last executing test programs: 3m10.053378477s ago: executing program 32 (id=1715): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="06", 0x1}], 0x1, 0x0, 0x0, 0x4004}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="a1", 0x1}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}}], 0x2, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000002c0)=0x8001, 0x4) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) 2m51.500733579s ago: executing program 33 (id=1808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c0001"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2m49.290888535s ago: executing program 34 (id=1866): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 2m48.521208938s ago: executing program 35 (id=1883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4008804) 2m42.600580464s ago: executing program 36 (id=2137): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m8.297408276s ago: executing program 37 (id=3330): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x1, 0x240040, 0x6, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x3}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0xc0a85320, &(0x7f00000007c0)={{0x80}, 'port0\x00', 0x3c, 0x151625, 0xd, 0x2, 0x20107, 0x6, 0x5, 0x0, 0x5, 0x3}) 2m4.055105109s ago: executing program 38 (id=3426): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c"], 0xf8}}, 0x0) 1m58.599643345s ago: executing program 39 (id=3603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 1m55.837367254s ago: executing program 40 (id=3677): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1m42.241552032s ago: executing program 41 (id=4086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) setresuid(0x0, 0xee00, 0xffffffffffffffff) r2 = io_uring_setup(0xaae, &(0x7f0000000080)={0x0, 0xffffeffa, 0x800, 0x7, 0x2}) setrlimit(0x40000000000008, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1m32.409606007s ago: executing program 0 (id=4317): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89001) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r2, 0x0, 0x1400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000000008010100000000000000000000000005000300ff0000000900010072797a3100000000060002400002000004000480"], 0x34}}, 0x40000c0) 1m32.389840147s ago: executing program 0 (id=4319): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffd}, 0xc) close(r2) 1m32.320761581s ago: executing program 0 (id=4322): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4004743d, 0x110e22fff6) write$cgroup_type(r2, &(0x7f0000000280), 0xfffffeed) 1m32.190719776s ago: executing program 0 (id=4328): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x110) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x831018, 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x212509d, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x800010, 0x0) 1m32.125125539s ago: executing program 0 (id=4333): sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48881}, 0x40) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000240)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x3a, 0x0, 0x0, 0x10005}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81000, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1m32.067100662s ago: executing program 0 (id=4335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x4, 0xd, 0x2, 0x0, 0xffffffffffffffff, 0xfffb}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000380)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2aaa12fb1c658c08}, 0x4000041) 1m32.020884974s ago: executing program 42 (id=4335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x4, 0xd, 0x2, 0x0, 0xffffffffffffffff, 0xfffb}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000380)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2aaa12fb1c658c08}, 0x4000041) 1m5.230673661s ago: executing program 6 (id=5150): r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) fcntl$getflags(r1, 0x401) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 1m4.34380679s ago: executing program 6 (id=5166): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 1m4.251309723s ago: executing program 6 (id=5168): r0 = socket$unix(0x1, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 1m4.181895246s ago: executing program 6 (id=5171): r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88b, &(0x7f0000000140)={0x0, 0xe2bb, 0x1000, 0x1, 0x3b7}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0x6, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000c08d) shutdown(r0, 0x1) 1m4.181235416s ago: executing program 6 (id=5173): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m4.143403508s ago: executing program 6 (id=5175): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x1, 0x7, 0x100, 0x8}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xd}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x200048e5}, 0x4c010) 55.206074364s ago: executing program 5 (id=5359): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 55.091639369s ago: executing program 5 (id=5363): exit(0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x80000}, 0x100}) 54.226547667s ago: executing program 5 (id=5386): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) 53.734606068s ago: executing program 5 (id=5394): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pread64(r0, &(0x7f0000000200)=""/4098, 0x1002, 0xd37) 53.44432871s ago: executing program 5 (id=5399): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0xe, 0x80005, 0xed, "0062ba8482000600000000000000f7ffffd400"}) r1 = syz_open_pts(r0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000240)={0x1f, 0x3, 0x0, 0x0, 0x1000000002, 0x0, 0x0, 0x6}, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000940)=0x16) 53.358273604s ago: executing program 5 (id=5401): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x20, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc5, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) time(0x0) 53.357659734s ago: executing program 43 (id=5401): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x20, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc5, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) time(0x0) 49.088922808s ago: executing program 44 (id=5175): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x1, 0x7, 0x100, 0x8}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xd}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x200048e5}, 0x4c010) 30.154264147s ago: executing program 2 (id=6090): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xd777ec1f, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x4}], 0x1c) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000020) 27.349953008s ago: executing program 2 (id=6147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 27.290184641s ago: executing program 2 (id=6151): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002640)="ef0ba606342672dabc", 0x9}], 0x1}}], 0x1, 0x20000010) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/189}, {&(0x7f00000002c0)=""/182}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/198}, {&(0x7f0000001480)=""/169}, {&(0x7f0000001540)=""/4096}], 0x10, &(0x7f0000002540)=""/216}}], 0x2, 0x0, 0x0) 27.225218233s ago: executing program 7 (id=6155): r0 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) 27.114694008s ago: executing program 7 (id=6160): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 27.07110471s ago: executing program 7 (id=6162): r0 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mq_unlink(&(0x7f0000000200)='eth0\x00') close(r0) 27.039718591s ago: executing program 7 (id=6164): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xab101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 27.009438333s ago: executing program 7 (id=6166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) move_mount(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x20) 26.62644872s ago: executing program 7 (id=6172): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x19a) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x70c80, 0x181) r2 = open_tree(r1, &(0x7f0000000280)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x3000000000000) 26.626285519s ago: executing program 45 (id=6172): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x19a) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x70c80, 0x181) r2 = open_tree(r1, &(0x7f0000000280)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x3000000000000) 26.427043808s ago: executing program 2 (id=6178): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xab101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 26.264406355s ago: executing program 2 (id=6181): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, {0x4e, 0x2, 0x8000000, 0xffffffeffffffffd}, {0x800, 0x0, 0x7fffffff, 0x20000000}, 0x2, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x14}, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x3c0}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) 25.999774856s ago: executing program 2 (id=6185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b90402000000008000000000150010001400259070f409000d2000000a000e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee05e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5e08001b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6cce50dd6e4edef3d939acd92954b43370e970100"/216, 0xd8}], 0x1}, 0x0) 25.999535307s ago: executing program 46 (id=6185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b90402000000008000000000150010001400259070f409000d2000000a000e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee05e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5e08001b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6cce50dd6e4edef3d939acd92954b43370e970100"/216, 0xd8}], 0x1}, 0x0) 2.464973283s ago: executing program 4 (id=6962): bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0x5e, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xc69a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.367128328s ago: executing program 4 (id=6963): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0x7}, @sack_perm, @mss, @window={0x3, 0x0, 0x401}, @window, @window={0x3, 0x1, 0x9f}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000003c0)="348245a3347c0c76ddbb5836f6b8ebf74838d1428bc027bd68865cf2741841cd074176c2650a65ff8b7e0e155f965ceb9d87102820e6fdb71b750d360c959ab7b860788422", 0xffffffffffffff94, 0x0, 0x0, 0xcbc33fce42d0e744) 1.920982787s ago: executing program 8 (id=6972): syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x8, 0x3a, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x1, 0x8}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="080086dd00011100"], 0xfdef) 1.810675902s ago: executing program 8 (id=6973): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) sync() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2014c00, &(0x7f0000000040)={[{@min_batch_time={'min_batch_time', 0x3d, 0x2}}]}, 0x1, 0x4ec, &(0x7f0000001a00)="$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") 1.690965277s ago: executing program 8 (id=6975): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40010) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40040) mlock2(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0) 1.670220978s ago: executing program 8 (id=6976): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x8000000) 1.509615135s ago: executing program 4 (id=6977): bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x2041, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x80) r2 = dup3(r1, r0, 0x80000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 891.270971ms ago: executing program 9 (id=6988): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 823.317004ms ago: executing program 8 (id=6990): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000020000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3, 0xffffffffffffffff}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r0}, 0x20) close(r1) 822.898784ms ago: executing program 9 (id=7002): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x1) fchdir(r1) r2 = open(&(0x7f00000001c0)='.\x00', 0x141400, 0x4) getdents(r2, &(0x7f0000001400)=""/4091, 0xffb) 804.481365ms ago: executing program 8 (id=6992): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000440)={0x7f, [0xfffffffd, 0x81], 0x8}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) 785.333626ms ago: executing program 9 (id=6995): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 769.797647ms ago: executing program 9 (id=6996): r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) keyctl$search(0xa, r0, &(0x7f0000000340)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffffc) 732.269818ms ago: executing program 9 (id=6999): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x1e, 0x805, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) close(r2) 705.650299ms ago: executing program 9 (id=7003): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)={@map, r0, 0x5}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 649.688812ms ago: executing program 4 (id=7006): syz_usb_connect$uac1(0x5, 0x9c, &(0x7f0000000000)=ANY=[@ANYBLOB="12011001000000406b1d010140000102030109028a000301ffa0060904000000010100000a240100000202010207240504062e7d0904010000000000000000010101010200000c2402ec79030420be11d1d109050109758b0620010725010006efff0904020000010200000904020101010200001124020306"], 0x0) socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd120000000000140000006000000003088700fe88a43de1a400000000000000007d01ff020000000000000000000000000001"], 0xfdef) 591.280544ms ago: executing program 3 (id=7017): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000000e40)="$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") rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') r0 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0x1, 0x8080c61) fsetxattr$security_evm(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) 559.934575ms ago: executing program 3 (id=7008): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x0, 0x8000) 520.215467ms ago: executing program 3 (id=7009): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000018c0), 0x0, 0x0, 0x3) 473.480389ms ago: executing program 3 (id=7011): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x8004) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="414601", @ANYRES8], 0x4) 436.079831ms ago: executing program 3 (id=7014): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0x6, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp6=r2}, @IFLA_GTP_FD0={0x8, 0x1, @udp=r3}]}}}]}, 0x40}, 0x1, 0xba01}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 377.515223ms ago: executing program 3 (id=7016): bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x2041, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x80) r2 = dup3(r1, r0, 0x80000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 172.496133ms ago: executing program 1 (id=7019): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xdb}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @private=0xa010100}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="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", 0x541}], 0x1}}], 0x2, 0x0) 109.551505ms ago: executing program 1 (id=7020): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 109.333545ms ago: executing program 1 (id=7021): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffd}, 0x18) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001f40)=ANY=[@ANYBLOB="000000004c900200060000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000020000000000000ffffffffffd9ffff00"/117]) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 109.186695ms ago: executing program 1 (id=7022): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a58000000060a010400000000000000000a0000010900010073797a31000000002c0004802800018007000100637400001c0002800500030001000000080002400000001108000440000000150900020073797a32"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) 97.664316ms ago: executing program 1 (id=7023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 50.006168ms ago: executing program 4 (id=7024): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r3, 0x1, 0x0, 0x100000, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) 534.72µs ago: executing program 1 (id=7025): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) syz_clone(0x4000, &(0x7f00000001c0)="b0c4dc345846be585bf5b5590398bdef9afdcc0aea", 0x15, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000640)="309b418c2ff6ecdc2325525eb0f919ed1e740654d86989c6c6078bc1da5e22f1aba91544f7a3d49c85c63c4ecbc0126032a428edf3f02782f9be1f36d8f276bf565a2ae3422f772cb62ad7b776582306ae5c8544501f942375553298fbdf44ff5954bdb9599b50228be204d9fa3a366c83a7") 0s ago: executing program 4 (id=7035): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000206010800000000000000000000000005000400000000000900020073797a31000000001400078008001240000000000500140008000000050005000a000000050001000600000011000300686173683a69702c706f7274"], 0x60}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5c000000090601080000000000000000070000000900020073797a31000000000500010007000000340007801800018014000240fe8000000000000000000000000000bb060004400e1f00cd050007008800000006000540"], 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) kernel console output (not intermixed with test programs): t async page write [ 192.239269][T24842] Buffer I/O error on dev loop6, logical block 111, lost async page write [ 192.272172][T24842] Buffer I/O error on dev loop6, logical block 112, lost async page write [ 192.329871][T24916] loop5: detected capacity change from 0 to 256 [ 192.517057][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 192.517073][ T29] audit: type=1400 audit(1764035018.927:4748): avc: denied { read write } for pid=24946 comm="syz.7.4567" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.546864][ T29] audit: type=1400 audit(1764035018.927:4749): avc: denied { open } for pid=24946 comm="syz.7.4567" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.573402][T24950] netem: incorrect gi model size [ 192.578567][T24950] netem: change failed [ 192.631543][ T29] audit: type=1400 audit(1764035018.987:4750): avc: denied { bind } for pid=24951 comm="syz.8.4570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 192.651275][ T29] audit: type=1400 audit(1764035018.987:4751): avc: denied { listen } for pid=24951 comm="syz.8.4570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 192.670998][ T29] audit: type=1400 audit(1764035018.987:4752): avc: denied { shutdown } for pid=24951 comm="syz.8.4570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 192.690958][ T29] audit: type=1400 audit(1764035018.987:4753): avc: denied { write } for pid=24951 comm="syz.8.4570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 192.710626][ T29] audit: type=1400 audit(1764035019.017:4754): avc: denied { ioctl } for pid=24946 comm="syz.7.4567" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.735425][ T29] audit: type=1400 audit(1764035019.017:4755): avc: denied { read write } for pid=24955 comm="syz.5.4571" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 192.759035][ T29] audit: type=1400 audit(1764035019.017:4756): avc: denied { open } for pid=24955 comm="syz.5.4571" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 192.816993][ T29] audit: type=1400 audit(1764035019.217:4757): avc: denied { execmem } for pid=24973 comm="syz.6.4574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 192.905184][T24982] loop7: detected capacity change from 0 to 512 [ 192.920849][T24982] EXT4-fs: Ignoring removed i_version option [ 192.927007][T24982] EXT4-fs: Ignoring removed bh option [ 192.979819][T24982] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.998523][T24982] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.045620][T24974] loop6: detected capacity change from 0 to 512 [ 193.057325][T24974] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 193.078183][T24974] EXT4-fs (loop6): 1 truncate cleaned up [ 193.096127][T22215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.123630][T24974] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.364267][T23627] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.484130][T25012] loop7: detected capacity change from 0 to 512 [ 193.526892][T25012] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 193.558596][T25012] EXT4-fs (loop7): 1 truncate cleaned up [ 193.575947][T25012] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.689429][T25012] EXT4-fs (loop7): shut down requested (0) [ 193.710523][T25034] netlink: 64 bytes leftover after parsing attributes in process `syz.8.4589'. [ 193.737621][ T2967] hid_parser_main: 54 callbacks suppressed [ 193.737639][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.751004][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.753563][T25038] netlink: 'syz.5.4590': attribute type 1 has an invalid length. [ 193.758617][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.773640][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.781145][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.788576][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.796031][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.803472][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.810935][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.818390][ T2967] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 193.847323][T22215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.901109][ T2967] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 193.977831][T25058] fido_id[25058]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 194.028237][T25084] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4599'. [ 194.042204][T25087] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4597'. [ 194.051262][T25087] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4597'. [ 194.073164][T25087] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4597'. [ 194.082149][T25087] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4597'. [ 194.139218][T25098] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4602'. [ 194.181297][T25106] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4607'. [ 194.182859][T25111] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4608'. [ 194.222249][T25106] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4607'. [ 194.290548][T25124] xt_hashlimit: max too large, truncated to 1048576 [ 194.317793][T25124] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 194.353149][T25100] loop7: detected capacity change from 0 to 512 [ 194.363646][T25100] msdos: Bad value for 'errors' [ 194.452427][T25161] 9pnet_fd: Insufficient options for proto=fd [ 194.543075][T25173] loop8: detected capacity change from 0 to 128 [ 194.558620][T25173] vfat: Bad value for 'shortname' [ 194.591752][T25178] wg2: entered promiscuous mode [ 194.596679][T25178] wg2: entered allmulticast mode [ 194.727158][T25195] 8021q: adding VLAN 0 to HW filter on device bond2 [ 194.803681][T25237] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 194.812517][T25240] tipc: Started in network mode [ 194.817597][T25240] tipc: Node identity ac14140f, cluster identity 4711 [ 194.828283][T25240] tipc: New replicast peer: 255.255.255.255 [ 194.834530][T25240] tipc: Enabled bearer , priority 10 [ 194.845287][T25195] bond2 (unregistering): (slave gretap1): Releasing backup interface [ 194.855033][T25195] bond2 (unregistering): Released all slaves [ 194.870722][T25240] tipc: Disabling bearer [ 194.934564][T25295] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 195.006109][T25303] loop5: detected capacity change from 0 to 256 [ 195.038910][T25303] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 195.094410][T25303] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 195.137982][T25287] loop7: detected capacity change from 0 to 512 [ 195.147737][T25287] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 195.159400][T25287] EXT4-fs (loop7): 1 truncate cleaned up [ 195.165612][T25287] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.287563][T22215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.299083][T25344] netlink: 'syz.5.4648': attribute type 13 has an invalid length. [ 195.350419][T25357] loop5: detected capacity change from 0 to 128 [ 195.407640][T25357] ext4 filesystem being mounted at /216/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 195.448204][T25344] EXT4-fs warning (device loop5): ext4_group_extend:1891: can't read last block, resize aborted [ 195.604454][T25406] loop7: detected capacity change from 0 to 128 [ 195.701056][T25415] 9pnet_fd: Insufficient options for proto=fd [ 195.794324][T25427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.843467][T25427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.921966][T25457] loop8: detected capacity change from 0 to 512 [ 195.958331][T25457] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 195.982869][T25457] System zones: 0-2, 18-18, 34-34 [ 195.990481][T25457] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 42 vs 41 free clusters [ 196.005346][T25457] EXT4-fs (loop8): Remounting filesystem read-only [ 196.012607][T25457] EXT4-fs (loop8): 1 truncate cleaned up [ 196.020054][T25457] ext4 filesystem being mounted at /558/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.030739][ T8585] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 196.041355][ T8585] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 196.051995][ T8585] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 196.092785][T25471] loop8: detected capacity change from 0 to 512 [ 196.099936][T25471] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 196.123403][T25471] EXT4-fs (loop8): 1 truncate cleaned up [ 196.154394][T25471] EXT4-fs (loop8): shut down requested (0) [ 196.497869][T25512] netem: change failed [ 196.727134][T25525] 8021q: adding VLAN 0 to HW filter on device bond4 [ 196.814987][T25560] bond4: (slave gretap1): Enslaving as an active interface with an up link [ 196.853858][T25525] bond4 (unregistering): (slave gretap1): Releasing backup interface [ 196.874101][T25525] bond4 (unregistering): Released all slaves [ 197.329509][T25638] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 197.362890][T25638] SELinux: failed to load policy [ 197.686420][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 197.686437][ T29] audit: type=1400 audit(1764035024.087:4937): avc: denied { block_suspend } for pid=25673 comm="syz.6.4716" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 197.849079][ T29] audit: type=1400 audit(1764035024.247:4938): avc: denied { cpu } for pid=25694 comm="syz.8.4722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 197.922493][ T29] audit: type=1400 audit(1764035024.287:4939): avc: denied { mounton } for pid=25698 comm="syz.6.4724" path="/proc/135/task" dev="proc" ino=47085 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 197.945419][ T29] audit: type=1400 audit(1764035024.287:4940): avc: denied { mount } for pid=25698 comm="syz.6.4724" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 198.056512][ T29] audit: type=1400 audit(1764035024.457:4941): avc: denied { create } for pid=25721 comm="syz.6.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 198.076188][ T29] audit: type=1400 audit(1764035024.457:4942): avc: denied { bind } for pid=25721 comm="syz.6.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 198.117788][T25726] loop8: detected capacity change from 0 to 512 [ 198.129519][ T29] audit: type=1326 audit(1764035024.507:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25719 comm="syz.2.4729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 198.153148][ T29] audit: type=1326 audit(1764035024.507:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25719 comm="syz.2.4729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 198.157660][T25726] EXT4-fs: Ignoring removed oldalloc option [ 198.176708][ T29] audit: type=1400 audit(1764035024.507:4945): avc: denied { listen } for pid=25721 comm="syz.6.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 198.202134][ T29] audit: type=1400 audit(1764035024.517:4946): avc: denied { accept } for pid=25721 comm="syz.6.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 198.234554][T25726] EXT4-fs (loop8): 1 truncate cleaned up [ 198.247594][T25726] EXT4-fs mount: 6 callbacks suppressed [ 198.247611][T25726] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.340879][T10939] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.525945][T25776] loop8: detected capacity change from 0 to 8192 [ 198.628209][T25790] gtp0: entered promiscuous mode [ 198.739858][T25801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25801 comm=syz.2.4754 [ 198.946230][T25831] __nla_validate_parse: 22 callbacks suppressed [ 198.946249][T25831] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4763'. [ 199.177535][T25868] serio: Serial port ptm0 [ 199.416413][T25909] netlink: 'syz.5.4782': attribute type 1 has an invalid length. [ 199.424416][T25909] netlink: 'syz.5.4782': attribute type 4 has an invalid length. [ 199.432405][T25909] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.4782'. [ 199.533029][T25929] wireguard0: entered promiscuous mode [ 199.538671][T25929] wireguard0: entered allmulticast mode [ 199.759579][T25925] random: crng reseeded on system resumption [ 199.850743][T25982] loop6: detected capacity change from 0 to 764 [ 199.877856][T25982] rock: directory entry would overflow storage [ 199.884084][T25982] rock: sig=0x4654, size=5, remaining=4 [ 199.968861][ T3423] hid_parser_main: 17 callbacks suppressed [ 199.968882][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 199.982521][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 199.990070][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.023137][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.030707][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.038265][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.045739][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.053322][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.060805][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.068259][ T3423] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 200.079320][ T3423] hid-generic 0000:0000:0000.0016: hidraw0: HID v8.00 Device [syz0] on syz0 [ 200.133452][T26012] fido_id[26012]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 200.382979][T26060] netlink: 'syz.5.4817': attribute type 12 has an invalid length. [ 200.590450][T26091] sd 0:0:1:0: device reset [ 200.663069][T26111] binfmt_misc: register: failed to install interpreter file ./file2 [ 200.795016][T26128] atomic_op ffff888119f01528 conn xmit_atomic 0000000000000000 [ 200.878355][T26139] xt_l2tp: invalid flags combination: 4 [ 201.031074][T26172] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4848'. [ 201.147309][T26210] netlink: 176 bytes leftover after parsing attributes in process `syz.5.4852'. [ 201.309748][T26229] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4859'. [ 201.355103][T26229] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 201.366516][T26234] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 201.581421][T26220] Set syz1 is full, maxelem 65536 reached [ 201.594624][T26261] netlink: 80 bytes leftover after parsing attributes in process `syz.5.4869'. [ 201.639695][T26267] netlink: 'syz.6.4871': attribute type 12 has an invalid length. [ 201.765798][T26284] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4876'. [ 201.780967][ T8585] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.781007][T26284] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4876'. [ 201.806946][ T8585] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.815993][ T8585] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.832631][T26292] loop5: detected capacity change from 0 to 512 [ 201.839013][ T8585] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.859945][T26292] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 201.875097][T26292] EXT4-fs (loop5): mount failed [ 201.923746][T26310] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 202.604231][T26389] loop7: detected capacity change from 0 to 512 [ 202.611226][T26389] EXT4-fs: Ignoring removed orlov option [ 202.676009][T26389] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.685680][T26389] EXT4-fs (loop7): orphan cleanup on readonly fs [ 202.698934][T26389] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.4909: bg 0: block 248: padding at end of block bitmap is not set [ 202.713677][T26389] __quota_error: 199 callbacks suppressed [ 202.713698][T26389] Quota error (device loop7): write_blk: dquota write failed [ 202.726929][T26389] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 202.736892][T26389] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.4909: Failed to acquire dquot type 1 [ 202.758156][T26389] EXT4-fs (loop7): 1 truncate cleaned up [ 202.764506][T26389] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 202.796042][T22215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.840692][T26408] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4914'. [ 202.859015][ T29] audit: type=1400 audit(1764035029.267:5145): avc: denied { mount } for pid=26409 comm="syz.7.4913" name="/" dev="configfs" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 202.901601][T26414] netlink: 'syz.6.4916': attribute type 13 has an invalid length. [ 202.909863][ T29] audit: type=1400 audit(1764035029.287:5146): avc: denied { search } for pid=26409 comm="syz.7.4913" name="/" dev="configfs" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 202.932377][ T29] audit: type=1400 audit(1764035029.287:5147): avc: denied { search } for pid=26409 comm="syz.7.4913" name="/" dev="configfs" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 202.954935][ T29] audit: type=1400 audit(1764035029.287:5148): avc: denied { read open } for pid=26409 comm="syz.7.4913" path="/" dev="configfs" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 203.025466][T26414] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.032822][T26414] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.115637][T26414] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.127241][T26414] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.184978][ T8583] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.193980][ T8583] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.210722][ T8583] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.219684][ T8583] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.246956][ T8583] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.255931][ T8583] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.266944][T26442] netlink: 'syz.2.4921': attribute type 3 has an invalid length. [ 203.285446][ T8583] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.294496][ T8583] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.344815][T26449] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4924'. [ 203.371430][T26451] xt_hashlimit: max too large, truncated to 1048576 [ 203.378838][T26449] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 203.462440][T26467] xt_hashlimit: max too large, truncated to 1048576 [ 203.520797][T26479] syzkaller0: entered allmulticast mode [ 203.652399][ T29] audit: type=1400 audit(1764035030.057:5149): avc: denied { append } for pid=26495 comm="syz.6.4937" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 203.806335][T26511] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 203.821112][T26506] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 8 [ 203.917660][ T29] audit: type=1326 audit(1764035030.327:5150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0775ef749 code=0x7ffc0000 [ 203.941231][ T29] audit: type=1326 audit(1764035030.327:5151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0775ef749 code=0x7ffc0000 [ 203.999479][T26524] loop5: detected capacity change from 0 to 512 [ 204.038630][T26524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.047768][ T29] audit: type=1326 audit(1764035030.377:5152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0775ef749 code=0x7ffc0000 [ 204.071426][T26524] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.168936][T19313] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.178570][T26537] __nla_validate_parse: 1 callbacks suppressed [ 204.178586][T26537] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4945'. [ 204.613400][T26556] loop7: detected capacity change from 0 to 256 [ 204.628855][T26556] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 204.658901][T26556] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 205.089510][T26574] netlink: 'syz.5.4956': attribute type 3 has an invalid length. [ 205.208832][T26590] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4964'. [ 205.217850][T26590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4964'. [ 205.254344][T26590] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4964'. [ 205.263530][T26590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4964'. [ 205.598840][T26627] loop7: detected capacity change from 0 to 128 [ 205.619890][T26631] usb usb8: usbfs: process 26631 (syz.5.4977) did not claim interface 0 before use [ 205.648322][T26630] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 205.795066][T26651] loop5: detected capacity change from 0 to 512 [ 205.837757][T26651] EXT4-fs (loop5): 1 truncate cleaned up [ 205.874848][T26651] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.004464][T19313] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.159994][T26680] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4989'. [ 206.203434][T26680] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4989'. [ 206.265364][T26692] netlink: 76 bytes leftover after parsing attributes in process `syz.7.4992'. [ 206.464132][T26728] loop7: detected capacity change from 0 to 128 [ 206.583202][T26742] netlink: 104 bytes leftover after parsing attributes in process `syz.7.5004'. [ 206.770876][T26765] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5012'. [ 206.937195][T26784] smc: net device hsr0 applied user defined pnetid SYZ2 [ 206.966938][T26784] smc: net device hsr0 erased user defined pnetid SYZ2 [ 207.070601][T26793] loop7: detected capacity change from 0 to 512 [ 207.128783][T26793] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 207.138015][T26793] System zones: 0-2, 18-18, 34-34 [ 207.145662][T26793] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 42 vs 41 free clusters [ 207.202136][T26793] EXT4-fs (loop7): Remounting filesystem read-only [ 207.224922][T26793] EXT4-fs (loop7): 1 truncate cleaned up [ 207.238477][ T8602] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 207.247371][T26793] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.249138][ T8602] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 207.292123][T26793] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.324425][ T8602] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 207.361454][T26801] bridge0: port 3(vlan2) entered blocking state [ 207.368007][T26801] bridge0: port 3(vlan2) entered disabled state [ 207.387184][T22215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.395980][T26801] vlan2: entered allmulticast mode [ 207.401391][T26801] bridge0: entered allmulticast mode [ 207.425729][T26801] vlan2: left allmulticast mode [ 207.430710][T26801] bridge0: left allmulticast mode [ 207.751087][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 207.751105][ T29] audit: type=1400 audit(1764035034.157:5240): avc: denied { read } for pid=26844 comm="syz.7.5045" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 207.803761][T26850] loop6: detected capacity change from 0 to 512 [ 207.838804][T26850] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 207.853485][T26850] System zones: 0-2, 18-18, 34-34 [ 207.867967][T26850] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 42 vs 41 free clusters [ 207.895819][T26850] EXT4-fs (loop6): Remounting filesystem read-only [ 207.915921][T26850] EXT4-fs (loop6): 1 truncate cleaned up [ 207.926250][T26850] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.938860][T26850] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.938939][ T8573] Quota error (device loop6): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 207.989355][T23627] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.006555][ T8573] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 208.017247][ T8573] Quota error (device loop6): write_blk: dquota write failed [ 208.024642][ T8573] Quota error (device loop6): remove_free_dqentry: Can't write block (5) with free entries [ 208.034765][ T8573] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 208.045353][ T8573] Quota error (device loop6): write_blk: dquota write failed [ 208.052995][ T8573] Quota error (device loop6): free_dqentry: Can't move quota data block (5) to free list [ 208.073051][T26852] random: crng reseeded on system resumption [ 208.074822][ T8573] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 208.089302][ T8573] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 208.099643][ T8573] Quota error (device loop6): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 208.112154][ T8573] Quota error (device loop6): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 208.233055][T26900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26900 comm=syz.7.5048 [ 208.348173][T26926] loop6: detected capacity change from 0 to 128 [ 208.362431][T26926] FAT-fs (loop6): Directory bread(block 32) failed [ 208.369974][T26926] FAT-fs (loop6): Directory bread(block 33) failed [ 208.376557][T26926] FAT-fs (loop6): Directory bread(block 34) failed [ 208.383322][T26926] FAT-fs (loop6): Directory bread(block 35) failed [ 208.390624][T26926] FAT-fs (loop6): Directory bread(block 36) failed [ 208.397743][T26926] FAT-fs (loop6): Directory bread(block 37) failed [ 208.416865][T26926] FAT-fs (loop6): Directory bread(block 38) failed [ 208.423561][T26926] FAT-fs (loop6): Directory bread(block 39) failed [ 208.454367][T26926] FAT-fs (loop6): Directory bread(block 40) failed [ 208.475779][T26926] FAT-fs (loop6): Directory bread(block 41) failed [ 208.505557][ T29] audit: type=1326 audit(1764035034.907:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26939 comm="syz.7.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ec08f749 code=0x7ffc0000 [ 208.613926][ T2967] hid_parser_main: 22 callbacks suppressed [ 208.613947][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.627597][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.635023][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.651539][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.659134][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.666558][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.674092][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.681707][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.689235][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.696770][ T2967] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 208.707792][ T2967] hid-generic 0000:0000:0000.0017: hidraw0: HID v8.00 Device [syz0] on syz0 [ 208.761429][T26963] fido_id[26963]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 208.793558][T26972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.803244][T26972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.944653][T27003] netlink: 'gtp': attribute type 10 has an invalid length. [ 208.978535][T26949] random: crng reseeded on system resumption [ 209.057096][T27022] xt_l2tp: invalid flags combination: 4 [ 209.133320][T27033] A link change request failed with some changes committed already. Interface gre2 may have been left with an inconsistent configuration, please check. [ 209.320258][T27055] loop8: detected capacity change from 0 to 1024 [ 209.340110][T27055] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.364166][T27055] EXT4-fs (loop8): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 209.375173][T27055] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 209.392838][T27055] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 209.403059][T27055] EXT4-fs error (device loop8): ext4_get_journal_inode:5808: comm syz.8.5083: inode #1: comm syz.8.5083: iget: illegal inode # [ 209.424056][T27070] netlink: 'syz.6.5087': attribute type 1 has an invalid length. [ 209.432317][T27055] EXT4-fs (loop8): Remounting filesystem read-only [ 209.438913][T27055] EXT4-fs (loop8): no journal found [ 209.450691][T27070] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 209.459331][T27070] bond1: (slave batadv1): making interface the new active one [ 209.468545][T27070] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 209.483752][T27070] __nla_validate_parse: 5 callbacks suppressed [ 209.483768][T27070] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5087'. [ 209.501938][T27070] bond1 (unregistering): (slave batadv1): Releasing active interface [ 209.520337][T27070] bond1 (unregistering): Released all slaves [ 209.558981][T27148] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5089'. [ 209.617497][T27159] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5091'. [ 209.749902][T27183] rdma_op ffff888132693180 conn xmit_rdma 0000000000000000 [ 209.922737][T27207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.935369][T27207] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.950100][T27213] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5103'. [ 209.961958][T27207] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 210.159445][T27247] sd 0:0:1:0: device reset [ 210.175279][T27245] loop8: detected capacity change from 0 to 2048 [ 210.184843][T27250] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5112'. [ 210.196078][T27245] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.238996][T27261] netlink: 'gtp': attribute type 10 has an invalid length. [ 210.261776][T10939] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.273355][T27263] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.354376][T27274] netlink: 'syz.2.5120': attribute type 3 has an invalid length. [ 210.434474][T27283] serio: Serial port ptm0 [ 210.443764][T27286] netlink: 80 bytes leftover after parsing attributes in process `syz.2.5123'. [ 210.848671][T27340] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5134'. [ 210.946039][T27346] netlink: 80 bytes leftover after parsing attributes in process `syz.8.5138'. [ 211.090430][T27357] netlink: 14 bytes leftover after parsing attributes in process `syz.8.5141'. [ 211.119015][T27357] hsr_slave_0: left promiscuous mode [ 211.132947][T27359] serio: Serial port ptm0 [ 211.139246][T27357] hsr_slave_1: left promiscuous mode [ 211.550913][T27419] pim6reg1: entered promiscuous mode [ 211.556334][T27419] pim6reg1: entered allmulticast mode [ 211.659283][T27441] netlink: 432 bytes leftover after parsing attributes in process `syz.2.5163'. [ 212.381645][T27477] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 212.497045][T27481] Falling back ldisc for ttyS3. [ 212.744555][T27506] sd 0:0:1:0: device reset [ 213.154500][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 213.154532][ T29] audit: type=1326 audit(1764035039.557:5279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.190278][ T29] audit: type=1326 audit(1764035039.567:5280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.214123][ T29] audit: type=1326 audit(1764035039.567:5281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.237870][ T29] audit: type=1326 audit(1764035039.567:5282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.261515][ T29] audit: type=1326 audit(1764035039.567:5283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.285017][ T29] audit: type=1326 audit(1764035039.567:5284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.308537][ T29] audit: type=1326 audit(1764035039.567:5285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.332191][ T29] audit: type=1326 audit(1764035039.567:5286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.355765][ T29] audit: type=1326 audit(1764035039.567:5287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.379340][ T29] audit: type=1326 audit(1764035039.567:5288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27531 comm="syz.2.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 213.588580][T27557] pim6reg1: entered promiscuous mode [ 213.594003][T27557] pim6reg1: entered allmulticast mode [ 213.834324][T27569] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.866650][T27569] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.976093][ T8609] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.002186][ T8609] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.031204][ T8609] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.061150][ T8609] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.547817][T27584] __nla_validate_parse: 1 callbacks suppressed [ 214.547836][T27584] netlink: 432 bytes leftover after parsing attributes in process `syz.8.5218'. [ 214.593116][T12407] hid_parser_main: 22 callbacks suppressed [ 214.593137][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.606775][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.614529][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.646749][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.654296][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.661782][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.669246][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.676664][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.684176][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.691647][T12407] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 214.704740][T12407] hid-generic 0000:0000:0000.0018: hidraw0: HID v8.00 Device [syz0] on syz0 [ 214.942797][T27638] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5233'. [ 214.966970][T27638] netem: change failed [ 214.974483][T27640] netlink: 204 bytes leftover after parsing attributes in process `syz.5.5234'. [ 215.060480][T27644] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5235'. [ 215.308589][T27670] netlink: 'syz.8.5246': attribute type 83 has an invalid length. [ 215.347953][T27675] netlink: 204 bytes leftover after parsing attributes in process `syz.7.5248'. [ 215.406370][T27677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.424364][T27685] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5249'. [ 215.434721][T27677] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.455727][T27677] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 215.846979][T27719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27719 comm=syz.7.5266 [ 216.195556][T27743] rdma_op ffff88815ab3ed80 conn xmit_rdma 0000000000000000 [ 216.639028][T27754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=27754 comm=syz.5.5278 [ 217.694171][T27775] gretap0: entered promiscuous mode [ 217.724355][T27775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.738597][T27775] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.742263][T27776] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5286'. [ 217.758678][T27775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.148416][T27780] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 218.161249][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 218.161265][ T29] audit: type=1400 audit(1764035044.567:5321): avc: denied { relabelto } for pid=27779 comm="syz.5.5288" name="bus" dev="tmpfs" ino=1751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 218.195028][ T29] audit: type=1400 audit(1764035044.567:5322): avc: denied { associate } for pid=27779 comm="syz.5.5288" name="bus" dev="tmpfs" ino=1751 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 218.296420][ T29] audit: type=1400 audit(1764035044.657:5323): avc: denied { unlink } for pid=19313 comm="syz-executor" name="bus" dev="tmpfs" ino=1751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 218.779310][ T29] audit: type=1400 audit(1764035045.187:5324): avc: denied { getopt } for pid=27801 comm="syz.7.5296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 219.659508][ T29] audit: type=1400 audit(1764035046.067:5325): avc: denied { read } for pid=27832 comm="syz.2.5307" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 219.682814][ T29] audit: type=1400 audit(1764035046.067:5326): avc: denied { open } for pid=27832 comm="syz.2.5307" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 219.706486][ T29] audit: type=1400 audit(1764035046.067:5327): avc: denied { ioctl } for pid=27832 comm="syz.2.5307" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 219.787014][T27835] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5308'. [ 219.868511][ T29] audit: type=1400 audit(1764035046.277:5328): avc: denied { name_bind } for pid=27840 comm="syz.5.5311" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 219.941468][T27843] bridge0: entered promiscuous mode [ 219.951597][T27843] macsec0: entered promiscuous mode [ 219.966440][ T29] audit: type=1400 audit(1764035046.367:5329): avc: denied { name_bind } for pid=27846 comm="syz.2.5313" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 219.970267][T27843] bridge0: port 3(macsec0) entered blocking state [ 219.994701][T27843] bridge0: port 3(macsec0) entered disabled state [ 220.103957][T27843] macsec0: entered allmulticast mode [ 220.109345][T27843] bridge0: entered allmulticast mode [ 220.144731][T27843] macsec0: left allmulticast mode [ 220.149882][T27843] bridge0: left allmulticast mode [ 220.176295][T27843] bridge0: left promiscuous mode [ 220.231489][ T29] audit: type=1400 audit(1764035046.637:5330): avc: denied { create } for pid=27858 comm="syz.2.5318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 220.299882][T27861] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5319'. [ 220.502425][T27873] sch_tbf: burst 19360 is lower than device lo mtu (11337746) ! [ 220.599632][T27884] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5328'. [ 220.665579][T27884] 8021q: adding VLAN 0 to HW filter on device bond4 [ 220.701328][T27909] bond4: (slave macvlan1): Enslaving as an active interface with an up link [ 220.828573][T27932] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5335'. [ 220.887470][T27940] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5339'. [ 220.963579][T27948] netlink: 'syz.2.5341': attribute type 5 has an invalid length. [ 221.029564][T27956] netlink: 'syz.8.5345': attribute type 12 has an invalid length. [ 221.428354][T28028] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 221.457431][T28029] ALSA: seq fatal error: cannot create timer (-19) [ 221.714611][T28045] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 222.049288][T28063] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 222.534361][T28092] netlink: 131740 bytes leftover after parsing attributes in process `syz.8.5389'. [ 222.569004][T28092] netlink: zone id is out of range [ 222.574176][T28092] netlink: zone id is out of range [ 222.589128][T28092] netlink: zone id is out of range [ 222.599919][T28092] netlink: zone id is out of range [ 222.610516][T28092] netlink: del zone limit has 8 unknown bytes [ 223.088298][T28113] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5402'. [ 223.115024][T28113] netlink: 32 bytes leftover after parsing attributes in process `syz.8.5402'. [ 223.327307][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 223.327325][ T29] audit: type=1400 audit(1764035049.737:5355): avc: denied { read } for pid=28134 comm="syz.2.5408" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 223.374343][ T29] audit: type=1400 audit(1764035049.737:5356): avc: denied { open } for pid=28134 comm="syz.2.5408" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 223.389616][T28156] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 223.423175][T28156] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 223.610739][T28116] chnl_net:caif_netlink_parms(): no params data found [ 223.797693][ T29] audit: type=1326 audit(1764035050.207:5357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.822939][T28116] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.830182][T28116] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.852368][ T29] audit: type=1326 audit(1764035050.227:5358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.867076][T28116] bridge_slave_0: entered allmulticast mode [ 223.876117][ T29] audit: type=1326 audit(1764035050.227:5359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.882640][T28116] bridge_slave_0: entered promiscuous mode [ 223.905416][ T29] audit: type=1326 audit(1764035050.227:5360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.935021][ T29] audit: type=1326 audit(1764035050.227:5361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.958631][ T29] audit: type=1326 audit(1764035050.227:5362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.982196][ T29] audit: type=1326 audit(1764035050.227:5363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 223.983485][T28116] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.005714][ T29] audit: type=1326 audit(1764035050.227:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28291 comm="syz.2.5416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0af26f749 code=0x7ffc0000 [ 224.012850][T28116] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.104495][T28116] bridge_slave_1: entered allmulticast mode [ 224.114905][T28307] netlink: 'syz.2.5417': attribute type 3 has an invalid length. [ 224.139637][T28116] bridge_slave_1: entered promiscuous mode [ 224.184169][T28116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.208688][T28116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.282312][T28116] team0: Port device team_slave_0 added [ 224.299602][T28343] pimreg: entered allmulticast mode [ 224.309386][T28116] team0: Port device team_slave_1 added [ 224.333999][T28343] pimreg: left allmulticast mode [ 224.353834][T28116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.360992][T28116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 224.386941][T28116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.403413][T28116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.410463][T28116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 224.436510][T28116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.489305][T28116] hsr_slave_0: entered promiscuous mode [ 224.495843][T28116] hsr_slave_1: entered promiscuous mode [ 224.506091][T28116] debugfs: 'hsr0' already exists in 'hsr' [ 224.511940][T28116] Cannot create hsr debugfs directory [ 224.661485][T28116] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.671445][T28116] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.728970][T28116] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.738934][T28116] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.774989][T28520] netlink: 'syz.2.5437': attribute type 5 has an invalid length. [ 224.801732][T28523] netlink: 'syz.2.5438': attribute type 10 has an invalid length. [ 224.809966][T28523] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 224.849704][T28116] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.860022][T28116] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.908671][T28116] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.918655][T28116] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.998567][T28116] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 225.031540][T28116] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 225.056406][T28116] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.079732][T28116] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 225.136354][T28116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.149951][T28116] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.160355][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.167449][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.185549][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.192681][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.205987][T28574] SELinux: syz.7.5448 (28574) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 225.341301][T28116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.375843][T28594] hub 2-0:1.0: USB hub found [ 225.387202][T28594] hub 2-0:1.0: 8 ports detected [ 225.463532][T28116] veth0_vlan: entered promiscuous mode [ 225.482571][T28116] veth1_vlan: entered promiscuous mode [ 225.513105][T28116] veth0_macvtap: entered promiscuous mode [ 225.525756][T28116] veth1_macvtap: entered promiscuous mode [ 225.549512][T28116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.564899][T28116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.577279][ T8553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.586332][ T8553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.625065][ T8553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.638163][ T8649] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.605658][T28702] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 226.807944][T28716] pim6reg1: entered promiscuous mode [ 226.813290][T28716] pim6reg1: entered allmulticast mode [ 227.628416][ T8553] bridge_slave_1: left allmulticast mode [ 227.634130][ T8553] bridge_slave_1: left promiscuous mode [ 227.639929][ T8553] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.663386][ T8553] bridge_slave_0: left allmulticast mode [ 227.669254][ T8553] bridge_slave_0: left promiscuous mode [ 227.675060][ T8553] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.727867][ T3407] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 227.859090][ T8553] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.869001][ T8553] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.878200][ T8553] bond0 (unregistering): Released all slaves [ 227.979873][ T8553] hsr_slave_0: left promiscuous mode [ 227.985742][ T8553] hsr_slave_1: left promiscuous mode [ 228.002759][ T8553] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.013111][ T8553] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.055795][ T8553] team0 (unregistering): Port device team_slave_1 removed [ 228.068261][ T8553] team0 (unregistering): Port device team_slave_0 removed [ 228.148663][T28768] chnl_net:caif_netlink_parms(): no params data found [ 228.191163][T28768] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.198382][T28768] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.207905][T28768] bridge_slave_0: entered allmulticast mode [ 228.214480][T28768] bridge_slave_0: entered promiscuous mode [ 228.221339][T28768] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.228461][T28768] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.235733][T28768] bridge_slave_1: entered allmulticast mode [ 228.242462][T28768] bridge_slave_1: entered promiscuous mode [ 228.261558][T28768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.272325][T28768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.294469][T28768] team0: Port device team_slave_0 added [ 228.301358][T28768] team0: Port device team_slave_1 added [ 228.319074][T28768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.326074][T28768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 228.352082][T28768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.363847][T28768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.370903][T28768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 228.397000][T28768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.432831][T28768] hsr_slave_0: entered promiscuous mode [ 228.440577][T28768] hsr_slave_1: entered promiscuous mode [ 228.447054][T28768] debugfs: 'hsr0' already exists in 'hsr' [ 228.452830][T28768] Cannot create hsr debugfs directory [ 228.592254][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 228.592268][ T29] audit: type=1400 audit(1764035054.997:5422): avc: denied { create } for pid=29147 comm="syz.3.5527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 228.620162][ T29] audit: type=1400 audit(1764035054.997:5423): avc: denied { bind } for pid=29147 comm="syz.3.5527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 228.735605][ T29] audit: type=1326 audit(1764035055.137:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.759247][ T29] audit: type=1326 audit(1764035055.137:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.782921][ T29] audit: type=1326 audit(1764035055.137:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.806684][ T29] audit: type=1326 audit(1764035055.137:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.830589][ T29] audit: type=1326 audit(1764035055.137:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.854291][ T29] audit: type=1326 audit(1764035055.137:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.877788][ T29] audit: type=1326 audit(1764035055.147:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 228.901386][ T29] audit: type=1326 audit(1764035055.147:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29159 comm="syz.8.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 229.019631][T28768] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 229.035518][T28768] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 229.057688][T28768] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 229.071584][T29192] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5538'. [ 229.083566][T28768] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 229.161129][T28768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.186456][T28768] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.208732][ T71] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.215854][ T71] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.236116][ T71] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.243338][ T71] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.302766][T28768] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.313385][T28768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.429151][T28768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.626765][T29263] netlink: 124 bytes leftover after parsing attributes in process `syz.2.5560'. [ 229.635907][T29263] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5560'. [ 229.661837][T28768] veth0_vlan: entered promiscuous mode [ 229.674421][T28768] veth1_vlan: entered promiscuous mode [ 229.699464][T28768] veth0_macvtap: entered promiscuous mode [ 229.709294][T28768] veth1_macvtap: entered promiscuous mode [ 229.723200][T28768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.740751][T28768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.751747][ T8649] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.775358][ T8649] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.810292][ T8649] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.832249][ T8649] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.435508][T29316] atomic_op ffff888121e57928 conn xmit_atomic 0000000000000000 [ 230.599639][T29330] SELinux: syz.9.5587 (29330) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 230.686142][T29335] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0001 with DS=0x7 [ 230.733831][T29335] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0001 with DS=0x7 [ 230.916150][T29360] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5594'. [ 232.243314][T29422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29422 comm=syz.2.5618 [ 232.377881][T29450] rdma_op ffff8881108b5580 conn xmit_rdma 0000000000000000 [ 233.363039][T29514] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5647'. [ 233.403688][T29514] 8021q: adding VLAN 0 to HW filter on device bond2 [ 233.419557][T29515] siw: device registration error -23 [ 233.432422][T29551] bond2: (slave macvlan1): Enslaving as an active interface with an up link [ 233.553367][T29574] bridge0: entered promiscuous mode [ 233.558869][T29574] macsec1: entered promiscuous mode [ 233.565403][T29574] bridge0: port 3(macsec1) entered blocking state [ 233.572063][T29574] bridge0: port 3(macsec1) entered disabled state [ 233.580186][T29574] macsec1: entered allmulticast mode [ 233.585704][T29574] bridge0: entered allmulticast mode [ 233.607415][T29574] macsec1: left allmulticast mode [ 233.612562][T29574] bridge0: left allmulticast mode [ 233.628455][T29574] bridge0: left promiscuous mode [ 233.703237][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 233.703253][ T29] audit: type=1400 audit(2000000000.190:5646): avc: denied { create } for pid=29583 comm="syz.3.5660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 233.731448][ T29] audit: type=1400 audit(2000000000.220:5647): avc: denied { connect } for pid=29583 comm="syz.3.5660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 233.753525][ T29] audit: type=1400 audit(2000000000.240:5648): avc: denied { watch watch_reads } for pid=29586 comm="syz.2.5661" path="/444" dev="tmpfs" ino=2280 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 233.776735][ T29] audit: type=1400 audit(2000000000.240:5649): avc: denied { read } for pid=29583 comm="syz.3.5660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 233.805664][ T29] audit: type=1400 audit(2000000000.290:5650): avc: denied { ioctl } for pid=29583 comm="syz.3.5660" path="socket:[56407]" dev="sockfs" ino=56407 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 233.844905][T29590] siw: device registration error -23 [ 233.855642][ T29] audit: type=1400 audit(2000000000.340:5651): avc: denied { write } for pid=29583 comm="syz.3.5660" path="socket:[56414]" dev="sockfs" ino=56414 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 233.916757][T29599] loop3: detected capacity change from 0 to 512 [ 233.923769][T29599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 233.946086][T29599] EXT4-fs (loop3): 1 truncate cleaned up [ 233.952319][T29599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.966999][ T29] audit: type=1400 audit(2000000000.460:5652): avc: denied { mount } for pid=29598 comm="syz.3.5676" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 233.996445][ T29] audit: type=1400 audit(2000000000.480:5653): avc: denied { add_name } for pid=29598 comm="syz.3.5676" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 234.017555][ T29] audit: type=1400 audit(2000000000.480:5654): avc: denied { create } for pid=29598 comm="syz.3.5676" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 234.037977][ T29] audit: type=1400 audit(2000000000.480:5655): avc: denied { read write open } for pid=29598 comm="syz.3.5676" path="/61/bus/file2" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 234.168882][T28116] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.204614][T29613] netlink: 131740 bytes leftover after parsing attributes in process `syz.7.5670'. [ 234.219272][T29613] netlink: zone id is out of range [ 234.224430][T29613] netlink: zone id is out of range [ 234.231453][T29613] netlink: zone id is out of range [ 234.237277][T29613] netlink: zone id is out of range [ 234.242544][T29613] netlink: del zone limit has 8 unknown bytes [ 234.584839][T29646] loop3: detected capacity change from 0 to 2048 [ 234.611657][T29646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.639517][T28116] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.690968][T29666] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 235.621779][T29746] SELinux: failed to load policy [ 235.848880][T29781] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 235.967218][T29802] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5756'. [ 236.892509][T29850] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5767'. [ 237.355585][T29898] bridge_slave_0: left allmulticast mode [ 237.361407][T29898] bridge_slave_0: left promiscuous mode [ 237.367365][T29898] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.411061][T29898] bridge_slave_1: left allmulticast mode [ 237.416770][T29898] bridge_slave_1: left promiscuous mode [ 237.422603][T29898] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.478166][T29898] bond0: (slave bond_slave_0): Releasing backup interface [ 237.508313][T29898] bond0: (slave bond_slave_1): Releasing backup interface [ 237.551219][T29898] team0: Port device team_slave_0 removed [ 237.585127][T29898] team0: Port device team_slave_1 removed [ 237.640953][T29898] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.648468][T29898] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.674244][T29898] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.681758][T29898] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.714968][T29898] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 237.740929][T29901] team0: Mode changed to "loadbalance" [ 237.921841][T29935] random: crng reseeded on system resumption [ 238.004512][T29939] netlink: 'syz.7.5803': attribute type 1 has an invalid length. [ 238.234004][T29962] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.274896][T29966] sd 0:0:1:0: device reset [ 238.275529][T29961] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.280162][T29962] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.286683][T29961] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.375216][T29961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.391015][T29961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.440949][ T8615] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.449998][ T8615] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.475226][ T8615] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.485408][ T8615] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.530002][T29989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5822'. [ 238.544101][T29989] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5822'. [ 238.700761][T30012] hub 2-0:1.0: USB hub found [ 238.705565][T30012] hub 2-0:1.0: 8 ports detected [ 238.737215][T30023] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5833'. [ 238.746344][T30023] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5833'. [ 238.788129][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 238.788146][ T29] audit: type=1400 audit(2000000004.090:5777): avc: denied { read } for pid=30028 comm="syz.9.5844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 238.884072][ T29] audit: type=1326 audit(2000000004.180:5778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 238.948159][ T29] audit: type=1326 audit(2000000004.180:5779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 238.971771][ T29] audit: type=1326 audit(2000000004.220:5780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 238.995446][ T29] audit: type=1326 audit(2000000004.220:5781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 239.019068][ T29] audit: type=1326 audit(2000000004.220:5782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 239.020846][T30045] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5839'. [ 239.042717][ T29] audit: type=1326 audit(2000000004.220:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 239.075218][ T29] audit: type=1326 audit(2000000004.220:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 239.098788][ T29] audit: type=1326 audit(2000000004.220:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30034 comm="syz.9.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 239.203897][T30054] netlink: 'syz.8.5841': attribute type 27 has an invalid length. [ 239.212129][T30054] netlink: 'syz.8.5841': attribute type 4 has an invalid length. [ 239.220146][T30054] netlink: 152 bytes leftover after parsing attributes in process `syz.8.5841'. [ 239.364412][ T8615] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.395877][ T8615] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.412805][ T8615] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.499483][T30088] netlink: 'syz.8.5845': attribute type 1 has an invalid length. [ 239.553411][ T29] audit: type=1400 audit(2000000004.850:5786): avc: denied { read write } for pid=30091 comm="syz.2.5846" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 239.751028][T30113] hub 2-0:1.0: USB hub found [ 239.757281][T30113] hub 2-0:1.0: 8 ports detected [ 239.856345][T30135] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5861'. [ 239.879203][T30139] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5864'. [ 240.099422][T30180] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 240.108067][T30180] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 240.116549][T30180] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 240.126770][T30180] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 240.233907][T30200] xt_hashlimit: max too large, truncated to 1048576 [ 240.249186][ T23] hid_parser_main: 19 callbacks suppressed [ 240.249209][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.262609][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.270181][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.277675][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.285245][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.292783][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.300457][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.307947][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.315440][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.322908][ T23] hid-generic 0003:0004:0000.0019: unknown main item tag 0x0 [ 240.333184][ T23] hid-generic 0003:0004:0000.0019: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 240.353994][T30211] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5894'. [ 240.717623][T30265] nfs: Unknown parameter '0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.717623][T30265] 0 [ 240.902397][T30266] netlink: 'syz.8.5913': attribute type 1 has an invalid length. [ 240.929584][T30297] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5914'. [ 240.943266][T30266] 8021q: adding VLAN 0 to HW filter on device bond5 [ 240.951761][T30297] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5914'. [ 240.965517][T30266] bond5: (slave gretap2): making interface the new active one [ 240.974749][T30266] bond5: (slave gretap2): Enslaving as an active interface with an up link [ 241.016725][T30313] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 241.100325][T30329] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.109688][T30329] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.246605][ T8595] netdevsim netdevsim8 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.255846][ T8595] netdevsim netdevsim8 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.265124][ T8595] netdevsim netdevsim8 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.274303][ T8595] netdevsim netdevsim8 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.744832][T30381] netlink: zone id is out of range [ 241.750069][T30381] netlink: zone id is out of range [ 241.755650][T30381] netlink: zone id is out of range [ 241.760911][T30381] netlink: del zone limit has 8 unknown bytes [ 242.560896][T30441] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.568247][T30441] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.653537][T30441] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.665841][T30441] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.743451][T30458] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 242.751357][ T8558] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.784387][ T8558] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.812350][ T8558] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.844408][ T8558] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.880709][T30478] netlink: 'syz.2.5990': attribute type 1 has an invalid length. [ 242.915923][T30478] 8021q: adding VLAN 0 to HW filter on device bond3 [ 242.928851][T30478] bond3 (unregistering): Released all slaves [ 243.168224][T30570] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 243.260993][T30582] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 243.425840][T30607] netem: change failed [ 244.332030][T30652] sd 0:0:1:0: device reset [ 244.409402][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 244.409417][ T29] audit: type=1400 audit(2000000009.710:5836): avc: denied { mount } for pid=30655 comm="syz.8.6021" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 244.440880][T30660] __nla_validate_parse: 6 callbacks suppressed [ 244.440898][T30660] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6022'. [ 244.589637][ T29] audit: type=1326 audit(2000000009.890:5837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.617606][ T29] audit: type=1326 audit(2000000009.890:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.641433][ T29] audit: type=1326 audit(2000000009.890:5839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.665140][ T29] audit: type=1326 audit(2000000009.890:5840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.688696][ T29] audit: type=1326 audit(2000000009.890:5841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.712470][ T29] audit: type=1326 audit(2000000009.920:5842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.870891][ T29] audit: type=1326 audit(2000000009.920:5843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.894629][ T29] audit: type=1326 audit(2000000009.920:5844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 244.918248][ T29] audit: type=1326 audit(2000000009.990:5845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30686 comm="syz.9.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 245.118239][T30737] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6044'. [ 245.169077][T30744] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30744 comm=syz.2.6045 [ 245.581761][T30776] netlink: 176 bytes leftover after parsing attributes in process `syz.3.6055'. [ 245.895604][T30800] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6068'. [ 245.915393][T30800] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6068'. [ 246.045169][T30815] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6074'. [ 246.198869][T30829] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30829 comm=syz.8.6082 [ 246.361895][T30857] ipip1: entered promiscuous mode [ 246.922231][T30914] netlink: 96 bytes leftover after parsing attributes in process `syz.8.6111'. [ 247.787144][T30944] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6121'. [ 247.826941][T30944] netlink: 121 bytes leftover after parsing attributes in process `syz.9.6121'. [ 247.980290][T30952] SELinux: failed to load policy [ 248.447665][T31026] netlink: 228 bytes leftover after parsing attributes in process `syz.8.6137'. [ 248.510028][T31034] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 248.759684][T31057] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 249.648837][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 249.648914][ T29] audit: type=1400 audit(2000000014.950:6018): avc: denied { mounton } for pid=31124 comm="syz.8.6170" path="/935/file1" dev="tmpfs" ino=4834 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 249.840132][ T29] audit: type=1400 audit(2000000015.140:6019): avc: denied { bind } for pid=31138 comm="syz.3.6174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 249.841881][T31139] netlink: 'syz.3.6174': attribute type 10 has an invalid length. [ 249.870761][T31139] team0: Port device dummy0 added [ 249.889021][T31139] netlink: 'syz.3.6174': attribute type 10 has an invalid length. [ 249.897784][ T29] audit: type=1400 audit(2000000015.200:6020): avc: denied { mounton } for pid=31140 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 249.897812][T31139] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 249.929835][T31139] team0: Failed to send options change via netlink (err -105) [ 249.937670][T31139] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 249.946920][T31139] team0: Port device dummy0 removed [ 249.955946][T31139] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 249.972251][ T7193] bond0: (slave netdevsim1): Releasing backup interface [ 250.076998][ T29] audit: type=1326 audit(2000000015.370:6021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31155 comm="syz.9.6179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 250.100715][ T29] audit: type=1326 audit(2000000015.370:6022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31155 comm="syz.9.6179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 250.124271][ T29] audit: type=1326 audit(2000000015.370:6023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31155 comm="syz.9.6179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 250.147853][ T29] audit: type=1326 audit(2000000015.370:6024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31155 comm="syz.9.6179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 250.171527][ T29] audit: type=1326 audit(2000000015.370:6025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31155 comm="syz.9.6179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e339f749 code=0x7ffc0000 [ 250.338523][ T7193] bond0 (unregistering): Released all slaves [ 250.375401][T31140] chnl_net:caif_netlink_parms(): no params data found [ 250.436030][T31140] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.443223][T31140] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.470086][T31140] bridge_slave_0: entered allmulticast mode [ 250.477066][T31140] bridge_slave_0: entered promiscuous mode [ 250.487032][T31353] __nla_validate_parse: 1 callbacks suppressed [ 250.487119][T31353] netlink: 180 bytes leftover after parsing attributes in process `syz.9.6188'. [ 250.502689][T31353] xt_time: unknown flags 0xf4 [ 250.516843][ T7193] hsr_slave_0: left promiscuous mode [ 250.537153][ T7193] hsr_slave_1: left promiscuous mode [ 250.630358][T31140] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.637613][T31140] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.648771][T31140] bridge_slave_1: entered allmulticast mode [ 250.655309][T31140] bridge_slave_1: entered promiscuous mode [ 250.681718][T31366] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6192'. [ 250.692726][T31140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.717974][ T8607] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.728876][T31140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.739262][ T8607] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.764103][ T8607] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.789933][T31140] team0: Port device team_slave_0 added [ 250.805765][ T8607] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.826487][T31140] team0: Port device team_slave_1 added [ 250.850368][T31438] pimreg: entered allmulticast mode [ 250.894071][T31140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.901132][T31140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 250.927195][T31140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.941034][T31438] pimreg: left allmulticast mode [ 250.968285][T31140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.975340][T31140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 251.001472][T31140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.078218][T31140] hsr_slave_0: entered promiscuous mode [ 251.084442][T31140] hsr_slave_1: entered promiscuous mode [ 251.205511][T31358] chnl_net:caif_netlink_parms(): no params data found [ 251.316482][T31358] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.323614][T31358] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.330944][T31358] bridge_slave_0: entered allmulticast mode [ 251.337759][T31358] bridge_slave_0: entered promiscuous mode [ 251.344519][T31358] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.351813][T31358] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.360089][T31358] bridge_slave_1: entered allmulticast mode [ 251.366750][T31358] bridge_slave_1: entered promiscuous mode [ 251.390317][T31358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.401592][T31358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.412039][ T29] audit: type=1326 audit(2000000016.720:6026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31560 comm="syz.3.6204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7fc00000 [ 251.435708][ T29] audit: type=1326 audit(2000000016.720:6027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31560 comm="syz.3.6204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7fc00000 [ 251.492214][T31358] team0: Port device team_slave_0 added [ 251.499342][T31358] team0: Port device team_slave_1 added [ 251.547307][T31358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.554328][T31358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 251.580702][T31358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.627829][T31358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.634825][T31358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 251.660887][T31358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.672620][T31140] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.691197][T31140] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.717863][T31140] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.747165][T31358] hsr_slave_0: entered promiscuous mode [ 251.755358][T31358] hsr_slave_1: entered promiscuous mode [ 251.763185][T31358] debugfs: 'hsr0' already exists in 'hsr' [ 251.769216][T31358] Cannot create hsr debugfs directory [ 251.776890][T31140] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.789807][T31883] pimreg: entered allmulticast mode [ 251.798638][T31883] pimreg: left allmulticast mode [ 251.822990][T31909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31909 comm=syz.9.6218 [ 251.931133][T31935] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 251.991906][T31140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.008379][T31140] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.033371][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.040571][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.055932][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.063074][ T8593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.141658][T31140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.223964][T31140] veth0_vlan: entered promiscuous mode [ 252.236049][T31140] veth1_vlan: entered promiscuous mode [ 252.273709][T31140] veth0_macvtap: entered promiscuous mode [ 252.283259][T31140] veth1_macvtap: entered promiscuous mode [ 252.290482][T31358] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.306565][T31140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.321013][T31358] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.337317][T31140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.347306][T31358] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.368012][T31358] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.380679][ T8593] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.400593][ T8593] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.417365][ T8593] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.436227][ T8593] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.494723][T31358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.507626][T31358] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.529949][ T1715] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.537076][ T1715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.560176][ T8558] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.567332][ T8558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.692449][T31358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.861970][T31358] veth0_vlan: entered promiscuous mode [ 252.876468][T31358] veth1_vlan: entered promiscuous mode [ 252.902790][T32071] netlink: 19 bytes leftover after parsing attributes in process `syz.1.6237'. [ 252.914555][T31358] veth0_macvtap: entered promiscuous mode [ 252.925892][T31358] veth1_macvtap: entered promiscuous mode [ 252.935260][T32075] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 252.954384][T31358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.965634][T31358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.981171][ T7193] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.006232][ T7193] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.041814][ T7193] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.063826][ T7193] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.414666][T32151] netlink: 'syz.9.6260': attribute type 21 has an invalid length. [ 253.499350][T32163] loop1: detected capacity change from 0 to 128 [ 253.676646][T32183] tipc: Enabling of bearer rejected, failed to enable media [ 254.037682][T32229] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 254.054098][T32229] vhci_hcd: invalid port number 96 [ 254.059354][T32229] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 254.085955][T32237] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 254.085955][T32237] program syz.9.6283 not setting count and/or reply_len properly [ 254.153153][T32251] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 254.362306][T32280] ªªªªªª: renamed from vlan0 [ 254.372091][T32282] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32282 comm=syz.1.6297 [ 254.384790][T32282] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32282 comm=syz.1.6297 [ 254.708667][ T8607] Bluetooth: hci0: Frame reassembly failed (-84) [ 254.787353][T32299] IPv6: NLM_F_CREATE should be specified when creating new route [ 254.954379][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 254.954395][ T29] audit: type=1326 audit(2000000020.250:6125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 254.986949][ T29] audit: type=1326 audit(2000000020.290:6126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.010645][ T29] audit: type=1326 audit(2000000020.290:6127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.034409][ T29] audit: type=1326 audit(2000000020.290:6128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.058033][ T29] audit: type=1326 audit(2000000020.290:6129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.081807][ T29] audit: type=1326 audit(2000000020.290:6130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.105958][ T29] audit: type=1326 audit(2000000020.290:6131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.129678][ T29] audit: type=1326 audit(2000000020.290:6132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.153426][ T29] audit: type=1400 audit(2000000020.290:6133): avc: denied { setattr } for pid=32306 comm="syz.3.6305" name="/" dev="configfs" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 255.175957][ T29] audit: type=1326 audit(2000000020.290:6134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32306 comm="syz.3.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f735b55f749 code=0x7ffc0000 [ 255.803261][T32366] netlink: 'syz.3.6327': attribute type 3 has an invalid length. [ 256.359380][T32403] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6339'. [ 256.369003][T32403] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6339'. [ 256.498786][T32411] SELinux: failed to load policy [ 256.537768][T32415] netlink: 76 bytes leftover after parsing attributes in process `syz.1.6342'. [ 256.712943][T32429] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6349'. [ 256.722100][T32429] netem: change failed [ 256.776855][ T3622] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 256.776973][ T4008] Bluetooth: hci0: command 0x1003 tx timeout [ 257.018973][T32462] loop1: detected capacity change from 0 to 1024 [ 257.059809][T32462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.097736][T31140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.157666][T32485] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 257.166004][T32485] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 257.732710][T32566] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6395'. [ 257.807396][T32580] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 257.815635][T32580] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 258.034162][T32598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6406'. [ 258.190703][T32607] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6408'. [ 258.422559][T32635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6415'. [ 258.440457][T32635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6415'. [ 258.501561][T32643] netlink: 32 bytes leftover after parsing attributes in process `syz.8.6419'. [ 258.956632][T32705] random: crng reseeded on system resumption [ 259.391667][ T320] netlink: 'syz.4.6473': attribute type 3 has an invalid length. [ 259.778395][ T364] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 260.267480][ T385] tipc: Started in network mode [ 260.272478][ T385] tipc: Node identity f6d29741723c, cluster identity 4711 [ 260.279773][ T385] tipc: Enabled bearer , priority 0 [ 260.308046][ T385] tipc: Disabling bearer [ 260.327068][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 260.327087][ T29] audit: type=1326 audit(2000000025.620:6340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.356739][ T29] audit: type=1326 audit(2000000025.620:6341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.380835][ T29] audit: type=1326 audit(2000000025.620:6342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.404501][ T29] audit: type=1326 audit(2000000025.620:6343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.428055][ T29] audit: type=1326 audit(2000000025.620:6344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.451468][ T29] audit: type=1326 audit(2000000025.620:6345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.475218][ T29] audit: type=1326 audit(2000000025.620:6346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.499017][ T29] audit: type=1326 audit(2000000025.620:6347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=392 comm="syz.1.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fd42714f749 code=0x7ffc0000 [ 260.610729][ T408] netlink: 'syz.1.6504': attribute type 3 has an invalid length. [ 260.686263][ T29] audit: type=1400 audit(2000000025.980:6348): avc: denied { create } for pid=415 comm="syz.1.6509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 260.726555][ T29] audit: type=1400 audit(2000000026.010:6349): avc: denied { bind } for pid=415 comm="syz.1.6509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 260.749956][ T418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.768934][ T418] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.779728][ T418] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 260.815127][ T435] vlan2: entered allmulticast mode [ 260.820545][ T435] dummy0: entered allmulticast mode [ 260.951181][ T462] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 261.083392][ T482] policy can only be matched on NF_INET_PRE_ROUTING [ 261.083409][ T482] unable to load match [ 261.138823][ T489] bond0: (slave bond_slave_0): Releasing backup interface [ 261.352039][ T535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.370624][ T535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 261.714473][ T586] loop1: detected capacity change from 0 to 512 [ 261.755736][ T586] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.6562: couldn't read orphan inode 26 (err -116) [ 261.806058][ T586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.839013][ T586] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.871851][ T602] __nla_validate_parse: 10 callbacks suppressed [ 261.871906][ T602] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6567'. [ 261.888266][ T602] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6567'. [ 261.890929][T31140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.064721][ T615] loop1: detected capacity change from 0 to 1024 [ 262.091300][ T615] EXT4-fs: Ignoring removed nomblk_io_submit option [ 262.152076][ T615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.280875][T31140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.562771][ T647] policy can only be matched on NF_INET_PRE_ROUTING [ 262.562846][ T647] unable to load match [ 262.747346][ T669] loop1: detected capacity change from 0 to 512 [ 262.778921][ T669] EXT4-fs (loop1): 1 orphan inode deleted [ 262.802169][ T669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.847110][T31140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.915954][ T689] netlink: 88 bytes leftover after parsing attributes in process `syz.1.6598'. [ 262.942866][ T689] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6598'. [ 263.044955][ T701] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 263.099549][ T708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6610'. [ 263.243958][ T719] SELinux: failed to load policy [ 263.323433][ T736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=736 comm=syz.8.6623 [ 263.335970][ T736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=736 comm=syz.8.6623 [ 263.896046][ T825] netlink: 32 bytes leftover after parsing attributes in process `syz.8.6662'. [ 264.240762][ T834] Set syz1 is full, maxelem 65536 reached [ 264.300898][ T871] netlink: 165 bytes leftover after parsing attributes in process `syz.8.6679'. [ 264.326406][ T871] netlink: 277 bytes leftover after parsing attributes in process `syz.8.6679'. [ 264.858754][ T948] loop1: detected capacity change from 0 to 4096 [ 264.870106][ T948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.913229][ T963] netlink: 'syz.8.6714': attribute type 4 has an invalid length. [ 264.915449][ T961] xt_l2tp: invalid flags combination: 4 [ 264.921437][ T963] netlink: 152 bytes leftover after parsing attributes in process `syz.8.6714'. [ 264.941773][T31140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.952115][ T963] .`: renamed from bond0 [ 265.039104][ T976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=976 comm=syz.8.6720 [ 265.051715][ T976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=976 comm=syz.8.6720 [ 265.088467][ T980] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.6721'. [ 265.108711][ T980] netlink: zone id is out of range [ 265.113898][ T980] netlink: zone id is out of range [ 265.120802][ T980] netlink: zone id is out of range [ 265.126110][ T980] netlink: zone id is out of range [ 265.137035][ T980] netlink: del zone limit has 8 unknown bytes [ 265.306370][ T1006] IPv6: NLM_F_CREATE should be specified when creating new route [ 265.871626][T30345] kernel write not supported for file bpf-prog (pid: 30345 comm: kworker/1:15) [ 266.165631][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 266.165651][ T29] audit: type=1400 audit(2000000031.460:6636): avc: denied { connect } for pid=1099 comm="syz.3.6760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.192578][ T29] audit: type=1400 audit(2000000031.460:6637): avc: denied { read } for pid=1099 comm="syz.3.6760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.214613][ T29] audit: type=1326 audit(2000000031.510:6638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.238283][ T29] audit: type=1326 audit(2000000031.510:6639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.273726][ T29] audit: type=1326 audit(2000000031.510:6640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.297269][ T29] audit: type=1326 audit(2000000031.510:6641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.320724][ T29] audit: type=1326 audit(2000000031.510:6642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.344252][ T29] audit: type=1326 audit(2000000031.510:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.368352][ T29] audit: type=1326 audit(2000000031.510:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 266.391798][ T29] audit: type=1326 audit(2000000031.510:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1101 comm="syz.8.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 267.151561][ T1164] ipip0: entered promiscuous mode [ 267.550054][ T1186] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 267.932367][ T1228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.952238][ T1228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.023520][ T1236] hub 9-0:1.0: USB hub found [ 268.029072][ T1236] hub 9-0:1.0: 8 ports detected [ 268.057867][ T1240] netlink: 'syz.1.6809': attribute type 29 has an invalid length. [ 268.066701][ T1240] netlink: 'syz.1.6809': attribute type 29 has an invalid length. [ 268.075774][ T1240] __nla_validate_parse: 2 callbacks suppressed [ 268.075789][ T1240] netlink: 500 bytes leftover after parsing attributes in process `syz.1.6809'. [ 268.590447][ T1297] netlink: 83992 bytes leftover after parsing attributes in process `syz.9.6828'. [ 268.685704][ T1297] netlink: zone id is out of range [ 268.690917][ T1297] netlink: zone id is out of range [ 268.720533][ T1297] netlink: set zone limit has 8 unknown bytes [ 269.412013][ T1336] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6845'. [ 269.427296][ T1715] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.436219][ T1336] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6845'. [ 269.445240][ T1715] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.454401][ T1715] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.471936][ T1715] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.616846][ T1356] 9pnet_fd: Insufficient options for proto=fd [ 269.737097][ T1380] pim6reg1: entered promiscuous mode [ 269.742533][ T1380] pim6reg1: entered allmulticast mode [ 269.757251][ T1387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=1387 comm=syz.9.6862 [ 269.777608][ T1387] netlink: 20 bytes leftover after parsing attributes in process `syz.9.6862'. [ 270.581544][ T1443] netlink: 96 bytes leftover after parsing attributes in process `syz.9.6885'. [ 270.591984][ T1444] pim6reg1: entered promiscuous mode [ 270.597630][ T1444] pim6reg1: entered allmulticast mode [ 270.717575][ T1452] option changes via remount are deprecated (pid=1451 comm=syz.3.6887) [ 271.583725][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 271.583744][ T29] audit: type=1326 audit(2000000036.880:6776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.617500][ T29] audit: type=1326 audit(2000000036.880:6777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.641078][ T29] audit: type=1326 audit(2000000036.920:6778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.664543][ T29] audit: type=1326 audit(2000000036.920:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.688057][ T29] audit: type=1326 audit(2000000036.920:6780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.728178][ T29] audit: type=1326 audit(2000000036.990:6781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.751761][ T29] audit: type=1326 audit(2000000036.990:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.775409][ T29] audit: type=1326 audit(2000000037.020:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.798870][ T29] audit: type=1326 audit(2000000037.020:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 271.822460][ T29] audit: type=1326 audit(2000000037.020:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1538 comm="syz.8.6919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e26e6f749 code=0x7ffc0000 [ 272.032785][ T1568] hub 6-0:1.0: USB hub found [ 272.042607][ T1568] hub 6-0:1.0: 8 ports detected [ 272.139036][ T1586] option changes via remount are deprecated (pid=1585 comm=syz.4.6932) [ 272.194744][ T1584] ------------[ cut here ]------------ [ 272.200390][ T1584] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffcffffd830, 0xfffffffd00000000] s64=[0xfffffffcffffd830, 0xfffffffd00000000] u32=[0x30, 0x6000050] s32=[0x30, 0x0] var_off=(0xfffffffc00000030, 0x107ffffc0) [ 272.224422][ T1584] WARNING: CPU: 1 PID: 1584 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 272.234814][ T1584] Modules linked in: [ 272.238872][ T1584] CPU: 1 UID: 0 PID: 1584 Comm: syz.9.6931 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 272.250323][ T1584] Tainted: [W]=WARN [ 272.254185][ T1584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 272.264458][ T1584] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 272.270948][ T1584] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 22 f7 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 272.290650][ T1584] RSP: 0018:ffffc90002127408 EFLAGS: 00010282 [ 272.294601][ T1588] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6933'. [ 272.296749][ T1584] RAX: 1a99ee5dcbe41d00 RBX: ffff88810c6e0190 RCX: 0000000000080000 [ 272.296769][ T1584] RDX: ffffc900049fc000 RSI: 0000000000076cd8 RDI: 0000000000076cd9 [ 272.311752][ T1588] erspan0: entered promiscuous mode [ 272.313681][ T1584] RBP: fffffffc00000030 R08: 0001c90002127257 R09: 0000000000000000 [ 272.321980][ T1588] macvtap1: entered promiscuous mode [ 272.327022][ T1584] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810c6e0150 [ 272.335212][ T1588] macvtap1: entered allmulticast mode [ 272.340377][ T1584] R13: ffff8881098d8000 R14: ffff8881098d8000 R15: ffff88810c6e0188 [ 272.340399][ T1584] FS: 00007f65e1e076c0(0000) GS:ffff8882aef11000(0000) knlGS:0000000000000000 [ 272.348504][ T1588] erspan0: entered allmulticast mode [ 272.376188][ T1584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.382958][ T1584] CR2: fffffffffffffffa CR3: 0000000113734000 CR4: 00000000003506f0 [ 272.390975][ T1584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.398975][ T1584] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 272.407042][ T1584] Call Trace: [ 272.410342][ T1584] [ 272.413288][ T1584] reg_set_min_max+0x215/0x260 [ 272.418262][ T1584] check_cond_jmp_op+0x1370/0x19e0 [ 272.423419][ T1584] do_check+0x3363/0x8460 [ 272.427845][ T1584] do_check_common+0xc5e/0x12b0 [ 272.432725][ T1584] bpf_check+0xaaae/0xd9d0 [ 272.437260][ T1584] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 272.443270][ T1584] ? alloc_pages_bulk_noprof+0x4a6/0x530 [ 272.448956][ T1584] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 272.454942][ T1584] ? try_charge_memcg+0x215/0xa10 [ 272.460117][ T1584] ? pcpu_block_update+0x24e/0x3b0 [ 272.465286][ T1584] ? pcpu_block_refresh_hint+0x157/0x170 [ 272.471083][ T1584] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 272.477363][ T1584] ? css_rstat_updated+0xb7/0x240 [ 272.482665][ T1584] ? __rcu_read_unlock+0x4f/0x70 [ 272.487741][ T1584] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 272.493560][ T1584] ? bpf_prog_alloc+0x5b/0x150 [ 272.498523][ T1584] ? pcpu_alloc_noprof+0xd29/0x1250 [ 272.503739][ T1584] ? should_fail_ex+0x30/0x280 [ 272.508555][ T1584] ? should_failslab+0x8c/0xb0 [ 272.513440][ T1584] ? __kmalloc_noprof+0x2a2/0x570 [ 272.518595][ T1584] ? security_bpf_prog_load+0x60/0x140 [ 272.524070][ T1584] ? selinux_bpf_prog_load+0xad/0xd0 [ 272.529477][ T1584] ? security_bpf_prog_load+0x9e/0x140 [ 272.535103][ T1584] bpf_prog_load+0xf6e/0x1100 [ 272.539905][ T1584] ? security_bpf+0x2b/0x90 [ 272.544516][ T1584] __sys_bpf+0x469/0x7c0 [ 272.548812][ T1584] __x64_sys_bpf+0x41/0x50 [ 272.553308][ T1584] x64_sys_call+0x2aee/0x3000 [ 272.558032][ T1584] do_syscall_64+0xd2/0x200 [ 272.562547][ T1584] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 272.568692][ T1584] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 272.574474][ T1584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.580437][ T1584] RIP: 0033:0x7f65e339f749 [ 272.584875][ T1584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.604764][ T1584] RSP: 002b:00007f65e1e07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 272.613215][ T1584] RAX: ffffffffffffffda RBX: 00007f65e35f5fa0 RCX: 00007f65e339f749 [ 272.621401][ T1584] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 272.629409][ T1584] RBP: 00007f65e3423f91 R08: 0000000000000000 R09: 0000000000000000 [ 272.637413][ T1584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 272.645436][ T1584] R13: 00007f65e35f6038 R14: 00007f65e35f5fa0 R15: 00007ffd7e0a3918 [ 272.653484][ T1584] [ 272.656521][ T1584] ---[ end trace 0000000000000000 ]--- [ 272.663761][ T1588] erspan0: left allmulticast mode [ 272.668975][ T1588] erspan0: left promiscuous mode [ 273.021430][ T1614] tipc: Started in network mode [ 273.026362][ T1614] tipc: Node identity a246147d2af2, cluster identity 4711 [ 273.033619][ T1614] tipc: Enabled bearer , priority 0 [ 273.072526][ T1614] tipc: Disabling bearer [ 273.096020][ T1621] bond0: (slave bond_slave_0): Releasing backup interface [ 273.186259][ T1628] option changes via remount are deprecated (pid=1627 comm=syz.9.6948) [ 273.262192][ T8607] Bluetooth: hci0: Frame reassembly failed (-84) [ 273.626359][ T1639] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6951'. [ 273.660792][ T1639] erspan0: entered promiscuous mode [ 273.666209][ T1639] macvtap1: entered promiscuous mode [ 273.671820][ T1639] macvtap1: entered allmulticast mode [ 273.677360][ T1639] erspan0: entered allmulticast mode [ 273.721900][ T1639] erspan0: left allmulticast mode [ 273.727230][ T1639] erspan0: left promiscuous mode [ 273.769706][ T1651] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 273.868982][ T1651] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 273.974742][ T1671] bond0: (slave bond_slave_0): Releasing backup interface [ 275.059260][ T1730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.068075][ T1730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 275.336864][ T3622] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 275.337655][ T4008] Bluetooth: hci0: command 0x1003 tx timeout [ 275.707791][ T1787] netlink: 'syz.1.6997': attribute type 12 has an invalid length. [ 275.761394][ T7193] Bluetooth: hci1: Frame reassembly failed (-84) [ 275.770839][ T1796] bond0: (slave bond_slave_0): Releasing backup interface [ 275.819280][ T1811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.827951][ T1811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 275.970079][ T1831] hub 6-0:1.0: USB hub found [ 275.974943][ T1831] hub 6-0:1.0: 8 ports detected [ 276.591679][ T1885] ================================================================== [ 276.599839][ T1885] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 276.608473][ T1885] [ 276.610812][ T1885] write to 0xffff88811a816768 of 8 bytes by task 1884 on cpu 0: [ 276.618450][ T1885] shmem_file_splice_read+0x470/0x600 [ 276.623849][ T1885] splice_direct_to_actor+0x26f/0x680 [ 276.629271][ T1885] do_splice_direct+0xda/0x150 [ 276.634055][ T1885] do_sendfile+0x380/0x650 [ 276.638511][ T1885] __x64_sys_sendfile64+0x105/0x150 [ 276.643746][ T1885] x64_sys_call+0x2bb4/0x3000 [ 276.648457][ T1885] do_syscall_64+0xd2/0x200 [ 276.652979][ T1885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.658905][ T1885] [ 276.661242][ T1885] write to 0xffff88811a816768 of 8 bytes by task 1885 on cpu 1: [ 276.668881][ T1885] shmem_file_splice_read+0x470/0x600 [ 276.674282][ T1885] splice_direct_to_actor+0x26f/0x680 [ 276.679698][ T1885] do_splice_direct+0xda/0x150 [ 276.684489][ T1885] do_sendfile+0x380/0x650 [ 276.688944][ T1885] __x64_sys_sendfile64+0x105/0x150 [ 276.694183][ T1885] x64_sys_call+0x2bb4/0x3000 [ 276.698891][ T1885] do_syscall_64+0xd2/0x200 [ 276.703456][ T1885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.709369][ T1885] [ 276.711709][ T1885] value changed: 0x0000000000014fa1 -> 0x0000000000014fac [ 276.718834][ T1885] [ 276.721165][ T1885] Reported by Kernel Concurrency Sanitizer on: [ 276.727771][ T1885] CPU: 1 UID: 0 PID: 1885 Comm: syz.1.7025 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 276.739077][ T1885] Tainted: [W]=WARN [ 276.742892][ T1885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 276.752959][ T1885] ================================================================== [ 277.736944][ T1801] Bluetooth: hci0: command 0x1003 tx timeout [ 277.736964][ T3622] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 277.817012][ T3622] Bluetooth: hci1: command 0x1003 tx timeout [ 277.817287][ T4008] Bluetooth: hci1: Opcode 0x1003 failed: -110