last executing test programs: 5m30.92677125s ago: executing program 32 (id=1642): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2000c12, &(0x7f0000000200)=ANY=[@ANYBLOB='utf8,iocharset=cp865,map=normal,utf8,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c73657373696f6e3d3078303030303030303030303030303030392c6f76657272696465726f636b7065726d2c6d61703d6f66662c6d6f64653d3078303030303030303030303030303030342c2c636865636b3d7374726963742c756e686964652c000000fbffffff000000000000"], 0x4, 0xa00, &(0x7f00000003c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c0) 5m12.217187346s ago: executing program 0 (id=2585): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 4m57.190109582s ago: executing program 33 (id=2585): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 4m42.532565011s ago: executing program 34 (id=3792): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 4m39.872064555s ago: executing program 7 (id=3886): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x93ddb14f97d524e6, 0x5dd5, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setresgid(0x0, 0x0, 0x0) 4m39.728181417s ago: executing program 7 (id=3897): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x3000040, 0x8, 0x1b, 0xfe, &(0x7f00000000c0)="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"}) 4m39.692373148s ago: executing program 7 (id=3900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x2c, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x30}]]}, {0x10}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 4m39.609303689s ago: executing program 7 (id=3906): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000001140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x1, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}, 0x81}], 0x1, 0x10041, 0x0) 4m39.572168799s ago: executing program 7 (id=3911): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) fcntl$setpipe(r0, 0x407, 0x6) 4m39.366077883s ago: executing program 35 (id=3913): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60000000020601020000000000000000000000000900020073797a31000000000500010007000000050005000a00000014000780080013400000040008001240fffffffa11000300686173683a6e65742c6e657400000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 4m39.341322514s ago: executing program 36 (id=3915): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'tunl0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f00000000c0)='?', 0x1, 0x0, &(0x7f0000000540)={0x11, 0xb, r1, 0x1, 0xfd, 0x6, @multicast}, 0x14) 4m38.979551739s ago: executing program 37 (id=3917): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000010010000000ffdbdf2500000000", @ANYRES32, @ANYBLOB="20000000280e0400280012800b0001006d61637365630000180002800500030008"], 0x48}, 0x1, 0x0, 0x0, 0x24008001}, 0x0) 4m38.149880393s ago: executing program 7 (id=3918): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 4m38.149657273s ago: executing program 38 (id=3918): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 4m33.273062613s ago: executing program 0 (id=3926): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrlimit(0x2, &(0x7f0000000000)) 4m33.188506214s ago: executing program 0 (id=3995): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000978000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x4000000000000000, 0x2) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 4m32.817483621s ago: executing program 0 (id=4011): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0xdd, 0x11ff, &(0x7f0000003300)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xa) 4m32.347610128s ago: executing program 0 (id=4020): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) lsm_get_self_attr(0x69, 0x0, 0x0, 0x0) 4m31.033941359s ago: executing program 0 (id=4079): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 4m31.008967s ago: executing program 39 (id=4079): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 1m48.099187233s ago: executing program 9 (id=11291): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, @perf_bp={0x0, 0x13}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0xffffffffffffff15) 1m47.951589375s ago: executing program 9 (id=11300): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) 1m47.899508586s ago: executing program 9 (id=11302): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000eeff110000000a0004007778616e3300000008001500", @ANYRES32, @ANYBLOB="080001"], 0x30}}, 0x0) 1m47.715893849s ago: executing program 9 (id=11307): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000000)={[{@noload}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4a6, &(0x7f0000000a40)="$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") mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 1m47.295604145s ago: executing program 9 (id=11317): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) 1m46.527954129s ago: executing program 9 (id=11349): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000a40000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}}, 0x0) 1m46.509392639s ago: executing program 40 (id=11349): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000a40000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}}, 0x0) 1m24.770525454s ago: executing program 1 (id=12021): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d89, 0x400, 0x40000, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_LINKAT={0x27, 0x41, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x8aa, 0x0, 0x0, 0x0, 0x0) 1m24.692898235s ago: executing program 1 (id=12027): pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x0, 0x1, 0x8, r2}, 0x10) 1m24.641802556s ago: executing program 1 (id=12030): r0 = memfd_secret(0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 1m24.585562247s ago: executing program 1 (id=12035): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000000)='.\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 1m24.544128278s ago: executing program 1 (id=12038): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000800)="e9", 0x9500}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc16386aeefe654bac24", 0x94}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) 1m24.42125801s ago: executing program 1 (id=12044): syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) close(r1) 1m24.41040538s ago: executing program 41 (id=12044): syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) close(r1) 41.255701245s ago: executing program 4 (id=13875): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8b33000000000000000005"], 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 41.182996187s ago: executing program 4 (id=13878): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 41.124219797s ago: executing program 4 (id=13882): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fdatasync(0xffffffffffffffff) 41.032307319s ago: executing program 4 (id=13887): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1be) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x31001, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 40.99387422s ago: executing program 4 (id=13889): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)="89", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}], 0x1, 0x0) close(r1) 40.689865665s ago: executing program 4 (id=13909): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) 40.644843255s ago: executing program 42 (id=13909): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) 1.107135031s ago: executing program 6 (id=15765): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={0x0, 0x4}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x26ca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 883.504325ms ago: executing program 2 (id=15770): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="01", 0x1, r2) 801.773376ms ago: executing program 6 (id=15773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 735.413118ms ago: executing program 6 (id=15775): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}]}}) 735.090808ms ago: executing program 3 (id=15777): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x22004006, &(0x7f00000010c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@stripe={'stripe', 0x3d, 0xffff}}, {@block_validity}, {@grpjquota, 0x22}], [], 0x2}, 0xc4, 0x46f, &(0x7f0000000940)="$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") r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x10000200) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 709.814658ms ago: executing program 2 (id=15778): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x9}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x5}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="080003"], 0x44}}, 0x0) 709.475658ms ago: executing program 3 (id=15779): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001700)=@newqdisc={0x17c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x148, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd7, 0x5, 0xe7, 0x6, 0x0, 0x1000, 0x1f3c3d5a, 0x2}}, {0x8, 0x2, [0x262, 0x10]}}, {{0x1c, 0x1, {0x0, 0x3, 0x73bd, 0x2, 0x1, 0x3, 0xfffffffb, 0x1}}, {0x6, 0x2, [0x7]}}, {{0xfcfb, 0x1, {0x4, 0x96, 0xaf40, 0x4, 0x2, 0x76b, 0x7, 0x5}}, {0xe, 0x2, [0x0, 0xfffa, 0x0, 0x4, 0x7]}}, {{0x1c, 0x1, {0xfd, 0x5, 0x7, 0x2, 0x9dd0f1586c629942, 0x9, 0x1, 0x25}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0xff, 0xe, 0x7, 0x4, 0x2, 0x3, 0x5, 0x8}}, {0x14, 0x2, [0x1, 0x9, 0x1, 0x0, 0x4, 0x2, 0x3, 0x5]}}, {{0x1c, 0x1, {0x3, 0x96, 0x8, 0x0, 0x0, 0x9, 0x80, 0x6}}, {0x10, 0x2, [0x8, 0x4, 0xffff, 0x8ce, 0x0, 0x55]}}, {{0x1c, 0x1, {0xfa, 0x7, 0x8, 0x0, 0x1, 0x4, 0x7, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x20, 0xc, 0x0, 0x4, 0x2, 0x3, 0x8, 0x5}}, {0xe, 0x2, [0x1000, 0xfff8, 0x2, 0x9, 0x9]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) 688.388179ms ago: executing program 6 (id=15780): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) 673.884228ms ago: executing program 2 (id=15781): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000340)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 641.700149ms ago: executing program 3 (id=15782): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x60}, 0x80, 0x0}}], 0x2, 0x48094) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0xffffffff000) 641.318399ms ago: executing program 6 (id=15783): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11fc1) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0x80400, 0x2004, 0x7fc}) 641.062539ms ago: executing program 2 (id=15792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 614.845509ms ago: executing program 6 (id=15784): msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 588.43429ms ago: executing program 2 (id=15786): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) 520.383431ms ago: executing program 5 (id=15787): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x2, 0x20000010) 483.621592ms ago: executing program 5 (id=15788): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) 427.967163ms ago: executing program 5 (id=15789): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000005007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) truncate(&(0x7f0000000140)='./file2\x00', 0x5c00) 383.375303ms ago: executing program 8 (id=15790): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 357.649974ms ago: executing program 8 (id=15791): perf_event_open(&(0x7f0000000800)={0x2, 0x88, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x3fe, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000004600)=[{}], 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 231.399886ms ago: executing program 3 (id=15793): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r2, 0x9}, 0x8) 186.404467ms ago: executing program 5 (id=15794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x20, 0x40, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x66, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) 157.236987ms ago: executing program 8 (id=15795): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x28, 0x1, 0x0, 0x6000, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) 124.225758ms ago: executing program 5 (id=15796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 111.609228ms ago: executing program 8 (id=15797): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x62200, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 101.255018ms ago: executing program 2 (id=15798): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x84}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0xc52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000004c0)="f3", 0x1}], 0x1}}], 0x1, 0x4000841) listen(r0, 0x2000fff) accept(r0, 0xfffffffffffffffd, &(0x7f0000000180)) 78.486549ms ago: executing program 3 (id=15799): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0x30288000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 70.689569ms ago: executing program 8 (id=15800): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r2, 0x0, 0x79) 52.487279ms ago: executing program 5 (id=15801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{0x0, 0x0, 0x9c, 0x0, 0x4}, {0x1}]}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x7, 0x5}, {0x0, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0x400}, {}, {0x0, 0x400}, {}, {0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x8001}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x403}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0xfffffffc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, {0x0, 0x4, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x4000bf}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x7}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xd5}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0xdded}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe6f1}, {}, {0x0, 0x0, 0x0, 0x0, 0x3e0d905c, 0x6}, {0x0, 0x0, 0xfffffffc}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x200000}, {0x0, 0x4, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x57, 0xffffffff}, {0x0, 0x10000000, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x1, 0x0, 0x5}, {}, {0xffffffff}, {}, {}, {}, {}, {0x0, 0x8, 0x0, 0x4, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x800000}, {0xfffffffe}, {0x0, 0x0, 0x1eb, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {0x4}, {}, {0xa7, 0x0, 0x0, 0x0, 0x401}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, {0x0, 0x0, 0x1000, 0x77}, {}, {0xd2, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {}, {0x0, 0x0, 0x0, 0x401, 0x8}, {}, {0x4, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x9, 0x0, 0x4c}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x20}, {0x0, 0xe93, 0x0, 0x0, 0x0, 0xfffff801}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x1000000}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x1}, {}, {0x523e, 0xfffffffe}, {}, {0x4, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x0, 0x1}, {0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x2}, {0x2}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {0x1}, {}, {}, {0x0, 0x1}, {0x4}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 14.315729ms ago: executing program 3 (id=15802): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010700000000000000a6670000000800c300000000000800c4"], 0x2c}}, 0x0) 0s ago: executing program 8 (id=15803): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_secret(0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) kernel console output (not intermixed with test programs): bridge_slave_0) entered forwarding state [ 319.009470][ T8277] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.016674][ T8277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.078591][T30862] Invalid ELF header magic: != ELF [ 319.178531][T30705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.392695][T30705] veth0_vlan: entered promiscuous mode [ 319.416436][T30705] veth1_vlan: entered promiscuous mode [ 319.441486][T30705] veth0_macvtap: entered promiscuous mode [ 319.451238][T30705] veth1_macvtap: entered promiscuous mode [ 319.471469][T30910] netlink: 'syz.6.12127': attribute type 1 has an invalid length. [ 319.496892][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.508766][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.518742][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.529210][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.540507][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.551020][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.561063][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.572963][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.583045][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.593550][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.604942][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.615483][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.626029][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.637161][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.660837][T30705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.673078][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 319.673096][ T29] audit: type=1400 audit(2000000340.674:11155): avc: denied { setcurrent } for pid=30917 comm="syz.2.12134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 319.699248][ T29] audit: type=1401 audit(2000000340.674:11156): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 319.737136][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.738703][ T29] audit: type=1326 audit(2000000340.734:11157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30919 comm="syz.2.12135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 319.748338][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.771385][ T29] audit: type=1326 audit(2000000340.734:11158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30919 comm="syz.2.12135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 319.771420][ T29] audit: type=1326 audit(2000000340.734:11159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30919 comm="syz.2.12135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 319.771456][ T29] audit: type=1326 audit(2000000340.744:11160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30920 comm="syz.6.12133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ace2e169 code=0x7ffc0000 [ 319.771487][ T29] audit: type=1326 audit(2000000340.744:11161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30920 comm="syz.6.12133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ace2e169 code=0x7ffc0000 [ 319.880270][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.880917][ T29] audit: type=1326 audit(2000000340.884:11162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30920 comm="syz.6.12133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72ace2e169 code=0x7ffc0000 [ 319.892124][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.914496][ T29] audit: type=1326 audit(2000000340.884:11163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30920 comm="syz.6.12133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ace2e169 code=0x7ffc0000 [ 319.925757][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.947972][ T29] audit: type=1326 audit(2000000340.884:11164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30920 comm="syz.6.12133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72ace2e169 code=0x7ffc0000 [ 319.959810][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.993386][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.003902][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.013796][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.025892][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.035778][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.046311][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.057543][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.068185][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.078051][T30705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.089755][T30705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.102514][T30705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.196946][T30705] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.207054][T30705] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.216096][T30705] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.224860][T30705] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.309969][T30945] netlink: 76 bytes leftover after parsing attributes in process `syz.3.12146'. [ 320.521979][T30974] netlink: 'syz.4.12158': attribute type 21 has an invalid length. [ 320.530074][T30974] netlink: 168 bytes leftover after parsing attributes in process `syz.4.12158'. [ 320.599452][T30982] netlink: 'syz.4.12162': attribute type 1 has an invalid length. [ 320.777187][T31004] syzkaller1: entered promiscuous mode [ 320.782712][T31004] syzkaller1: entered allmulticast mode [ 320.827108][T31010] program syz.6.12176 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 320.927884][T31023] syzkaller1: entered promiscuous mode [ 320.933421][T31023] syzkaller1: entered allmulticast mode [ 321.073287][T31042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12189'. [ 321.082493][T31042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12189'. [ 321.120364][T31046] 9pnet: Could not find request transport: r [ 321.447894][T31097] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 321.591015][T31119] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12226'. [ 321.600425][T31119] IPVS: Error joining to the multicast group [ 321.644452][T31127] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 321.644452][T31127] program syz.4.12230 not setting count and/or reply_len properly [ 321.652749][T31129] sctp: [Deprecated]: syz.2.12231 (pid 31129) Use of struct sctp_assoc_value in delayed_ack socket option. [ 321.652749][T31129] Use struct sctp_sack_info instead [ 322.164533][T31160] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 322.261722][T31165] SELinux: unknown common socketˆ [ 322.308054][T31165] SELinux: failed to load policy [ 322.396128][T31180] netlink: 268 bytes leftover after parsing attributes in process `syz.8.12255'. [ 322.687829][T31228] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12276'. [ 322.856238][T31253] netlink: 'syz.4.12285': attribute type 1 has an invalid length. [ 323.070179][T31290] netlink: 'syz.6.12296': attribute type 1 has an invalid length. [ 323.201147][T31311] netlink: 80 bytes leftover after parsing attributes in process `syz.3.12308'. [ 323.212420][T31311] netlink: 80 bytes leftover after parsing attributes in process `syz.3.12308'. [ 323.270470][T31316] netlink: 'syz.4.12310': attribute type 1 has an invalid length. [ 323.327593][T31320] lo speed is unknown, defaulting to 1000 [ 323.443689][T31336] geneve2: entered promiscuous mode [ 323.449023][T31336] geneve2: entered allmulticast mode [ 323.561506][T31348] netlink: 108 bytes leftover after parsing attributes in process `syz.4.12326'. [ 323.584689][T31351] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.593044][T31351] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.601302][T31351] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.609597][T31351] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.637547][T31351] geneve2: entered promiscuous mode [ 323.642828][T31351] geneve2: entered allmulticast mode [ 323.654854][T31351] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.663295][T31351] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.671826][T31351] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.680339][T31351] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.708648][T31358] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=31358 comm=syz.6.12329 [ 324.092026][T31418] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 324.117700][T31418] SELinux: failed to load policy [ 324.139391][T31422] netem: change failed [ 324.364566][T31448] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 324.488404][T31470] IPv6: NLM_F_CREATE should be specified when creating new route [ 325.053647][T31484] geneve2: entered promiscuous mode [ 325.060273][T31484] geneve2: entered allmulticast mode [ 325.166390][ T29] kauditd_printk_skb: 882 callbacks suppressed [ 325.166407][ T29] audit: type=1400 audit(2000000346.174:12047): avc: denied { read write } for pid=31491 comm="syz.3.12395" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 325.219443][ T29] audit: type=1400 audit(2000000346.174:12048): avc: denied { open } for pid=31491 comm="syz.3.12395" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 325.242982][ T29] audit: type=1400 audit(2000000346.174:12049): avc: denied { ioctl } for pid=31491 comm="syz.3.12395" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 325.274248][ T29] audit: type=1400 audit(2000000346.224:12050): avc: denied { read } for pid=31495 comm="syz.6.12397" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 325.298834][ T29] audit: type=1400 audit(2000000346.224:12051): avc: denied { open } for pid=31495 comm="syz.6.12397" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 325.323790][ T29] audit: type=1400 audit(2000000346.274:12052): avc: denied { ioctl } for pid=31495 comm="syz.6.12397" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 325.578689][ T29] audit: type=1400 audit(2000000346.584:12053): avc: denied { create } for pid=31525 comm="syz.3.12412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 325.648624][ T29] audit: type=1400 audit(2000000346.594:12054): avc: denied { connect } for pid=31525 comm="syz.3.12412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 325.668703][ T29] audit: type=1400 audit(2000000346.594:12055): avc: denied { write } for pid=31525 comm="syz.3.12412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 325.838827][ T29] audit: type=1400 audit(2000000346.844:12056): avc: denied { append } for pid=31549 comm="syz.6.12423" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 325.888118][T31559] netlink: 'syz.8.12427': attribute type 21 has an invalid length. [ 325.899327][T31558] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 101 [ 325.899632][T31559] __nla_validate_parse: 4 callbacks suppressed [ 325.899649][T31559] netlink: 156 bytes leftover after parsing attributes in process `syz.8.12427'. [ 326.140700][T31587] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 326.350470][T31605] netlink: 'syz.6.12447': attribute type 1 has an invalid length. [ 326.548744][T31622] netlink: 36 bytes leftover after parsing attributes in process `syz.6.12456'. [ 326.569020][T31623] geneve2: entered promiscuous mode [ 326.574278][T31623] geneve2: entered allmulticast mode [ 326.763758][T31641] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12466'. [ 326.774299][T31641] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12466'. [ 326.961719][T31656] lo speed is unknown, defaulting to 1000 [ 326.979084][T31664] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12475'. [ 327.071319][T31668] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12477'. [ 327.097088][T31668] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12477'. [ 327.790685][T31732] smc: net device bond0 erased user defined pnetid SYZ0 [ 327.990095][T31758] lo speed is unknown, defaulting to 1000 [ 328.933173][T31894] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.12523'. [ 328.990147][T31895] bond1: entered promiscuous mode [ 328.995348][T31895] bond1: entered allmulticast mode [ 329.001436][T31895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.036489][T31895] bond1 (unregistering): Released all slaves [ 329.113938][T31884] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.12523'. [ 329.164587][T31908] netlink: 'syz.6.12535': attribute type 298 has an invalid length. [ 329.203094][T31914] rdma_op ffff888122a94d80 conn xmit_rdma 0000000000000000 [ 329.438685][T31946] netlink: 272 bytes leftover after parsing attributes in process `syz.2.12553'. [ 329.522834][T31961] syz.4.12559: attempt to access beyond end of device [ 329.522834][T31961] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 329.683889][T31974] xt_hashlimit: max too large, truncated to 1048576 [ 330.058493][T32002] ip6gretap1: entered allmulticast mode [ 330.248204][T32013] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 330.248230][T32013] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 330.248330][T32013] vhci_hcd vhci_hcd.0: Device attached [ 330.257411][T32018] vhci_hcd: connection closed [ 330.271526][ T8277] vhci_hcd: stop threads [ 330.271539][ T8277] vhci_hcd: release socket [ 330.271549][ T8277] vhci_hcd: disconnect device [ 330.428633][T32032] netlink: 'syz.2.12592': attribute type 298 has an invalid length. [ 330.468851][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 330.468868][ T29] audit: type=1400 audit(2000000351.474:12141): avc: denied { create } for pid=32034 comm="syz.3.12595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 330.469537][ T29] audit: type=1400 audit(2000000351.474:12142): avc: denied { write } for pid=32034 comm="syz.3.12595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 330.483716][ T29] audit: type=1400 audit(2000000351.484:12143): avc: denied { getopt } for pid=32036 comm="syz.2.12594" lport=38396 faddr=::ffff:10.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 330.539666][T32045] syzkaller1: entered promiscuous mode [ 330.606079][T32045] syzkaller1: entered allmulticast mode [ 330.638479][ T29] audit: type=1326 audit(2000000351.644:12144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32051 comm="syz.3.12602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b1009e169 code=0x7ffc0000 [ 330.672621][ T29] audit: type=1326 audit(2000000351.644:12145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32051 comm="syz.3.12602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f8b1009e169 code=0x7ffc0000 [ 330.697746][ T29] audit: type=1326 audit(2000000351.644:12146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32051 comm="syz.3.12602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b1009e169 code=0x7ffc0000 [ 330.721577][ T29] audit: type=1326 audit(2000000351.644:12147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32051 comm="syz.3.12602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b1009e169 code=0x7ffc0000 [ 330.791246][ T29] audit: type=1400 audit(2000000351.794:12148): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 330.817942][T32059] netlink: 'syz.3.12605': attribute type 1 has an invalid length. [ 330.898620][T32066] xt_hashlimit: max too large, truncated to 1048576 [ 330.948977][T32079] __nla_validate_parse: 4 callbacks suppressed [ 330.948999][T32079] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.12609'. [ 331.000202][T32072] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.12609'. [ 331.039131][T22281] kernel write not supported for file /237/loginuid (pid: 22281 comm: kworker/1:13) [ 331.061015][T32093] syzkaller1: entered promiscuous mode [ 331.066597][T32093] syzkaller1: entered allmulticast mode [ 331.121708][ T29] audit: type=1400 audit(2000000352.124:12149): avc: denied { bind } for pid=32097 comm="syz.6.12622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 331.142825][ T29] audit: type=1400 audit(2000000352.124:12150): avc: denied { name_bind } for pid=32097 comm="syz.6.12622" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 331.216913][T32109] ip6gretap1: entered allmulticast mode [ 331.875185][ T3384] kernel write not supported for file /3724/loginuid (pid: 3384 comm: kworker/0:4) [ 332.538126][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x4 [ 332.545847][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x2 [ 332.557210][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.564914][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.572758][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.580487][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.588239][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.595967][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.603770][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.611519][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.619267][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.627051][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.634812][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.642482][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.650200][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.657910][T22281] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x0 [ 332.685507][T22281] hid-generic 0000:3000000:0000.0011: hidraw0: HID v0.00 Device [sy] on syz0 [ 332.726003][T32213] netlink: 56 bytes leftover after parsing attributes in process `syz.6.12674'. [ 332.930036][T32245] netlink: 'syz.2.12691': attribute type 10 has an invalid length. [ 332.941092][T32245] team0: Device hsr_slave_0 failed to register rx_handler [ 332.963735][T32247] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.12669'. [ 332.986536][T32235] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.12669'. [ 333.027867][T32258] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12697'. [ 333.037279][T32258] tipc: Started in network mode [ 333.042516][T32258] tipc: Node identity 1, cluster identity 4711 [ 333.050273][T32258] tipc: Node number set to 1 [ 333.603477][T32337] netlink: 92 bytes leftover after parsing attributes in process `syz.2.12732'. [ 333.896795][T32388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32388 comm=syz.3.12758 [ 334.386520][T32467] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12787'. [ 335.020295][T32583] netlink: 'syz.6.12798': attribute type 10 has an invalid length. [ 335.037315][T32583] team0: Device hsr_slave_0 failed to register rx_handler [ 335.188733][T32613] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12802'. [ 335.298283][T32618] siw: device registration error -23 [ 335.488283][T32642] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 335.497780][T32642] SELinux: failed to load policy [ 335.717334][T32691] lo speed is unknown, defaulting to 1000 [ 336.301032][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 336.301053][ T29] audit: type=1400 audit(2000000356.933:12292): avc: denied { create } for pid=334 comm="syz.2.12848" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 336.341884][T29483] block device autoloading is deprecated and will be removed. [ 336.395867][ T29] audit: type=1400 audit(2000000357.025:12293): avc: denied { read write } for pid=30705 comm="syz-executor" name="loop4" dev="devtmpfs" ino=688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 336.419908][ T29] audit: type=1400 audit(2000000357.025:12294): avc: denied { open } for pid=30705 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 336.443580][ T29] audit: type=1400 audit(2000000357.025:12295): avc: denied { ioctl } for pid=30705 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=688 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 336.569000][ T29] audit: type=1400 audit(2000000357.117:12296): avc: denied { append } for pid=349 comm="syz.4.12840" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 336.592720][ T29] audit: type=1326 audit(2000000357.182:12297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 336.615599][ T29] audit: type=1326 audit(2000000357.182:12298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 336.638480][ T29] audit: type=1326 audit(2000000357.182:12299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 336.661324][ T29] audit: type=1326 audit(2000000357.182:12300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 336.684334][ T29] audit: type=1326 audit(2000000357.182:12301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 336.724507][ T363] netlink: 16 bytes leftover after parsing attributes in process `syz.8.12846'. [ 337.180591][ T403] siw: device registration error -23 [ 337.281722][ T415] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12872'. [ 337.439750][ T435] netlink: 'syz.4.12880': attribute type 7 has an invalid length. [ 337.478065][ T441] xt_hashlimit: max too large, truncated to 1048576 [ 337.670195][ T459] lo speed is unknown, defaulting to 1000 [ 337.918787][ T492] netlink: 'syz.3.12905': attribute type 10 has an invalid length. [ 337.928293][ T492] netlink: 65015 bytes leftover after parsing attributes in process `syz.3.12905'. [ 338.094663][ T508] syzkaller1: entered promiscuous mode [ 338.100264][ T508] syzkaller1: entered allmulticast mode [ 338.465697][ T541] ip6tnl1: entered promiscuous mode [ 338.470973][ T541] ip6tnl1: entered allmulticast mode [ 338.521783][ T545] netlink: 'syz.6.12928': attribute type 10 has an invalid length. [ 338.529834][ T545] netlink: 40 bytes leftover after parsing attributes in process `syz.6.12928'. [ 338.635126][ T545] team0: Port device geneve1 added [ 338.859945][T22278] kernel write not supported for file /input/event2 (pid: 22278 comm: kworker/1:12) [ 338.937040][ T582] netlink: 44 bytes leftover after parsing attributes in process `syz.6.12945'. [ 338.946262][ T582] netlink: 7 bytes leftover after parsing attributes in process `syz.6.12945'. [ 338.955346][ T582] netlink: 'syz.6.12945': attribute type 6 has an invalid length. [ 338.964541][ T582] netlink: 'syz.6.12945': attribute type 5 has an invalid length. [ 338.972388][ T582] netlink: 'syz.6.12945': attribute type 4 has an invalid length. [ 338.980252][ T582] netlink: 'syz.6.12945': attribute type 6 has an invalid length. [ 338.988208][ T582] netlink: 7 bytes leftover after parsing attributes in process `syz.6.12945'. [ 339.387660][ T613] netlink: 'syz.4.12959': attribute type 1 has an invalid length. [ 339.555624][ T644] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12970'. [ 339.564893][ T644] IPVS: Error joining to the multicast group [ 339.580826][ T646] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12974'. [ 339.755851][ T674] can0: slcan on ptm0. [ 339.840929][ T673] can0 (unregistered): slcan off ptm0. [ 339.903287][ T688] loop4: detected capacity change from 0 to 512 [ 339.932588][ T688] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.12994: bg 0: block 248: padding at end of block bitmap is not set [ 339.978744][ T688] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.12994: Failed to acquire dquot type 1 [ 340.034729][ T688] EXT4-fs (loop4): 1 truncate cleaned up [ 340.041579][ T688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.054392][ T688] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.080690][ T710] netlink: 'syz.8.13001': attribute type 10 has an invalid length. [ 340.088684][ T710] netlink: 40 bytes leftover after parsing attributes in process `syz.8.13001'. [ 340.108803][ T710] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 340.132769][T30705] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.817272][ T790] syzkaller1: entered promiscuous mode [ 340.822900][ T790] syzkaller1: entered allmulticast mode [ 341.005627][ T810] SELinux: Context system_u:object_r:usbtty_device_t:s0 is not valid (left unmapped). [ 341.199213][ T827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.207885][ T827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.609684][ T845] netlink: 'syz.8.13067': attribute type 1 has an invalid length. [ 341.812146][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 341.812161][ T29] audit: type=1400 audit(2000000362.028:12575): avc: denied { sqpoll } for pid=859 comm="syz.6.13074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 341.849050][ T29] audit: type=1400 audit(2000000362.028:12576): avc: denied { map } for pid=859 comm="syz.6.13074" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=106247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 341.874317][ T29] audit: type=1400 audit(2000000362.028:12577): avc: denied { read write } for pid=859 comm="syz.6.13074" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=106247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 341.944931][ T29] audit: type=1400 audit(2000000362.148:12578): avc: denied { read } for pid=870 comm="syz.6.13079" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 341.968903][ T29] audit: type=1400 audit(2000000362.148:12579): avc: denied { open } for pid=870 comm="syz.6.13079" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 341.993111][ T29] audit: type=1400 audit(2000000362.148:12580): avc: denied { ioctl } for pid=870 comm="syz.6.13079" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 342.039192][ T29] audit: type=1400 audit(2000000362.221:12581): avc: denied { create } for pid=872 comm="syz.4.13080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 342.069486][ T29] audit: type=1400 audit(2000000362.258:12582): avc: denied { create } for pid=879 comm="syz.4.13083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 342.091000][ T29] audit: type=1400 audit(2000000362.286:12583): avc: denied { connect } for pid=879 comm="syz.4.13083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 342.112315][ T29] audit: type=1400 audit(2000000362.286:12584): avc: denied { write } for pid=879 comm="syz.4.13083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 342.161106][ T888] $Hÿ: renamed from bond0 (while UP) [ 342.168404][ T888] $Hÿ: entered promiscuous mode [ 342.173619][ T888] bond_slave_0: entered promiscuous mode [ 342.179502][ T888] bond_slave_1: entered promiscuous mode [ 342.282257][ T905] netlink: 'syz.2.13095': attribute type 2 has an invalid length. [ 342.290277][ T905] netlink: 'syz.2.13095': attribute type 1 has an invalid length. [ 342.298397][ T905] __nla_validate_parse: 5 callbacks suppressed [ 342.298493][ T905] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.13095'. [ 342.324103][ T907] pimreg: entered allmulticast mode [ 342.340659][ T907] pimreg: left allmulticast mode [ 342.492086][ T932] cgroup: fork rejected by pids controller in /syz6 [ 342.617774][ T938] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 342.757530][ T953] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13117'. [ 342.873175][ T961] SELinux: failed to load policy [ 343.029805][ T955] lo speed is unknown, defaulting to 1000 [ 343.289337][ T1001] program syz.8.13136 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 343.368033][ T955] chnl_net:caif_netlink_parms(): no params data found [ 343.412830][ T1018] 9pnet: Could not find request transport: r [ 343.474603][ T1033] cgroup: fork rejected by pids controller in /syz3 [ 343.506992][ T955] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.514188][ T955] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.529125][ T955] bridge_slave_0: entered allmulticast mode [ 343.545215][ T955] bridge_slave_0: entered promiscuous mode [ 343.556098][ T955] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.563240][ T955] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.570735][ T955] bridge_slave_1: entered allmulticast mode [ 343.577684][ T955] bridge_slave_1: entered promiscuous mode [ 343.612222][ T955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.623259][ T955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.667695][ T1046] loop4: detected capacity change from 0 to 1024 [ 343.686514][ T1046] EXT4-fs: Ignoring removed i_version option [ 343.692690][ T1046] EXT4-fs: Ignoring removed nobh option [ 343.698393][ T1046] EXT4-fs: Ignoring removed bh option [ 343.706079][ T955] team0: Port device team_slave_0 added [ 343.719118][ T955] team0: Port device team_slave_1 added [ 343.733967][ T1046] EXT4-fs: Mount option(s) incompatible with ext3 [ 343.759066][ T955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.766135][ T955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.792122][ T955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.812257][ T955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.819359][ T955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.845355][ T955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.920144][ T955] hsr_slave_0: entered promiscuous mode [ 343.931164][ T955] hsr_slave_1: entered promiscuous mode [ 343.945037][ T955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.969010][ T955] Cannot create hsr debugfs directory [ 344.090582][ T955] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.159498][ T1073] netlink: 14 bytes leftover after parsing attributes in process `syz.8.13166'. [ 344.170565][ T955] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.262615][ T955] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.315471][ T955] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.333334][ T1084] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13170'. [ 344.395779][ T955] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 344.407895][ T955] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 344.417304][ T955] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 344.426621][ T1080] lo speed is unknown, defaulting to 1000 [ 344.426828][ T955] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 344.515593][ T955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.538997][ T955] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.549828][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.556963][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.587460][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.594581][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.728899][ T1080] chnl_net:caif_netlink_parms(): no params data found [ 344.770063][ T1120] loop4: detected capacity change from 0 to 1024 [ 344.776943][ T1120] EXT4-fs: Ignoring removed orlov option [ 344.784032][ T1120] EXT4-fs: Ignoring removed nomblk_io_submit option [ 344.817857][ T1120] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.856734][ T1080] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.864011][ T1080] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.886979][ T1080] bridge_slave_0: entered allmulticast mode [ 344.894026][ T1080] bridge_slave_0: entered promiscuous mode [ 344.902167][ T1080] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.909266][ T1080] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.917863][ T1080] bridge_slave_1: entered allmulticast mode [ 344.924752][ T1080] bridge_slave_1: entered promiscuous mode [ 344.932759][ T955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.952837][T30705] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.005023][ T1080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.029773][ T1080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.085754][ T1080] team0: Port device team_slave_0 added [ 345.093239][ T1080] team0: Port device team_slave_1 added [ 345.121431][ T1080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.128515][ T1080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.155683][ T1080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.167898][ T1080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.174982][ T1080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.202284][ T1080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.276699][ T1080] hsr_slave_0: entered promiscuous mode [ 345.292179][ T1080] hsr_slave_1: entered promiscuous mode [ 345.301245][ T1080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.311044][ T1161] xt_CT: You must specify a L4 protocol and not use inversions on it [ 345.321290][ T1080] Cannot create hsr debugfs directory [ 345.361586][ T955] veth0_vlan: entered promiscuous mode [ 345.382745][ T955] veth1_vlan: entered promiscuous mode [ 345.463548][ T955] veth0_macvtap: entered promiscuous mode [ 345.483878][ T955] veth1_macvtap: entered promiscuous mode [ 345.490875][ T1178] validate_nla: 1 callbacks suppressed [ 345.490892][ T1178] netlink: 'syz.4.13200': attribute type 5 has an invalid length. [ 345.509153][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.519802][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.529713][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.540167][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.550028][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.560701][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.570525][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.581031][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.590967][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.601438][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.611445][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.621926][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.631769][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.642275][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.652126][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.662589][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.677512][ T955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.697254][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.707883][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.719162][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.729810][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.739722][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.751354][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.761225][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.771815][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.783005][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.793486][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.803406][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.815045][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.825073][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.835738][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.846774][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.857235][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.867102][ T955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.878850][ T955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.890388][ T955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.899279][ T955] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.909409][ T955] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.918386][ T955] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.927325][ T955] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.099426][ T1080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.127617][ T1080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.143994][ T1080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.154766][ T1214] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 346.177811][ T1080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.288572][ T1080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.295846][ T1229] program syz.4.13222 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 346.310313][ T1229] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 346.320566][ T1080] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.328713][ T1228] SELinux: syz.8.13223 (1228) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 346.370807][ T8278] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.377949][ T8278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.393943][ T8278] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.401080][ T8278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.432800][ T1235] netlink: 'syz.8.13226': attribute type 3 has an invalid length. [ 346.553986][ T1253] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.580459][ T1080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.716027][ T1290] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13240'. [ 346.725413][ T1080] veth0_vlan: entered promiscuous mode [ 346.759265][ T1080] veth1_vlan: entered promiscuous mode [ 346.787852][ T1080] veth0_macvtap: entered promiscuous mode [ 346.823583][ T1080] veth1_macvtap: entered promiscuous mode [ 346.849457][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.860120][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.869966][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.880437][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.890336][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.900943][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.910925][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.921607][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.931552][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.942123][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.952083][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.962595][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.972512][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.983047][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.992938][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.003583][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.013438][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.023992][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.036038][ T1080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.044577][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.055106][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.064998][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.075514][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.085514][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.096014][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.105847][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.116381][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.126227][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.136713][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.146623][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.157116][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.167086][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.177729][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.188031][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.198505][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.208483][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.219139][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.223239][ T1311] netlink: 76 bytes leftover after parsing attributes in process `syz.4.13251'. [ 347.228980][ T1080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.229067][ T1080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.244393][ T1080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.276464][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 347.276481][ T29] audit: type=1400 audit(2000000623.069:12784): avc: denied { create } for pid=1317 comm="syz.2.13253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 347.291002][ T1316] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 347.355266][ T29] audit: type=1400 audit(2000000623.097:12785): avc: denied { bind } for pid=1317 comm="syz.2.13253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 347.376081][ T1080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.376167][ T1080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.384908][ T29] audit: type=1400 audit(2000000623.097:12786): avc: denied { write } for pid=1317 comm="syz.2.13253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 347.413206][ T1080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.421953][ T1080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.481097][ T29] audit: type=1326 audit(2000000623.263:12787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.504865][ T29] audit: type=1400 audit(2000000623.263:12788): avc: denied { read } for pid=1327 comm="syz.4.13258" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 347.589117][ T1340] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13263'. [ 347.598796][ T1340] netlink: 'syz.2.13263': attribute type 7 has an invalid length. [ 347.606625][ T1340] netlink: 'syz.2.13263': attribute type 8 has an invalid length. [ 347.614621][ T1340] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13263'. [ 347.624445][ T29] audit: type=1326 audit(2000000623.263:12789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.648168][ T29] audit: type=1326 audit(2000000623.263:12790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.671835][ T29] audit: type=1326 audit(2000000623.263:12791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.695508][ T29] audit: type=1326 audit(2000000623.263:12792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.719162][ T29] audit: type=1326 audit(2000000623.263:12793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.6.13260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 347.785064][ T1352] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13268'. [ 347.798170][ T1353] atomic_op ffff888146391928 conn xmit_atomic 0000000000000000 [ 348.101291][ T1396] netlink: 108 bytes leftover after parsing attributes in process `syz.8.13289'. [ 348.110624][ T1396] netlink: 108 bytes leftover after parsing attributes in process `syz.8.13289'. [ 348.121376][ T1396] netlink: 108 bytes leftover after parsing attributes in process `syz.8.13289'. [ 348.184018][ T1403] netlink: 16 bytes leftover after parsing attributes in process `syz.8.13292'. [ 348.698648][ T1434] netlink: 'syz.4.13306': attribute type 3 has an invalid length. [ 349.110385][ T1471] netlink: 16 bytes leftover after parsing attributes in process `syz.6.13324'. [ 349.188757][ T1483] hub 9-0:1.0: USB hub found [ 349.195151][ T1483] hub 9-0:1.0: 8 ports detected [ 350.235859][ T1678] sctp: [Deprecated]: syz.2.13367 (pid 1678) Use of int in maxseg socket option. [ 350.235859][ T1678] Use struct sctp_assoc_value instead [ 350.367469][ T1703] netlink: 'syz.3.13375': attribute type 39 has an invalid length. [ 350.613686][ T1735] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 350.622997][ T1735] SELinux: failed to load policy [ 350.847957][ T1765] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 350.861388][ T1765] SELinux: failed to load policy [ 350.884443][ T1768] rdma_rxe: rxe_newlink: failed to add vcan0 [ 350.923045][ T1770] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13404'. [ 351.164055][ T1810] netlink: 108 bytes leftover after parsing attributes in process `syz.3.13423'. [ 351.174658][ T1810] netlink: 108 bytes leftover after parsing attributes in process `syz.3.13423'. [ 351.183918][ T1810] netlink: 108 bytes leftover after parsing attributes in process `syz.3.13423'. [ 351.316354][ T1834] ALSA: seq fatal error: cannot create timer (-22) [ 351.350812][ T1840] netlink: 'syz.2.13437': attribute type 39 has an invalid length. [ 351.830049][ T1912] xt_CT: No such helper "snmp_trap" [ 352.380748][ T2015] xt_CT: You must specify a L4 protocol and not use inversions on it [ 352.709453][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 352.709475][ T29] audit: type=1400 audit(2000000628.081:13159): avc: denied { prog_load } for pid=2073 comm="syz.3.13492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 352.735533][ T29] audit: type=1400 audit(2000000628.081:13160): avc: denied { map_create } for pid=2072 comm="syz.4.13493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 352.755060][ T29] audit: type=1400 audit(2000000628.081:13161): avc: denied { bpf } for pid=2073 comm="syz.3.13492" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 352.775795][ T29] audit: type=1400 audit(2000000628.081:13162): avc: denied { bpf } for pid=2072 comm="syz.4.13493" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 352.808514][ T29] audit: type=1400 audit(2000000628.090:13163): avc: denied { recv } for pid=12363 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.92 dest=33980 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 352.834436][ T29] audit: type=1400 audit(2000000628.099:13164): avc: denied { create } for pid=2076 comm="syz.8.13494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.854056][ T29] audit: type=1400 audit(2000000628.099:13165): avc: denied { connect } for pid=2076 comm="syz.8.13494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.873992][ T29] audit: type=1400 audit(2000000628.099:13166): avc: denied { write } for pid=2076 comm="syz.8.13494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.893733][ T29] audit: type=1400 audit(2000000628.099:13167): avc: denied { read } for pid=2076 comm="syz.8.13494" path="socket:[110187]" dev="sockfs" ino=110187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.917446][ T29] audit: type=1400 audit(2000000628.099:13168): avc: denied { map_read map_write } for pid=2072 comm="syz.4.13493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 353.107959][ T2108] veth0_macvtap: left promiscuous mode [ 353.114189][ T2108] macvtap0: entered promiscuous mode [ 353.134335][ T2108] veth0_macvtap: entered promiscuous mode [ 353.147514][ T2108] team0: Device macvtap0 failed to register rx_handler [ 353.162802][ T2108] veth0_macvtap: left promiscuous mode [ 353.238581][ T2126] openvswitch: netlink: Message has 6 unknown bytes. [ 353.682174][ T2190] loop4: detected capacity change from 0 to 512 [ 353.692735][ T2190] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 353.706597][ T2194] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 353.718128][ T2190] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.737105][ T2199] netlink: 'syz.6.13552': attribute type 1 has an invalid length. [ 353.737635][ T2190] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 353.746662][ T2199] __nla_validate_parse: 12 callbacks suppressed [ 353.746681][ T2199] netlink: 224 bytes leftover after parsing attributes in process `syz.6.13552'. [ 353.826976][T30705] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.017170][ T2234] tmpfs: Bad value for 'mpol' [ 354.053648][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.062806][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.075429][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.111500][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.120580][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.151454][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.198059][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.207186][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.229904][ T2239] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13571'. [ 354.781274][ T2296] 9pnet_fd: Insufficient options for proto=fd [ 354.838417][ T2302] syz.2.13598: attempt to access beyond end of device [ 354.838417][ T2302] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 354.928332][ T2314] vlan2: entered promiscuous mode [ 354.933491][ T2314] bond0: entered promiscuous mode [ 354.938716][ T2314] bond_slave_0: entered promiscuous mode [ 354.944814][ T2314] bond_slave_1: entered promiscuous mode [ 355.064093][ T2337] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 355.210713][ T2358] vxcan3: entered promiscuous mode [ 355.429388][ T2386] lo speed is unknown, defaulting to 1000 [ 355.615689][ T2409] tipc: Started in network mode [ 355.620641][ T2409] tipc: Node identity 5ff8ff00000000bf002e, cluster identity 4711 [ 355.779736][ T2428] lo speed is unknown, defaulting to 1000 [ 355.807845][ T2434] IPv6: NLM_F_CREATE should be specified when creating new route [ 356.040278][ T2462] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 356.049387][ T2462] SELinux: failed to load policy [ 356.691380][ T2519] syzkaller1: entered promiscuous mode [ 356.696914][ T2519] syzkaller1: entered allmulticast mode [ 357.476155][ T2608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2608 comm=syz.8.13741 [ 357.490267][ T2608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=2608 comm=syz.8.13741 [ 358.127823][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 358.127840][ T29] audit: type=1326 audit(2000000633.093:13427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2681 comm="syz.3.13777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fa2afb6e169 code=0x7ffc0000 [ 358.212693][ T29] audit: type=1326 audit(2000000633.120:13428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2681 comm="syz.3.13777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2afb6e169 code=0x7ffc0000 [ 358.250347][ T2695] : renamed from bond0 (while UP) [ 358.255668][ T29] audit: type=1400 audit(2000000633.203:13429): avc: denied { ioctl } for pid=2694 comm="syz.4.13782" path="socket:[112299]" dev="sockfs" ino=112299 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.396730][ T29] audit: type=1400 audit(2000000633.333:13430): avc: denied { audit_write } for pid=2711 comm="syz.8.13791" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 358.419733][ T29] audit: type=1107 audit(2000000633.333:13431): pid=2711 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 358.453832][ T29] audit: type=1326 audit(2000000633.388:13432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.8.13793" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x0 [ 358.497042][ T29] audit: type=1326 audit(2000000633.425:13433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2719 comm="syz.4.13795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f572377e169 code=0x7ffc0000 [ 358.520948][ T29] audit: type=1326 audit(2000000633.425:13434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2719 comm="syz.4.13795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f572377e169 code=0x7ffc0000 [ 358.546256][ T29] audit: type=1326 audit(2000000633.425:13435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2719 comm="syz.4.13795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f572377e169 code=0x7ffc0000 [ 358.569884][ T29] audit: type=1326 audit(2000000633.425:13436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2719 comm="syz.4.13795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f572377e169 code=0x7ffc0000 [ 359.484508][ T2774] random: crng reseeded on system resumption [ 359.716005][ T2792] +}[@: attempt to access beyond end of device [ 359.716005][ T2792] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 359.732124][ T2791] IPv6: Can't replace route, no match found [ 359.828699][ T2803] Cannot find del_set index 4 as target [ 359.871435][ T2810] __nla_validate_parse: 7 callbacks suppressed [ 359.871454][ T2810] netlink: 16 bytes leftover after parsing attributes in process `syz.6.13837'. [ 359.901729][ T2816] bridge0: port 3(geneve0) entered blocking state [ 359.910047][ T2816] bridge0: port 3(geneve0) entered disabled state [ 359.941125][ T2816] geneve0: entered allmulticast mode [ 359.947341][ T2816] geneve0: entered promiscuous mode [ 359.971205][ T2816] bridge0: port 3(geneve0) entered blocking state [ 359.977745][ T2816] bridge0: port 3(geneve0) entered forwarding state [ 360.072744][ T2841] random: crng reseeded on system resumption [ 360.082089][ T2842] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13852'. [ 360.234625][ T2863] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 360.244581][ T2863] SELinux: failed to load policy [ 360.279347][ T2855] SELinux: ebitmap: truncated map [ 360.293078][ T2855] SELinux: failed to load policy [ 360.363428][ T2873] sg_write: data in/out 122/14 bytes for SCSI command 0x1f-- guessing data in; [ 360.363428][ T2873] program syz.3.13869 not setting count and/or reply_len properly [ 360.463777][ T2887] rdma_op ffff88813ff6d180 conn xmit_rdma 0000000000000000 [ 360.464574][ T2884] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13875'. [ 360.580387][ T2901] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13881'. [ 360.607598][ T2903] netlink: 20 bytes leftover after parsing attributes in process `syz.6.13883'. [ 360.616878][ T2903] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13883'. [ 360.710844][ T2913] lo speed is unknown, defaulting to 1000 [ 360.896822][ T2934] xt_hashlimit: max too large, truncated to 1048576 [ 360.999972][ T2952] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13906'. [ 361.144463][ T2975] program syz.6.13917 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 361.300442][ T2980] lo speed is unknown, defaulting to 1000 [ 361.379147][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.440919][ T3021] delete_channel: no stack [ 361.491902][ T2980] chnl_net:caif_netlink_parms(): no params data found [ 361.578044][ T2980] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.585376][ T2980] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.592973][ T2980] bridge_slave_0: entered allmulticast mode [ 361.600170][ T2980] bridge_slave_0: entered promiscuous mode [ 361.616145][ T3040] lo speed is unknown, defaulting to 1000 [ 361.617874][ T2980] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.629067][ T2980] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.639342][ T2980] bridge_slave_1: entered allmulticast mode [ 361.646247][ T2980] bridge_slave_1: entered promiscuous mode [ 361.713441][ T2980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.750504][ T2980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.819935][ T2980] team0: Port device team_slave_0 added [ 361.840039][ T2980] team0: Port device team_slave_1 added [ 361.895381][ T2980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.902611][ T2980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.929933][ T2980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.981154][ T2980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.989669][ T2980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.015800][ T2980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.062184][ T3085] random: crng reseeded on system resumption [ 362.171900][ T2980] hsr_slave_0: entered promiscuous mode [ 362.178251][ T2980] hsr_slave_1: entered promiscuous mode [ 362.184483][ T2980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.196351][ T2980] Cannot create hsr debugfs directory [ 362.323861][ T2980] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.363571][ T3117] netlink: 20 bytes leftover after parsing attributes in process `syz.2.13973'. [ 362.419374][ T2980] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.467863][ T3129] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13980'. [ 362.477069][ T3129] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13980'. [ 362.490698][ T2980] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.551532][ T2980] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.596027][ T3140] vhci_hcd: invalid port number 96 [ 362.601215][ T3140] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 362.644414][ T2980] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 362.659407][ T2980] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 362.670678][ T2980] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 362.706976][ T2980] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 362.750912][ T3160] lo speed is unknown, defaulting to 1000 [ 362.806035][ T2980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.821205][ T2980] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.835813][ T8268] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.842996][ T8268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.890000][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.897163][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.930350][ T3168] sd 0:0:1:0: device reset [ 363.018145][ T2980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.180079][ T2980] veth0_vlan: entered promiscuous mode [ 363.189088][ T2980] veth1_vlan: entered promiscuous mode [ 363.207195][ T2980] veth0_macvtap: entered promiscuous mode [ 363.220826][ T2980] veth1_macvtap: entered promiscuous mode [ 363.239057][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.251019][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.261062][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.271583][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.283045][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.293871][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.303765][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.314349][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.325624][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.336163][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.346321][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.357855][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.367860][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.378338][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.389263][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.399709][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.409657][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.421358][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.431192][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.441647][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.454048][ T2980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.463818][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.474372][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.484227][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.496027][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.505888][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.516370][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.527635][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.538200][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.548372][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.560265][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.570146][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.580644][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.592049][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.602642][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.608438][ T3216] program syz.3.14009 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 363.612587][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.633731][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.643673][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.654147][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.665399][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.669658][ T3216] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 363.675830][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.675852][ T2980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.675869][ T2980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.680082][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 363.680115][ T29] audit: type=1326 audit(2000000638.169:13738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.746822][ T29] audit: type=1326 audit(2000000638.178:13739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.770383][ T29] audit: type=1326 audit(2000000638.178:13740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.795903][ T29] audit: type=1326 audit(2000000638.178:13741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.799718][ T2980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.819866][ T29] audit: type=1326 audit(2000000638.178:13742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.819902][ T29] audit: type=1326 audit(2000000638.178:13743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.866233][ T2980] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.877572][ T29] audit: type=1326 audit(2000000638.178:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.884620][ T2980] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.909608][ T29] audit: type=1326 audit(2000000638.178:13745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.916980][ T2980] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.942167][ T29] audit: type=1326 audit(2000000638.178:13746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3218 comm="syz.2.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 363.949313][ T2980] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.026259][ T29] audit: type=1400 audit(2000000638.529:13747): avc: denied { mounton } for pid=2980 comm="syz-executor" path="/root/syzkaller.v9xi7x/syz-tmp" dev="sda1" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 364.087514][ T3231] lo speed is unknown, defaulting to 1000 [ 364.233928][ T3248] serio: Serial port ptm0 [ 364.247827][ T3253] xt_hashlimit: max too large, truncated to 1048576 [ 364.271628][ T3253] Cannot find set identified by id 0 to match [ 364.597411][ T3283] SELinux: failed to load policy [ 365.071186][ T3356] netlink: 'syz.6.14071': attribute type 10 has an invalid length. [ 365.088020][ T3358] program syz.2.14072 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 366.310022][ T3463] netlink: 'syz.2.14115': attribute type 1 has an invalid length. [ 366.761693][ T3538] netlink: 'syz.2.14149': attribute type 1 has an invalid length. [ 366.941747][ T3559] netlink: 'syz.3.14160': attribute type 1 has an invalid length. [ 367.107150][ T3586] netlink: '+ƒ[@': attribute type 16 has an invalid length. [ 367.114603][ T3586] netlink: '+ƒ[@': attribute type 17 has an invalid length. [ 367.156378][ T3586] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 367.293030][ T3609] netem: change failed [ 367.351651][ T3619] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 367.374322][ T3619] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.565771][ T3641] rdma_rxe: rxe_newlink: failed to add ip6gretap0 [ 368.218898][ T3696] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 368.261550][ T3704] __nla_validate_parse: 7 callbacks suppressed [ 368.261568][ T3704] netlink: 4 bytes leftover after parsing attributes in process `syz.8.14231'. [ 368.313191][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.545324][ T3747] sd 0:0:1:0: device reset [ 368.550885][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14251'. [ 368.561241][ T3750] netlink: 8 bytes leftover after parsing attributes in process `syz.8.14262'. [ 368.583481][ T3752] netlink: '+ƒ[@': attribute type 16 has an invalid length. [ 368.590847][ T3752] netlink: '+ƒ[@': attribute type 17 has an invalid length. [ 368.613410][ T3748] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 368.630451][ T3748] bond_slave_0 (unregistering): left promiscuous mode [ 368.642009][ T3754] netlink: 28 bytes leftover after parsing attributes in process `syz.6.14254'. [ 368.651247][ T3754] netlink: 28 bytes leftover after parsing attributes in process `syz.6.14254'. [ 368.693258][ T3752] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 368.821980][ T3775] netlink: 'syz.2.14265': attribute type 21 has an invalid length. [ 368.831500][ T3775] netlink: 156 bytes leftover after parsing attributes in process `syz.2.14265'. [ 368.840869][ T3775] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14265'. [ 368.940390][ T3788] Cannot find set identified by id 0 to match [ 368.966051][ T3794] xt_HMARK: spi-set and port-set can't be combined [ 369.045772][ T3801] netlink: 4 bytes leftover after parsing attributes in process `syz.5.14278'. [ 369.148682][ T3817] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14295'. [ 369.219705][ T3827] xt_HMARK: spi-set and port-set can't be combined [ 369.239640][ T3828] set match dimension is over the limit! [ 369.272676][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 369.272695][ T29] audit: type=1326 audit(2000000643.366:13983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3832 comm="syz.8.14294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.336058][ T29] audit: type=1326 audit(2000000643.366:13984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3832 comm="syz.8.14294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.361137][ T29] audit: type=1326 audit(2000000643.366:13985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3832 comm="syz.8.14294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.385044][ T29] audit: type=1326 audit(2000000643.366:13986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3832 comm="syz.8.14294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.410109][ T29] audit: type=1326 audit(2000000643.375:13987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3832 comm="syz.8.14294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.433744][ T29] audit: type=1400 audit(2000000643.421:13988): avc: denied { sys_module } for pid=3830 comm="syz.2.14292" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 369.459186][ T29] audit: type=1326 audit(2000000643.458:13989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3844 comm="syz.8.14299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.484214][ T29] audit: type=1326 audit(2000000643.458:13990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3844 comm="syz.8.14299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.507968][ T29] audit: type=1326 audit(2000000643.458:13991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3844 comm="syz.8.14299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.533165][ T29] audit: type=1326 audit(2000000643.458:13992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3844 comm="syz.8.14299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 369.600756][ T3856] xt_HMARK: spi-set and port-set can't be combined [ 369.607791][ T3850] netlink: '+ƒ[@': attribute type 16 has an invalid length. [ 369.696020][ T3850] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 369.791448][ T3875] tmpfs: Bad value for 'mpol' [ 369.941198][ T3896] rdma_op ffff8881834e1580 conn xmit_rdma 0000000000000000 [ 370.112719][ T3920] lo speed is unknown, defaulting to 1000 [ 370.367481][ T3936] lo speed is unknown, defaulting to 1000 [ 370.480256][ T3944] vhci_hcd: default hub control req: 0006 v0301 i0000 l0 [ 370.618601][ T3950] lo speed is unknown, defaulting to 1000 [ 370.653141][ T3953] bridge0: entered promiscuous mode [ 371.211364][ T4010] netlink: 28 bytes leftover after parsing attributes in process `syz.6.14377'. [ 371.289592][ T4019] validate_nla: 1 callbacks suppressed [ 371.289613][ T4019] netlink: 'syz.6.14381': attribute type 10 has an invalid length. [ 371.341258][ T4019] batman_adv: batadv0: Adding interface: team0 [ 371.347697][ T4019] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.373024][ T4019] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 371.473903][ T4037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4037 comm=syz.8.14389 [ 371.487985][ T4037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4037 comm=syz.8.14389 [ 371.764297][ T4067] netlink: '+}[@': attribute type 1 has an invalid length. [ 372.113910][ T4118] batadv1: entered promiscuous mode [ 372.167180][ T4128] bridge0: entered promiscuous mode [ 372.256759][ T4134] netlink: 'syz.6.14435': attribute type 3 has an invalid length. [ 372.321511][ T4149] netlink: 'syz.5.14441': attribute type 10 has an invalid length. [ 372.339493][ T4149] batman_adv: batadv0: Adding interface: team0 [ 372.345817][ T4149] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.371043][ T4149] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 372.395299][ T4153] pim6reg: entered allmulticast mode [ 372.412310][ T4153] pim6reg: left allmulticast mode [ 372.546122][ T4176] lo speed is unknown, defaulting to 1000 [ 372.560593][ T4179] netlink: 'syz.8.14455': attribute type 10 has an invalid length. [ 373.134620][ T4241] SELinux: Context system_u:object_r:sudo_exec_t:s0 is not valid (left unmapped). [ 373.180022][ T4224] lo speed is unknown, defaulting to 1000 [ 373.509945][ T9] kernel write not supported for file bpf-prog (pid: 9 comm: kworker/0:0) [ 373.566245][ T4273] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 373.628636][ T4281] batadv1: entered promiscuous mode [ 373.686570][ T4291] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 374.202613][ T4345] __nla_validate_parse: 7 callbacks suppressed [ 374.202632][ T4345] netlink: 556 bytes leftover after parsing attributes in process `syz.5.14532'. [ 374.463386][ T4378] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14549'. [ 374.472659][ T4378] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14549'. [ 374.505330][ T4385] 9pnet_fd: Insufficient options for proto=fd [ 374.512403][ T4384] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 374.579568][ T4395] netlink: 32 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 374.860828][ T4436] batadv1: entered promiscuous mode [ 374.947248][ T4444] atomic_op ffff8881834e3128 conn xmit_atomic 0000000000000000 [ 375.033200][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 375.033372][ T29] audit: type=1326 audit(2000000648.691:14174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.071716][ T29] audit: type=1326 audit(2000000648.691:14175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.095428][ T29] audit: type=1326 audit(2000000648.691:14176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.119045][ T29] audit: type=1326 audit(2000000648.691:14177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.143033][ T29] audit: type=1326 audit(2000000648.691:14178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.166570][ T29] audit: type=1326 audit(2000000648.691:14179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.190281][ T29] audit: type=1326 audit(2000000648.691:14180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.14582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8006e169 code=0x7ffc0000 [ 375.232063][ T4467] netlink: 108 bytes leftover after parsing attributes in process `+}[@'. [ 375.240703][ T4467] netlink: 108 bytes leftover after parsing attributes in process `+}[@'. [ 375.252594][ T4467] netlink: 108 bytes leftover after parsing attributes in process `+}[@'. [ 375.308819][ T4477] netlink: 8 bytes leftover after parsing attributes in process `syz.8.14589'. [ 375.391990][ T29] audit: type=1400 audit(2000000649.024:14181): avc: denied { execute_no_trans } for pid=4490 comm="syz.2.14596" path="/617/file1" dev="tmpfs" ino=3162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 375.501436][ T29] audit: type=1400 audit(2000000649.116:14182): avc: denied { read write } for pid=4504 comm="syz.8.14602" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 375.525073][ T29] audit: type=1400 audit(2000000649.116:14183): avc: denied { open } for pid=4504 comm="syz.8.14602" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 375.555883][ T4511] netlink: 236 bytes leftover after parsing attributes in process `syz.3.14605'. [ 375.729874][ T4542] netlink: 12 bytes leftover after parsing attributes in process `syz.8.14619'. [ 376.055640][ T4574] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4574 comm=syz.8.14636 [ 376.067446][ T4576] veth1_to_bond: entered allmulticast mode [ 376.075370][ T4576] veth1_to_bond: entered promiscuous mode [ 376.081760][ T4575] veth1_to_bond: left promiscuous mode [ 376.087314][ T4575] veth1_to_bond: left allmulticast mode [ 376.327087][ T4607] binfmt_misc: register: failed to install interpreter file ./file0 [ 376.593768][ T4642] netlink: 'syz.6.14667': attribute type 29 has an invalid length. [ 376.608617][ T4642] netlink: 'syz.6.14667': attribute type 29 has an invalid length. [ 376.693460][ T4650] syzkaller1: entered promiscuous mode [ 376.699187][ T4650] syzkaller1: entered allmulticast mode [ 376.913935][ T4672] syz_tun: entered promiscuous mode [ 376.920923][ T4672] batadv_slave_0: entered promiscuous mode [ 376.948660][ T4674] veth1_to_bond: entered allmulticast mode [ 376.955434][ T4674] veth1_to_bond: entered promiscuous mode [ 376.974696][ T4673] veth1_to_bond: left promiscuous mode [ 376.980994][ T4673] veth1_to_bond: left allmulticast mode [ 377.808099][ T4776] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 377.808237][ T4775] IPVS: stopping master sync thread 4776 ... [ 378.016328][ T4798] xt_hashlimit: max too large, truncated to 1048576 [ 378.275218][ T4842] netlink: 'syz.8.14760': attribute type 1 has an invalid length. [ 378.604608][ T4880] dvmrp0: entered allmulticast mode [ 378.654560][ T4880] dvmrp0: left allmulticast mode [ 378.805415][ T4893] atomic_op ffff888122140528 conn xmit_atomic 0000000000000000 [ 378.873920][ T4900] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 379.133736][ T4943] xt_hashlimit: max too large, truncated to 1048576 [ 379.407515][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 379.431991][ T4994] netlink: 'syz.6.14831': attribute type 1 has an invalid length. [ 379.578694][ T5025] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 379.592426][ T5024] IPVS: stopping master sync thread 5025 ... [ 379.759330][ T5048] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 380.185855][ T5056] program is using a deprecated SCSI ioctl, please convert it to SG_IO [ 380.456984][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 380.457000][ T29] audit: type=1326 audit(2000000653.685:14305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.8.14880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.490657][ T29] audit: type=1326 audit(2000000653.722:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.8.14880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.498198][ T5097] bridge_slave_0: left allmulticast mode [ 380.515944][ T29] audit: type=1326 audit(2000000653.722:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.8.14880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.520045][ T5097] bridge_slave_0: left promiscuous mode [ 380.549592][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.561729][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.583405][ T29] audit: type=1326 audit(2000000653.777:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.8.14880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.607164][ T29] audit: type=1326 audit(2000000653.777:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.630372][ T29] audit: type=1326 audit(2000000653.777:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.653488][ T29] audit: type=1326 audit(2000000653.777:14311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.655985][ T5106] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 380.676628][ T29] audit: type=1326 audit(2000000653.777:14312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.676671][ T29] audit: type=1326 audit(2000000653.777:14313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 380.676728][ T29] audit: type=1400 audit(2000000653.796:14314): avc: denied { read } for pid=5098 comm="syz.8.14882" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 380.758605][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 380.772011][ T5097] bridge_slave_1: left allmulticast mode [ 380.777760][ T5097] bridge_slave_1: left promiscuous mode [ 380.783609][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.804651][ T5097] bond0: (slave bond_slave_0): Releasing backup interface [ 380.841992][ T5097] bond_slave_0: left promiscuous mode [ 380.850923][ T5097] bond0: (slave bond_slave_1): Releasing backup interface [ 380.864188][ T5097] bond_slave_1: left promiscuous mode [ 380.875036][ T5097] team0: Port device team_slave_0 removed [ 380.909043][ T5097] team0: Port device team_slave_1 removed [ 380.918310][ T5097] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 380.926749][ T5097] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 380.939008][ T5097] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.946618][ T5097] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 380.968210][ T5097] geneve0: left allmulticast mode [ 380.973313][ T5097] geneve0: left promiscuous mode [ 380.978513][ T5097] bridge0: port 3(geneve0) entered disabled state [ 381.604918][ T5189] __nla_validate_parse: 16 callbacks suppressed [ 381.604937][ T5189] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14923'. [ 381.715428][ T5193] netlink: 24 bytes leftover after parsing attributes in process `syz.6.14925'. [ 382.437905][ T5254] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14951'. [ 382.490155][ T5254] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 382.647822][ T5287] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14968'. [ 382.656948][ T5287] netlink: 'syz.2.14968': attribute type 7 has an invalid length. [ 382.664950][ T5287] netlink: 'syz.2.14968': attribute type 8 has an invalid length. [ 382.672858][ T5287] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14968'. [ 382.688298][ T5287] erspan0: entered promiscuous mode [ 382.712251][ T5287] erspan0: left promiscuous mode [ 383.483191][ T5344] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 383.586601][ T955] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 383.598918][ T955] CPU: 0 UID: 0 PID: 955 Comm: syz-executor Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 383.598948][ T955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 383.598963][ T955] Call Trace: [ 383.598970][ T955] [ 383.599026][ T955] dump_stack_lvl+0xf6/0x150 [ 383.599052][ T955] dump_stack+0x15/0x1a [ 383.599071][ T955] dump_header+0x83/0x2d0 [ 383.599096][ T955] oom_kill_process+0x341/0x4c0 [ 383.599185][ T955] out_of_memory+0x9d1/0xc20 [ 383.599214][ T955] mem_cgroup_out_of_memory+0x13f/0x190 [ 383.599337][ T955] try_charge_memcg+0x5f1/0x890 [ 383.599369][ T955] charge_memcg+0x50/0xc0 [ 383.599409][ T955] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 383.599447][ T955] __read_swap_cache_async+0x207/0x3b0 [ 383.599505][ T955] swap_cluster_readahead+0x27f/0x400 [ 383.599589][ T955] swapin_readahead+0xe6/0x6f0 [ 383.599656][ T955] ? swap_cache_get_folio+0x77/0x210 [ 383.599736][ T955] do_swap_page+0x31c/0x2510 [ 383.599758][ T955] ? __schedule+0x809/0xb70 [ 383.599877][ T955] ? schedule+0x5f/0xd0 [ 383.599917][ T955] ? __rcu_read_lock+0x36/0x50 [ 383.599936][ T955] ? __pfx_default_wake_function+0x10/0x10 [ 383.599962][ T955] handle_mm_fault+0x8ed/0x2e80 [ 383.599991][ T955] ? mas_walk+0x204/0x320 [ 383.600069][ T955] ? __rcu_read_unlock+0x4e/0x70 [ 383.600103][ T955] exc_page_fault+0x3b9/0x6a0 [ 383.600197][ T955] ? do_syscall_64+0xd6/0x1a0 [ 383.600222][ T955] asm_exc_page_fault+0x26/0x30 [ 383.600244][ T955] RIP: 0033:0x7fcaa67209e5 [ 383.600262][ T955] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 5e 3b 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 383.600335][ T955] RSP: 002b:00007ffd8d007f88 EFLAGS: 00010246 [ 383.600354][ T955] RAX: 0000000000000000 RBX: 0000000000000302 RCX: 00007fcaa67209e3 [ 383.600369][ T955] RDX: 00007ffd8d007fa0 RSI: 0000000000000000 RDI: 0000000000000000 [ 383.600381][ T955] RBP: 00007ffd8d00800c R08: 00000000307baae2 R09: 0000000000000000 [ 383.600393][ T955] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 383.600409][ T955] R13: 00000000000927c0 R14: 000000000005c88a R15: 00007ffd8d008060 [ 383.600495][ T955] [ 383.600637][ T955] memory: usage 307200kB, limit 307200kB, failcnt 194 [ 383.836956][ T955] memory+swap: usage 307560kB, limit 9007199254740988kB, failcnt 0 [ 383.846281][ T955] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 383.853707][ T955] Memory cgroup stats for /syz6: [ 383.858103][ T955] cache 0 [ 383.866161][ T955] rss 0 [ 383.868942][ T955] shmem 0 [ 383.873644][ T955] mapped_file 0 [ 383.877144][ T955] dirty 0 [ 383.880172][ T955] writeback 0 [ 383.883687][ T955] workingset_refault_anon 1199 [ 383.884652][ T5363] netlink: 132 bytes leftover after parsing attributes in process `wg1'. [ 383.888450][ T955] workingset_refault_file 95 [ 383.888462][ T955] swap 368640 [ 383.888470][ T955] swapcached 16384 [ 383.910116][ T955] pgpgin 113181 [ 383.913608][ T955] pgpgout 113177 [ 383.917177][ T955] pgfault 132369 [ 383.920736][ T955] pgmajfault 170 [ 383.924327][ T955] inactive_anon 8192 [ 383.928317][ T955] active_anon 8192 [ 383.932286][ T955] inactive_file 0 [ 383.937334][ T955] active_file 0 [ 383.940810][ T955] unevictable 0 [ 383.944271][ T955] hierarchical_memory_limit 314572800 [ 383.949850][ T955] hierarchical_memsw_limit 9223372036854771712 [ 383.956040][ T955] total_cache 0 [ 383.959681][ T955] total_rss 0 [ 383.963131][ T955] total_shmem 0 [ 383.966693][ T955] total_mapped_file 0 [ 383.967937][ T5368] netlink: 16 bytes leftover after parsing attributes in process `syz.3.15005'. [ 383.972271][ T955] total_dirty 0 [ 383.983274][ T955] total_writeback 0 [ 383.987125][ T955] total_workingset_refault_anon 1199 [ 383.992491][ T955] total_workingset_refault_file 95 [ 383.997731][ T955] total_swap 368640 [ 384.003083][ T955] total_swapcached 16384 [ 384.007361][ T955] total_pgpgin 113181 [ 384.011500][ T955] total_pgpgout 113177 [ 384.015580][ T955] total_pgfault 132369 [ 384.019657][ T955] total_pgmajfault 170 [ 384.023767][ T955] total_inactive_anon 8192 [ 384.028195][ T955] total_active_anon 8192 [ 384.033806][ T955] total_inactive_file 0 [ 384.037973][ T955] total_active_file 0 [ 384.042087][ T955] total_unevictable 0 [ 384.046102][ T955] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz6,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.14970,pid=5291,uid=0 [ 384.061167][ T955] Memory cgroup out of memory: Killed process 5291 (syz.6.14970) total-vm:95664kB, anon-rss:936kB, file-rss:22056kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 384.086345][ T5374] netlink: 332 bytes leftover after parsing attributes in process `syz.3.15008'. [ 384.521532][ T5404] netlink: 4 bytes leftover after parsing attributes in process `syz.6.15022'. [ 384.701652][ T5436] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 384.884101][ T5464] xt_hashlimit: max too large, truncated to 1048576 [ 385.017785][ T5490] netlink: 12 bytes leftover after parsing attributes in process `syz.3.15058'. [ 385.164225][ T5507] lo speed is unknown, defaulting to 1000 [ 385.864032][ T5608] rdma_op ffff88815b7e2980 conn xmit_rdma 0000000000000000 [ 385.999462][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 385.999478][ T29] audit: type=1326 audit(2000000658.807:14420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz.6.15120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 386.076725][ T29] audit: type=1326 audit(2000000658.807:14421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz.6.15120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 386.101901][ T29] audit: type=1326 audit(2000000658.807:14422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz.6.15120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 386.125707][ T29] audit: type=1326 audit(2000000658.807:14423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz.6.15120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 386.150842][ T29] audit: type=1326 audit(2000000658.817:14424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5620 comm="syz.6.15120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 386.174622][ T29] audit: type=1400 audit(2000000658.872:14425): avc: denied { read } for pid=5622 comm="syz.5.15121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 386.238056][ T5638] netlink: 'syz.6.15127': attribute type 1 has an invalid length. [ 386.270791][ T29] audit: type=1404 audit(2000000659.057:14426): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 386.290338][ T29] audit: type=1404 audit(2000000659.075:14427): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 386.306891][ T29] audit: type=1400 audit(2000000659.075:14428): avc: denied { recv } for pid=5640 comm="syz.6.15129" saddr=10.128.0.163 src=30030 daddr=10.128.0.92 dest=33980 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 386.337953][ T29] audit: type=1400 audit(2000000659.121:14429): avc: denied { allowed } for pid=5643 comm="syz.3.15130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 386.369315][ T5647] IPv6: Can't replace route, no match found [ 386.481235][ T5663] ref_ctr_offset mismatch. inode: 0x7cd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 386.631461][T22281] IPVS: starting estimator thread 0... [ 386.741023][ T5684] IPVS: using max 2112 ests per chain, 105600 per kthread [ 387.049003][ T5751] netlink: 'syz.2.15179': attribute type 4 has an invalid length. [ 387.166412][ T5771] __nla_validate_parse: 8 callbacks suppressed [ 387.166433][ T5771] netlink: 44 bytes leftover after parsing attributes in process `syz.5.15187'. [ 387.182596][ T5771] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.189905][ T5771] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.316767][ T5791] vlan2: entered allmulticast mode [ 387.321954][ T5791] veth0_to_hsr: entered allmulticast mode [ 388.859600][ T5896] ref_ctr_offset mismatch. inode: 0xf48 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 388.998588][ T5914] SELinux: Context system_u:object_r:lost_found_t:s0 is not valid (left unmapped). [ 389.204696][ T5947] pimreg: entered allmulticast mode [ 389.217799][ T5947] pimreg: left allmulticast mode [ 389.262416][ T5957] IPv6: Can't replace route, no match found [ 389.477915][ T5978] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 389.487556][ T5978] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 389.582940][ T5992] syz_tun: entered allmulticast mode [ 389.589655][ T5992] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 389.598255][ T5992] mroute: pending queue full, dropping entries [ 389.607111][ T5991] syz_tun: left allmulticast mode [ 390.070757][ T6052] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.15319'. [ 390.090529][ T6049] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.15319'. [ 390.122475][ T6055] veth0_macvtap: left promiscuous mode [ 390.138470][ T6055] macvtap0: refused to change device tx_queue_len [ 390.145569][ T6057] netlink: 12 bytes leftover after parsing attributes in process `syz.6.15322'. [ 390.535059][ T6077] netlink: 'syz.3.15330': attribute type 1 has an invalid length. [ 391.290984][ T6155] xt_hashlimit: max too large, truncated to 1048576 [ 391.317185][ T6158] syz.6.15368: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz6,mems_allowed=0 [ 391.332186][ T6158] CPU: 0 UID: 0 PID: 6158 Comm: syz.6.15368 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 391.332305][ T6158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 391.332321][ T6158] Call Trace: [ 391.332329][ T6158] [ 391.332338][ T6158] dump_stack_lvl+0xf6/0x150 [ 391.332367][ T6158] dump_stack+0x15/0x1a [ 391.332387][ T6158] warn_alloc+0x145/0x1b0 [ 391.332424][ T6158] ? audit_log_end+0x1d0/0x1e0 [ 391.332500][ T6158] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 391.332544][ T6158] __vmalloc_node_range_noprof+0xac/0xe80 [ 391.332621][ T6158] ? slow_avc_audit+0xff/0x140 [ 391.332649][ T6158] ? should_fail_ex+0x31/0x270 [ 391.332671][ T6158] ? should_failslab+0x8f/0xb0 [ 391.332703][ T6158] vmalloc_user_noprof+0x59/0x70 [ 391.332726][ T6158] ? xskq_create+0x79/0xd0 [ 391.332811][ T6158] xskq_create+0x79/0xd0 [ 391.332839][ T6158] xsk_init_queue+0x82/0xd0 [ 391.332921][ T6158] xsk_setsockopt+0x37d/0x550 [ 391.332949][ T6158] ? __pfx_xsk_setsockopt+0x10/0x10 [ 391.332985][ T6158] __sys_setsockopt+0x187/0x200 [ 391.333033][ T6158] __x64_sys_setsockopt+0x66/0x80 [ 391.333060][ T6158] x64_sys_call+0x2a09/0x2e10 [ 391.333087][ T6158] do_syscall_64+0xc9/0x1a0 [ 391.333198][ T6158] ? clear_bhb_loop+0x25/0x80 [ 391.333223][ T6158] ? clear_bhb_loop+0x25/0x80 [ 391.333249][ T6158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 391.333323][ T6158] RIP: 0033:0x7fcaa66ee169 [ 391.333342][ T6158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 391.333427][ T6158] RSP: 002b:00007fcaa4d57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 391.333444][ T6158] RAX: ffffffffffffffda RBX: 00007fcaa6915fa0 RCX: 00007fcaa66ee169 [ 391.333456][ T6158] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 391.333467][ T6158] RBP: 00007fcaa6770a68 R08: 0000000000000004 R09: 0000000000000000 [ 391.333530][ T6158] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 391.333545][ T6158] R13: 0000000000000000 R14: 00007fcaa6915fa0 R15: 00007ffd8d007c48 [ 391.333569][ T6158] [ 391.333591][ T6158] Mem-Info: [ 391.557844][ T6158] active_anon:16802 inactive_anon:4937 isolated_anon:0 [ 391.557844][ T6158] active_file:13292 inactive_file:13103 isolated_file:0 [ 391.557844][ T6158] unevictable:0 dirty:124 writeback:1 [ 391.557844][ T6158] slab_reclaimable:5230 slab_unreclaimable:136965 [ 391.557844][ T6158] mapped:28166 shmem:6185 pagetables:1169 [ 391.557844][ T6158] sec_pagetables:0 bounce:0 [ 391.557844][ T6158] kernel_misc_reclaimable:0 [ 391.557844][ T6158] free:1706317 free_pcp:16283 free_cma:0 [ 391.604568][ T6158] Node 0 active_anon:67208kB inactive_anon:19748kB active_file:53168kB inactive_file:52412kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112664kB dirty:496kB writeback:4kB shmem:24740kB writeback_tmp:0kB kernel_stack:5248kB pagetables:4676kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 391.634980][ T6158] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 391.663410][ T6158] lowmem_reserve[]: 0 2882 7860 7860 [ 391.668874][ T6158] Node 0 DMA32 free:2947780kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951308kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 391.698658][ T6158] lowmem_reserve[]: 0 0 4978 4978 [ 391.703777][ T6158] Node 0 Normal free:3862128kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:67208kB inactive_anon:19748kB active_file:53168kB inactive_file:52412kB unevictable:0kB writepending:500kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:61604kB local_pcp:40360kB free_cma:0kB [ 391.735639][ T6158] lowmem_reserve[]: 0 0 0 0 [ 391.740279][ T6158] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 391.752942][ T6158] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947780kB [ 391.770355][ T6158] Node 0 Normal: 962*4kB (UME) 57*8kB (UME) 386*16kB (UME) 788*32kB (UME) 530*64kB (UME) 283*128kB (UM) 185*256kB (UME) 262*512kB (UM) 255*1024kB (UME) 110*2048kB (UME) 754*4096kB (UM) = 3862128kB [ 391.790037][ T6158] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 391.799392][ T6158] 32616 total pagecache pages [ 391.805335][ T6158] 48 pages in swap cache [ 391.809588][ T6158] Free swap = 76784kB [ 391.813730][ T6158] Total swap = 124996kB [ 391.817891][ T6158] 2097051 pages RAM [ 391.821767][ T6158] 0 pages HighMem/MovableOnly [ 391.826491][ T6158] 80823 pages reserved [ 391.895729][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 391.895747][ T29] audit: type=1326 audit(2000000664.253:14880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.6.15375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 391.937352][ T29] audit: type=1326 audit(2000000664.253:14881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.6.15375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 391.961065][ T29] audit: type=1326 audit(2000000664.253:14882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.6.15375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 391.984735][ T29] audit: type=1326 audit(2000000664.253:14883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.6.15375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 392.008377][ T29] audit: type=1326 audit(2000000664.253:14884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.6.15375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa66ee169 code=0x7ffc0000 [ 392.032028][ T29] audit: type=1326 audit(2000000664.262:14885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.15376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 392.055874][ T29] audit: type=1326 audit(2000000664.262:14886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.15376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 392.079654][ T29] audit: type=1326 audit(2000000664.262:14887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.15376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 392.103325][ T29] audit: type=1326 audit(2000000664.262:14888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.15376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 392.126989][ T29] audit: type=1326 audit(2000000664.262:14889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.15376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 392.163643][ T6184] siw: device registration error -23 [ 392.691130][ T6274] lo speed is unknown, defaulting to 1000 [ 393.041878][ T6300] netlink: 180 bytes leftover after parsing attributes in process `syz.6.15432'. [ 393.092697][ T6306] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15435'. [ 393.182443][ T6322] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 393.240350][ T6330] netlink: 'syz.3.15447': attribute type 1 has an invalid length. [ 393.261814][ T6332] lo speed is unknown, defaulting to 1000 [ 393.961532][ T6385] netlink: 'syz.5.15472': attribute type 1 has an invalid length. [ 394.127498][ T6403] random: crng reseeded on system resumption [ 394.298887][ T6415] netlink: 'syz.6.15484': attribute type 1 has an invalid length. [ 394.452437][ T6429] sd 0:0:1:0: device reset [ 394.655594][ T6446] lo speed is unknown, defaulting to 1000 [ 394.860008][ T6464] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6464 comm=syz.8.15507 [ 395.392168][ T6505] netlink: 'syz.8.15528': attribute type 1 has an invalid length. [ 395.400168][ T6505] netlink: 224 bytes leftover after parsing attributes in process `syz.8.15528'. [ 395.975919][ T6551] netlink: 'syz.5.15546': attribute type 1 has an invalid length. [ 396.128815][ T6580] atomic_op ffff888114596d28 conn xmit_atomic 0000000000000000 [ 396.290239][ T6604] SELinux: Context GP is not valid (left unmapped). [ 396.371506][ T6616] 9pnet_fd: Insufficient options for proto=fd [ 396.434885][ T6628] tipc: Enabling of bearer rejected, failed to enable media [ 397.333218][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 397.333234][ T29] audit: type=1400 audit(2000000669.265:15086): avc: denied { create } for pid=6688 comm="syz.2.15612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 397.366936][ T6687] netlink: 'syz.3.15611': attribute type 3 has an invalid length. [ 397.453586][ T6693] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.514322][ T6693] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.574807][ T6693] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.643881][ T6693] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.698083][ T29] audit: type=1326 audit(2000000669.607:15087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.8.15616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 397.734857][ T29] audit: type=1326 audit(2000000669.625:15088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.8.15616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 397.737149][ T6693] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.759956][ T29] audit: type=1326 audit(2000000669.625:15089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.8.15616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 397.790200][ T29] audit: type=1326 audit(2000000669.644:15090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.8.15616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6c09ce169 code=0x7ffc0000 [ 397.817801][ T6699] netlink: 4 bytes leftover after parsing attributes in process `syz.6.15618'. [ 397.832619][ T6693] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.833466][ T29] audit: type=1326 audit(2000000669.736:15091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.5.15617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 397.865948][ T29] audit: type=1326 audit(2000000669.736:15092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.5.15617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 397.893646][ T6693] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.898356][ T29] audit: type=1326 audit(2000000669.791:15093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.5.15617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 397.906285][ T6693] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.927266][ T29] audit: type=1326 audit(2000000669.791:15094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.5.15617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 397.958898][ T29] audit: type=1326 audit(2000000669.791:15095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.5.15617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff08cbe169 code=0x7ffc0000 [ 398.094662][ T6720] netlink: 'syz.5.15626': attribute type 21 has an invalid length. [ 398.102733][ T6720] netlink: 176 bytes leftover after parsing attributes in process `syz.5.15626'. [ 398.404063][ T6739] netlink: 16 bytes leftover after parsing attributes in process `syz.3.15633'. [ 398.447215][ T6741] netlink: 34 bytes leftover after parsing attributes in process `syz.2.15635'. [ 398.494719][ T6747] lo: entered promiscuous mode [ 398.501008][ T6747] lo: entered allmulticast mode [ 398.506352][ T6746] lo: left allmulticast mode [ 398.511072][ T6746] lo: left promiscuous mode [ 398.618117][ T6763] netlink: 104 bytes leftover after parsing attributes in process `syz.5.15646'. [ 398.723646][ T6783] netlink: 'syz.2.15655': attribute type 1 has an invalid length. [ 399.199884][ T6839] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 399.214343][ T6838] IPVS: stopping master sync thread 6839 ... [ 399.361433][ T6863] netlink: 28 bytes leftover after parsing attributes in process `syz.6.15687'. [ 399.370702][ T6863] netlink: 28 bytes leftover after parsing attributes in process `syz.6.15687'. [ 399.391189][ T6866] netlink: 8 bytes leftover after parsing attributes in process `syz.8.15688'. [ 399.470843][ T6882] IPv6: NLM_F_CREATE should be specified when creating new route [ 399.572964][ T6887] openvswitch: netlink: Message has 6 unknown bytes. [ 399.580059][ T6891] openvswitch: netlink: Message has 6 unknown bytes. [ 399.632764][ T6895] netlink: 'syz.6.15701': attribute type 1 has an invalid length. [ 399.677800][ T6901] netlink: 128 bytes leftover after parsing attributes in process `syz.3.15703'. [ 399.770466][ T6913] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15709'. [ 399.784398][ T36] IPVS: starting estimator thread 0... [ 399.848312][ T6922] bond1: entered promiscuous mode [ 399.853453][ T6922] bond1: entered allmulticast mode [ 399.882865][ T6918] IPVS: using max 2688 ests per chain, 134400 per kthread [ 399.887435][ T6922] 8021q: adding VLAN 0 to HW filter on device bond1 [ 399.928227][ T6922] bond1 (unregistering): Released all slaves [ 399.968143][ T6941] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 399.984079][ T6941] veth3: entered allmulticast mode [ 400.112207][ T6962] sctp: [Deprecated]: syz.8.15723 (pid 6962) Use of struct sctp_assoc_value in delayed_ack socket option. [ 400.112207][ T6962] Use struct sctp_sack_info instead [ 400.132385][ T6959] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.15731'. [ 400.171899][ T6964] Invalid ELF header magic: != ELF [ 400.177420][ T6968] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15735'. [ 400.256676][ T6978] netlink: 156 bytes leftover after parsing attributes in process `syz.8.15739'. [ 401.167833][ T7076] lo speed is unknown, defaulting to 1000 [ 401.551388][ T7098] netlink: 'syz.8.15795': attribute type 1 has an invalid length. [ 401.698488][ T3294] ================================================================== [ 401.706667][ T3294] BUG: KCSAN: data-race in do_select / pollwake [ 401.712969][ T3294] [ 401.715291][ T3294] write to 0xffffc9000144f9d0 of 4 bytes by task 2980 on cpu 0: [ 401.722922][ T3294] pollwake+0xc1/0x110 [ 401.727002][ T3294] __wake_up_sync_key+0x51/0x80 [ 401.731859][ T3294] anon_pipe_write+0x9df/0xb10 [ 401.736660][ T3294] vfs_write+0x79b/0x950 [ 401.740905][ T3294] ksys_write+0xeb/0x1b0 [ 401.745150][ T3294] __x64_sys_write+0x42/0x50 [ 401.749743][ T3294] x64_sys_call+0x2a45/0x2e10 [ 401.754427][ T3294] do_syscall_64+0xc9/0x1a0 [ 401.758940][ T3294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.764844][ T3294] [ 401.767172][ T3294] read to 0xffffc9000144f9d0 of 4 bytes by task 3294 on cpu 1: [ 401.774716][ T3294] do_select+0xeba/0xfc0 [ 401.778972][ T3294] core_sys_select+0x4c3/0x6d0 [ 401.783765][ T3294] __se_sys_pselect6+0x212/0x270 [ 401.788707][ T3294] __x64_sys_pselect6+0x78/0x90 [ 401.793567][ T3294] x64_sys_call+0x1c26/0x2e10 [ 401.798249][ T3294] do_syscall_64+0xc9/0x1a0 [ 401.802760][ T3294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.808654][ T3294] [ 401.810975][ T3294] value changed: 0x00000000 -> 0x00000001 [ 401.816696][ T3294] [ 401.819017][ T3294] Reported by Kernel Concurrency Sanitizer on: [ 401.825173][ T3294] CPU: 1 UID: 0 PID: 3294 Comm: syz-executor Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 401.837773][ T3294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 401.847834][ T3294] ================================================================== [ 406.155789][ T7948] unregister_netdevice: waiting for batadv_slave_0 to become free. Usage count = 2 [ 406.165420][ T7948] ref_tracker: batadv_slave_0@ffff888117f8d548 has 1/1 users at [ 406.165420][ T7948] batadv_hard_if_event+0x40c/0xf50 [ 406.165420][ T7948] raw_notifier_call_chain+0x6f/0x1d0 [ 406.165420][ T7948] call_netdevice_notifiers_info+0xae/0x100 [ 406.165420][ T7948] register_netdevice+0xd13/0xee0 [ 406.165420][ T7948] veth_newlink+0x489/0x750 [ 406.165420][ T7948] rtnl_newlink_create+0x1bb/0x640 [ 406.165420][ T7948] rtnl_newlink+0xf38/0x12d0 [ 406.165420][ T7948] rtnetlink_rcv_msg+0x65a/0x740 [ 406.165420][ T7948] netlink_rcv_skb+0x12f/0x230 [ 406.165420][ T7948] rtnetlink_rcv+0x1c/0x30 [ 406.165420][ T7948] netlink_unicast+0x605/0x6c0 [ 406.165420][ T7948] netlink_sendmsg+0x609/0x720 [ 406.165420][ T7948] __sock_sendmsg+0x140/0x180 [ 406.165420][ T7948] __sys_sendto+0x1aa/0x230 [ 406.165420][ T7948] __x64_sys_sendto+0x78/0x90 [ 406.165420][ T7948] x64_sys_call+0x2bcb/0x2e10 [ 406.165420][ T7948]