audit(1755469970.510:13357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.262618][ T29] audit: type=1326 audit(1755469970.510:13358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.286227][ T29] audit: type=1326 audit(1755469970.540:13359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1633 comm="syz.4.13371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 345.403727][ T1647] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.410969][ T1647] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.447452][ T1647] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 345.457197][ T1647] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 345.491204][T30703] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.500201][T30703] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.511950][T30703] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.521153][T30703] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.544694][ T1652] netlink: 28 bytes leftover after parsing attributes in process `syz.1.13381'. [ 345.554214][ T1653] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 345.927666][ C0] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 346.015472][ T1695] netlink: 'syz.4.13402': attribute type 30 has an invalid length. [ 346.023771][ T1695] netlink: 'syz.4.13402': attribute type 30 has an invalid length. [ 347.213965][ T1789] vlan2: entered promiscuous mode [ 347.220250][ T1789] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 347.235483][ T1791] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 347.350772][ T1809] rdma_op ffff8881184a0580 conn xmit_rdma 0000000000000000 [ 347.360609][ T1812] macvlan1: entered promiscuous mode [ 347.367755][ T1812] ipvlan0: entered promiscuous mode [ 347.373739][ T1812] ipvlan0: left promiscuous mode [ 347.378972][ T1812] macvlan1: left promiscuous mode [ 347.538103][ T1838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1838 comm=syz.9.13467 [ 347.550804][ T1838] netlink: 'syz.9.13467': attribute type 2 has an invalid length. [ 347.558660][ T1838] netlink: 'syz.9.13467': attribute type 1 has an invalid length. [ 347.566478][ T1838] netlink: 'syz.9.13467': attribute type 8 has an invalid length. [ 347.767541][ T1853] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.774767][ T1853] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.785218][ T1860] netlink: 'syz.7.13475': attribute type 30 has an invalid length. [ 347.815990][ T1853] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 347.826672][ T1853] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.884571][ T9] syz1: Port: 1 Link DOWN [ 347.896903][ T1860] netlink: 'syz.7.13475': attribute type 30 has an invalid length. [ 347.899962][T30734] netdevsim netdevsim9 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.914064][T30734] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.925577][T30734] netdevsim netdevsim9 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.934760][T30734] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.952612][T30734] netdevsim netdevsim9 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.961581][T30734] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.974320][T30734] netdevsim netdevsim9 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 347.983320][T30734] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.019807][T30734] batman_adv: batadv1: MLD Querier disappeared - multicast optimizations disabled [ 348.151536][ T1890] __nla_validate_parse: 12 callbacks suppressed [ 348.151556][ T1890] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13488'. [ 348.180891][ T1890] vlan2: entered promiscuous mode [ 348.193584][ T1890] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 348.226042][ T1895] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13491'. [ 348.235202][ T1895] netlink: 'syz.1.13491': attribute type 30 has an invalid length. [ 348.243157][ T1895] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13491'. [ 348.244885][ T1894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1894 comm=syz.7.13501 [ 348.264872][ T1894] netlink: 'syz.7.13501': attribute type 2 has an invalid length. [ 348.272781][ T1894] netlink: 'syz.7.13501': attribute type 1 has an invalid length. [ 348.280650][ T1894] netlink: 44 bytes leftover after parsing attributes in process `syz.7.13501'. [ 348.291849][ T1895] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13491'. [ 348.300966][ T1895] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13491'. [ 348.473657][ T1922] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13502'. [ 348.734104][ T1968] new mount options do not match the existing superblock, will be ignored [ 348.801320][ T1971] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.808485][ T1971] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.887534][ T1971] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.897729][ T1971] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.946013][T20089] lo speed is unknown, defaulting to 1000 [ 348.952127][T20089] syz2: Port: 1 Link DOWN [ 348.957256][T30703] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 348.965667][T30703] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.006070][T30703] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 349.009097][T30704] batman_adv: batadv1: MLD Querier disappeared - multicast optimizations disabled [ 349.014517][T30703] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.014566][T30703] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 349.040869][T30703] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.055753][T30703] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 349.064315][T30703] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.212880][ T2010] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13540'. [ 349.276553][ T2014] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13542'. [ 349.290924][ T2014] vlan2: entered promiscuous mode [ 349.296380][ T2014] netdevsim netdevsim9 netdevsim0: entered promiscuous mode [ 349.461920][ T2031] new mount options do not match the existing superblock, will be ignored [ 349.821435][ T2077] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.821562][ T2077] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.884218][ T2077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 349.894692][ T2077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.943177][T30703] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 349.952203][T30703] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.975242][T30703] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 349.984189][T30703] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.993320][T30703] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 350.002476][T30703] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.016317][T30703] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 350.025305][T30703] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.250355][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 350.250372][ T29] audit: type=1400 audit(1755469975.703:13633): avc: denied { listen } for pid=2123 comm="syz.7.13596" path=2F3934382FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 350.322704][ T2132] new mount options do not match the existing superblock, will be ignored [ 350.412454][ T29] audit: type=1326 audit(1755469975.863:13634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.436142][ T29] audit: type=1326 audit(1755469975.863:13635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.459791][ T29] audit: type=1326 audit(1755469975.863:13636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.487739][ T29] audit: type=1326 audit(1755469975.863:13637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.511607][ T29] audit: type=1326 audit(1755469975.863:13638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.535246][ T29] audit: type=1326 audit(1755469975.863:13639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.558970][ T29] audit: type=1326 audit(1755469975.863:13640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.582826][ T29] audit: type=1326 audit(1755469975.863:13641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.606433][ T29] audit: type=1326 audit(1755469975.863:13642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2148 comm="syz.9.13618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 350.721271][ T2171] new mount options do not match the existing superblock, will be ignored [ 350.879661][ T2202] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.886981][ T2202] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.959217][ T2202] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.995258][ T2202] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 351.093998][T30734] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.103051][T30734] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.144174][T30734] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.153143][T30734] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.176775][T30734] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.185869][T30734] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.194993][T30734] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.203888][T30734] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.732697][ T2253] bond1: left promiscuous mode [ 351.737557][ T2253] batadv1: left promiscuous mode [ 351.793124][ T2266] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13665'. [ 353.941827][ T2419] Process accounting resumed [ 353.998722][ T2427] validate_nla: 2 callbacks suppressed [ 353.998739][ T2427] netlink: 'syz.4.13741': attribute type 1 has an invalid length. [ 354.070477][ T2437] lo speed is unknown, defaulting to 1000 [ 354.095927][ T2438] __nla_validate_parse: 3 callbacks suppressed [ 354.095943][ T2438] netlink: 180 bytes leftover after parsing attributes in process `syz.9.13753'. [ 354.117650][ T2435] netlink: 180 bytes leftover after parsing attributes in process `syz.9.13753'. [ 354.159858][ T2443] netlink: 36 bytes leftover after parsing attributes in process `syz.4.13747'. [ 354.512958][ T2468] netlink: 180 bytes leftover after parsing attributes in process `syz.1.13758'. [ 354.528913][ T2465] netlink: 180 bytes leftover after parsing attributes in process `syz.1.13758'. [ 354.682231][ T2495] netlink: 'syz.1.13773': attribute type 1 has an invalid length. [ 354.757453][ T2505] netlink: 180 bytes leftover after parsing attributes in process `syz.4.13774'. [ 354.778108][ T2499] netlink: 180 bytes leftover after parsing attributes in process `syz.4.13774'. [ 354.791455][ T2508] 9pnet: p9_errstr2errno: server reported unknown error Ȫjn [ 354.791455][ T2508] 2$tO*mտ*Džj`c?ڊ#t>r) [ 355.147618][ T2542] lo speed is unknown, defaulting to 1000 [ 355.725364][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 355.725380][ T29] audit: type=1326 audit(1755469981.175:13789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.746065][ T2580] 9pnet: p9_errstr2errno: server reported unknown error Ȫjn [ 355.746065][ T2580] 2$tO*mտ*Džj`c?ڊ#t>r) [ 355.771637][ T29] audit: type=1326 audit(1755469981.215:13790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.795592][ T29] audit: type=1326 audit(1755469981.215:13791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.819350][ T29] audit: type=1326 audit(1755469981.215:13792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.842960][ T29] audit: type=1326 audit(1755469981.215:13793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.867213][ T29] audit: type=1326 audit(1755469981.215:13794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.890843][ T29] audit: type=1326 audit(1755469981.215:13795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2577 comm="syz.4.13811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 355.999421][ T2593] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13817'. [ 356.220402][ T29] audit: type=1326 audit(1755469981.666:13796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2614 comm="syz.1.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 356.268307][T20089] Process accounting resumed [ 356.274461][ T29] audit: type=1326 audit(1755469981.696:13797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2614 comm="syz.1.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 356.286547][ T2620] lo speed is unknown, defaulting to 1000 [ 356.298107][ T29] audit: type=1326 audit(1755469981.696:13798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2614 comm="syz.1.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 356.529810][ T2634] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13833'. [ 357.031578][ T2660] lo speed is unknown, defaulting to 1000 [ 357.203803][ T2681] SELinux: Context system_u:object_r:utempter_exec_t:s0 is not valid (left unmapped). [ 358.142439][ T2729] lo speed is unknown, defaulting to 1000 [ 358.815843][ T2778] lo speed is unknown, defaulting to 1000 [ 359.721850][ T2849] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13939'. [ 359.731064][ T2849] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13939'. [ 359.862763][ T2870] batadv_slave_1: entered promiscuous mode [ 359.891157][ T2867] batadv_slave_1: left promiscuous mode [ 359.923791][ T2878] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13946'. [ 359.932837][ T2878] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13946'. [ 360.536649][ T2919] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13959'. [ 360.545670][ T2919] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13959'. [ 360.773337][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 360.773354][ T29] audit: type=1326 audit(1755469986.228:13963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.829314][ T29] audit: type=1326 audit(1755469986.258:13964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.853061][ T29] audit: type=1326 audit(1755469986.258:13965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.876733][ T29] audit: type=1326 audit(1755469986.258:13966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.900352][ T29] audit: type=1326 audit(1755469986.258:13967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.923990][ T29] audit: type=1326 audit(1755469986.258:13968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.947739][ T29] audit: type=1326 audit(1755469986.258:13969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2960 comm="syz.1.13982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 360.977085][ T29] audit: type=1326 audit(1755469986.428:13970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2965 comm="syz.4.13984" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6636bcebe9 code=0x0 [ 361.611224][ T29] audit: type=1326 audit(1755469987.058:13971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3020 comm="syz.3.14009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 361.635034][ T29] audit: type=1326 audit(1755469987.058:13972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3020 comm="syz.3.14009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 363.422558][ T3098] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14036'. [ 363.431795][ T3098] netlink: 108 bytes leftover after parsing attributes in process `syz.3.14036'. [ 363.447973][ T3098] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14036'. [ 363.457367][ T3098] netlink: 108 bytes leftover after parsing attributes in process `syz.3.14036'. [ 364.608542][ T3263] syzkaller1: entered promiscuous mode [ 364.614099][ T3263] syzkaller1: entered allmulticast mode [ 365.486846][ T3350] netlink: 'syz.3.14150': attribute type 1 has an invalid length. [ 365.502375][ T3350] bond1: entered promiscuous mode [ 365.508564][ T3350] 8021q: adding VLAN 0 to HW filter on device bond1 [ 365.542624][ T3350] 8021q: adding VLAN 0 to HW filter on device bond1 [ 365.574991][ T3350] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 365.585434][ T3350] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 365.634849][ T3350] bond1: (slave vxcan3): making interface the new active one [ 365.642339][ T3350] vxcan3: entered promiscuous mode [ 365.658817][ T3350] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 365.792312][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 365.792331][ T29] audit: type=1326 audit(1755469991.250:14076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.822328][ T29] audit: type=1326 audit(1755469991.250:14077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.881049][ T3397] __nla_validate_parse: 15 callbacks suppressed [ 365.881081][ T3397] netlink: 8 bytes leftover after parsing attributes in process `syz.9.14169'. [ 365.896787][ T29] audit: type=1326 audit(1755469991.310:14078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.920682][ T29] audit: type=1326 audit(1755469991.310:14079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.944469][ T29] audit: type=1326 audit(1755469991.310:14080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.968588][ T29] audit: type=1326 audit(1755469991.310:14081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 365.992254][ T29] audit: type=1326 audit(1755469991.310:14082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 366.016063][ T29] audit: type=1326 audit(1755469991.310:14083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 366.039787][ T29] audit: type=1326 audit(1755469991.310:14084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 366.063456][ T29] audit: type=1326 audit(1755469991.310:14085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3388 comm="syz.9.14166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 366.116251][ T3411] syz_tun: left allmulticast mode [ 366.130218][ T3410] netlink: 'syz.7.14174': attribute type 1 has an invalid length. [ 366.161343][ T3410] bond2: entered promiscuous mode [ 366.174692][ T3410] 8021q: adding VLAN 0 to HW filter on device bond2 [ 366.213792][ T3419] 8021q: adding VLAN 0 to HW filter on device bond2 [ 366.227661][ T3419] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 366.237962][ T3419] bond2: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 366.256160][ T3419] bond2: (slave vxcan3): making interface the new active one [ 366.263649][ T3419] vxcan3: entered promiscuous mode [ 366.270290][ T3419] bond2: (slave vxcan3): Enslaving as an active interface with an up link [ 366.482507][ T3458] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14193'. [ 366.785081][ T3500] syz_tun: left allmulticast mode [ 366.902924][ T3515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3515 comm=syz.4.14221 [ 366.915778][ T3515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3515 comm=syz.4.14221 [ 367.136004][ T3547] netlink: 'syz.4.14235': attribute type 3 has an invalid length. [ 367.143987][ T3547] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14235'. [ 367.239561][ T3560] syz_tun: left allmulticast mode [ 367.355951][ T3576] lo speed is unknown, defaulting to 1000 [ 367.492291][ T3604] syz_tun: left allmulticast mode [ 367.549829][ T3615] netlink: 56 bytes leftover after parsing attributes in process `syz.3.14265'. [ 367.559302][ T3615] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14265'. [ 367.587774][ T3617] netlink: 332 bytes leftover after parsing attributes in process `syz.3.14266'. [ 367.840362][ T3649] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3649 comm=syz.3.14278 [ 367.853061][ T3649] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3649 comm=syz.3.14278 [ 367.884761][ T3651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3651 comm=syz.9.14290 [ 367.897584][ T3651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3651 comm=syz.9.14290 [ 368.615034][ T3727] lo speed is unknown, defaulting to 1000 [ 369.027918][ T3762] lo speed is unknown, defaulting to 1000 [ 369.157824][ T3775] netlink: 'syz.9.14335': attribute type 3 has an invalid length. [ 370.006482][ T3796] Falling back ldisc for ttyS3. [ 370.182583][ T3840] lo speed is unknown, defaulting to 1000 [ 370.222451][ T3848] netlink: 'syz.4.14370': attribute type 3 has an invalid length. [ 370.420827][ T3888] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14398'. [ 370.466552][ T3892] ref_ctr_offset mismatch. inode: 0x1574 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 370.696917][ T3920] lo speed is unknown, defaulting to 1000 [ 370.859269][ T3943] netlink: 'syz.1.14421': attribute type 3 has an invalid length. [ 370.909485][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 370.909539][ T29] audit: type=1326 audit(2000000002.010:14238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.1.14416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 370.939628][ T29] audit: type=1326 audit(2000000002.010:14239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.1.14416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 370.963268][ T29] audit: type=1326 audit(2000000002.010:14240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.1.14416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11831ebe9 code=0x7ffc0000 [ 370.995312][ T29] audit: type=1326 audit(2000000002.090:14241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.018977][ T29] audit: type=1326 audit(2000000002.090:14242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.042618][ T29] audit: type=1326 audit(2000000002.090:14243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.066698][ T29] audit: type=1326 audit(2000000002.090:14244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.095756][ T29] audit: type=1326 audit(2000000002.200:14245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.119561][ T29] audit: type=1326 audit(2000000002.200:14246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.143222][ T29] audit: type=1326 audit(2000000002.200:14247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3955 comm="syz.7.14419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 371.179086][ T3964] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 371.237844][ T3976] netlink: 'syz.3.14428': attribute type 3 has an invalid length. [ 372.211588][ T4032] lo speed is unknown, defaulting to 1000 [ 373.969598][ T4164] pim6reg: entered allmulticast mode [ 373.982709][ T4164] pim6reg: left allmulticast mode [ 374.305843][ T4195] netlink: 'syz.4.14524': attribute type 3 has an invalid length. [ 374.475829][ T4206] lo speed is unknown, defaulting to 1000 [ 374.875778][ T4239] netlink: 92 bytes leftover after parsing attributes in process `syz.1.14544'. [ 374.885482][ T4239] netlink: 32 bytes leftover after parsing attributes in process `syz.1.14544'. [ 374.885852][ T4240] sctp: [Deprecated]: syz.4.14543 (pid 4240) Use of struct sctp_assoc_value in delayed_ack socket option. [ 374.885852][ T4240] Use struct sctp_sack_info instead [ 375.555941][ T4262] pim6reg: entered allmulticast mode [ 375.562574][ T4264] netlink: 28 bytes leftover after parsing attributes in process `syz.9.14564'. [ 375.571821][ T4262] pim6reg: left allmulticast mode [ 375.780264][ T4282] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14572'. [ 375.789443][ T4282] netem: change failed [ 375.979351][ T4309] netlink: 28 bytes leftover after parsing attributes in process `syz.7.14575'. [ 375.988559][ T4309] netem: change failed [ 376.483300][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 376.483317][ T29] audit: type=1400 audit(376.613:14389): avc: denied { getopt } for pid=4320 comm="syz.9.14592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 376.597383][ T4340] wireguard0: entered promiscuous mode [ 376.602936][ T4340] wireguard0: entered allmulticast mode [ 376.637629][ T29] audit: type=1326 audit(376.773:14390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.660814][ T29] audit: type=1326 audit(376.773:14391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.700485][ T29] audit: type=1326 audit(376.813:14392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.723697][ T29] audit: type=1326 audit(376.813:14393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.747119][ T29] audit: type=1326 audit(376.813:14394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.770148][ T29] audit: type=1326 audit(376.813:14395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.793215][ T29] audit: type=1326 audit(376.813:14396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.816366][ T29] audit: type=1326 audit(376.813:14397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 376.839416][ T29] audit: type=1326 audit(376.823:14398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4344 comm="syz.7.14593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df92cebe9 code=0x7ffc0000 [ 377.005466][ T4368] netlink: 9 bytes leftover after parsing attributes in process `syz.4.14612'. [ 377.014670][ T4368] 1: renamed from 70 [ 377.022904][ T4368] 1: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.034018][ T4368] A link change request failed with some changes committed already. Interface 71 may have been left with an inconsistent configuration, please check. [ 377.921497][ T4439] netlink: 9 bytes leftover after parsing attributes in process `syz.7.14635'. [ 377.930728][ T4439] 0: renamed from hsr0 [ 377.939300][ T4439] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.949669][ T4439] 0: entered allmulticast mode [ 377.954574][ T4439] hsr_slave_0: entered allmulticast mode [ 377.966782][ T4439] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 378.018144][ T4445] lo speed is unknown, defaulting to 1000 [ 378.241525][ T4460] PID 4460 killed due to inadequate hugepage pool [ 378.781421][ T4541] sctp: [Deprecated]: syz.9.14674 (pid 4541) Use of struct sctp_assoc_value in delayed_ack socket option. [ 378.781421][ T4541] Use struct sctp_sack_info instead [ 378.987338][ T4575] PID 4575 killed due to inadequate hugepage pool [ 379.027104][ T4585] hugetlbfs: syz.4.14698 (4585): Using mlock ulimits for SHM_HUGETLB is obsolete [ 379.101687][ T4597] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14705'. [ 379.110785][ T4597] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14705'. [ 379.388303][ T4653] program syz.3.14730 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 380.351042][ T4698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14754'. [ 380.362218][ T4698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14754'. [ 380.809056][ T4795] sch_tbf: burst 3 is lower than device geneve1 mtu (1514) ! [ 380.847665][ T4805] lo speed is unknown, defaulting to 1000 [ 380.853632][ T4805] lo speed is unknown, defaulting to 1000 [ 380.861105][ T4805] lo speed is unknown, defaulting to 1000 [ 380.868724][ T4805] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 380.882544][ T4805] lo speed is unknown, defaulting to 1000 [ 380.889330][ T4805] lo speed is unknown, defaulting to 1000 [ 380.895497][ T4805] lo speed is unknown, defaulting to 1000 [ 380.903643][ T4805] lo speed is unknown, defaulting to 1000 [ 380.903670][ T4812] sctp: [Deprecated]: syz.7.14806 (pid 4812) Use of struct sctp_assoc_value in delayed_ack socket option. [ 380.903670][ T4812] Use struct sctp_sack_info instead [ 380.909906][ T4805] lo speed is unknown, defaulting to 1000 [ 381.205281][ T4819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4819 comm=syz.9.14822 [ 381.261309][ T4826] vlan2: entered allmulticast mode [ 381.641610][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 381.641626][ T29] audit: type=1400 audit(381.773:14664): avc: denied { unmount } for pid=4852 comm="syz.3.14827" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 381.716208][ T29] audit: type=1326 audit(381.843:14665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.739334][ T29] audit: type=1326 audit(381.843:14666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.773559][ T29] audit: type=1326 audit(381.903:14667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.796715][ T29] audit: type=1326 audit(381.903:14668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.819747][ T29] audit: type=1326 audit(381.903:14669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.842996][ T29] audit: type=1326 audit(381.903:14670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.866039][ T29] audit: type=1326 audit(381.903:14671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.889080][ T29] audit: type=1326 audit(381.903:14672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 381.912041][ T29] audit: type=1326 audit(381.903:14673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4860 comm="syz.9.14832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 382.050008][ T4900] sctp: [Deprecated]: syz.3.14848 (pid 4900) Use of struct sctp_assoc_value in delayed_ack socket option. [ 382.050008][ T4900] Use struct sctp_sack_info instead [ 382.078346][ T4906] netlink: 4 bytes leftover after parsing attributes in process `syz.9.14855'. [ 382.081563][ T4905] netlink: 'syz.1.14854': attribute type 16 has an invalid length. [ 382.095647][ T4905] netlink: 'syz.1.14854': attribute type 17 has an invalid length. [ 383.029771][ T4955] sctp: [Deprecated]: syz.1.14873 (pid 4955) Use of struct sctp_assoc_value in delayed_ack socket option. [ 383.029771][ T4955] Use struct sctp_sack_info instead [ 383.052274][ T4957] ref_ctr_offset mismatch. inode: 0x1917 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 383.469426][ T4981] netlink: 104 bytes leftover after parsing attributes in process `syz.4.14891'. [ 383.978753][ T5018] sctp: [Deprecated]: syz.4.14904 (pid 5018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 383.978753][ T5018] Use struct sctp_sack_info instead [ 384.044595][ T5029] netlink: 'syz.9.14912': attribute type 16 has an invalid length. [ 384.052663][ T5029] netlink: 'syz.9.14912': attribute type 17 has an invalid length. [ 384.295942][ T5041] netlink: 104 bytes leftover after parsing attributes in process `syz.7.14919'. [ 384.342816][ T5050] netlink: 76 bytes leftover after parsing attributes in process `syz.3.14923'. [ 384.355457][ T5052] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14924'. [ 384.413973][ T5056] netlink: 'syz.7.14926': attribute type 16 has an invalid length. [ 384.421970][ T5056] netlink: 'syz.7.14926': attribute type 17 has an invalid length. [ 384.797779][ T5074] netlink: 104 bytes leftover after parsing attributes in process `syz.3.14933'. [ 385.727259][ T5132] vlan2: entered allmulticast mode [ 385.758374][ T5137] lo speed is unknown, defaulting to 1000 [ 385.797484][ T5137] lo speed is unknown, defaulting to 1000 [ 385.847839][ T3382] IPVS: starting estimator thread 0... [ 386.005128][ T5171] netlink: 'syz.9.14978': attribute type 10 has an invalid length. [ 386.067614][T30704] IPVS: stop unused estimator thread 0... [ 386.319931][ T5217] syz_tun: entered allmulticast mode [ 386.328554][ T5216] syz_tun: left allmulticast mode [ 386.356417][ T5220] netlink: 24 bytes leftover after parsing attributes in process `syz.9.15000'. [ 386.455947][ T5242] ref_ctr_offset mismatch. inode: 0x3855 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 386.482719][ T5244] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15011'. [ 386.704830][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 386.704922][ T29] audit: type=1400 audit(386.833:14962): avc: denied { mounton } for pid=5263 comm="syz.4.15021" path="/1231/file0" dev="tmpfs" ino=6328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 386.762327][ T29] audit: type=1400 audit(386.873:14963): avc: denied { mount } for pid=5263 comm="syz.4.15021" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 386.784210][ T29] audit: type=1400 audit(386.873:14964): avc: denied { mac_admin } for pid=5263 comm="syz.4.15021" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 386.804958][ T29] audit: type=1400 audit(386.873:14965): avc: denied { relabelto } for pid=5263 comm="syz.4.15021" name="file0" dev="tmpfs" ino=6328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 386.831323][ T29] audit: type=1400 audit(386.873:14966): avc: denied { associate } for pid=5263 comm="syz.4.15021" name="file0" dev="tmpfs" ino=6328 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 386.852863][ T5246] Set syz1 is full, maxelem 65536 reached [ 386.875251][ T29] audit: type=1400 audit(386.903:14967): avc: denied { rmdir } for pid=23892 comm="syz-executor" name="file0" dev="tmpfs" ino=6328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 386.997960][ T5275] syz_tun: entered allmulticast mode [ 387.003328][ T29] audit: type=1326 audit(387.133:14968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.4.15026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 387.026394][ T29] audit: type=1326 audit(387.133:14969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.4.15026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 387.052163][ T5273] syz_tun: left allmulticast mode [ 387.076761][ T29] audit: type=1326 audit(387.133:14970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.4.15026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 387.099872][ T29] audit: type=1326 audit(387.133:14971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.4.15026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6636bcebe9 code=0x7ffc0000 [ 387.261618][ T5304] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15039'. [ 387.273722][ T5306] lo speed is unknown, defaulting to 1000 [ 387.286188][ T5308] syz_tun: entered allmulticast mode [ 387.292265][ T5307] syz_tun: left allmulticast mode [ 387.332634][T20089] IPVS: starting estimator thread 0... [ 387.375752][ T5306] lo speed is unknown, defaulting to 1000 [ 387.426256][ T5312] IPVS: using max 2160 ests per chain, 108000 per kthread [ 387.730618][ T5352] lo speed is unknown, defaulting to 1000 [ 387.765710][ T5352] lo speed is unknown, defaulting to 1000 [ 387.996310][ T5363] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15066'. [ 388.256392][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15079'. [ 388.680448][ T5420] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15092'. [ 388.935377][ T5438] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.15104'. [ 388.959330][ T5431] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.15104'. [ 390.384917][ T5529] wireguard0: entered promiscuous mode [ 390.390660][ T5529] wireguard0: entered allmulticast mode [ 390.498175][ T5544] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.15148'. [ 390.529641][ T5543] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.15148'. [ 391.434787][ T5654] netlink: 'syz.7.15199': attribute type 3 has an invalid length. [ 391.457246][ T5659] __nla_validate_parse: 5 callbacks suppressed [ 391.457273][ T5659] netlink: 36 bytes leftover after parsing attributes in process `syz.1.15201'. [ 391.822833][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 391.822851][ T29] audit: type=1400 audit(391.953:15138): avc: denied { write } for pid=5683 comm="syz.1.15214" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 391.871686][ T5695] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15216'. [ 391.883227][ T29] audit: type=1326 audit(391.993:15139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.3.15217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 391.906391][ T29] audit: type=1326 audit(391.993:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.3.15217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 391.929555][ T29] audit: type=1326 audit(392.003:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.3.15217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 391.952614][ T29] audit: type=1326 audit(392.003:15142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.3.15217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 391.975602][ T29] audit: type=1326 audit(392.003:15143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.3.15217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6faf5ebe9 code=0x7ffc0000 [ 391.998986][ T29] audit: type=1326 audit(392.003:15144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.9.15218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 392.022517][ T29] audit: type=1326 audit(392.003:15145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.9.15218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 392.045740][ T29] audit: type=1326 audit(392.003:15146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.9.15218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 392.068989][ T29] audit: type=1326 audit(392.003:15147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.9.15218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55b9e9ebe9 code=0x7ffc0000 [ 392.108581][ T5706] wireguard0: entered promiscuous mode [ 392.114100][ T5706] wireguard0: entered allmulticast mode [ 392.215961][ T5732] netlink: 8 bytes leftover after parsing attributes in process `syz.9.15235'. [ 392.439687][ T5764] wireguard0: entered promiscuous mode [ 392.445228][ T5764] wireguard0: entered allmulticast mode [ 392.469286][ T5720] ================================================================== [ 392.477493][ T5720] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 392.486118][ T5720] [ 392.488450][ T5720] write to 0xffff8881166929a8 of 8 bytes by task 5730 on cpu 0: [ 392.496092][ T5720] shmem_file_splice_read+0x470/0x600 [ 392.501482][ T5720] splice_direct_to_actor+0x26f/0x680 [ 392.506871][ T5720] do_splice_direct+0xda/0x150 [ 392.511645][ T5720] do_sendfile+0x380/0x650 [ 392.516261][ T5720] __x64_sys_sendfile64+0x105/0x150 [ 392.521485][ T5720] x64_sys_call+0x2bb0/0x2ff0 [ 392.526176][ T5720] do_syscall_64+0xd2/0x200 [ 392.530788][ T5720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.536699][ T5720] [ 392.539032][ T5720] write to 0xffff8881166929a8 of 8 bytes by task 5720 on cpu 1: [ 392.546672][ T5720] shmem_file_splice_read+0x470/0x600 [ 392.552055][ T5720] splice_direct_to_actor+0x26f/0x680 [ 392.557449][ T5720] do_splice_direct+0xda/0x150 [ 392.562226][ T5720] do_sendfile+0x380/0x650 [ 392.566666][ T5720] __x64_sys_sendfile64+0x105/0x150 [ 392.571870][ T5720] x64_sys_call+0x2bb0/0x2ff0 [ 392.576558][ T5720] do_syscall_64+0xd2/0x200 [ 392.581162][ T5720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.587065][ T5720] [ 392.589423][ T5720] value changed: 0x0000000000015e38 -> 0x0000000000015e5b [ 392.596626][ T5720] [ 392.598963][ T5720] Reported by Kernel Concurrency Sanitizer on: [ 392.605142][ T5720] CPU: 1 UID: 0 PID: 5720 Comm: syz.3.15230 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(voluntary) [ 392.617831][ T5720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 392.627898][ T5720] ==================================================================