last executing test programs: 9m44.755043861s ago: executing program 3 (id=1785): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") quotactl$Q_QUOTAON(0xffffffff80000200, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) 9m44.584878184s ago: executing program 3 (id=1788): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffff001}, 0x18) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000600)="6721d3984d16b7970d5656b539085cb7b85591aecc293d2d425b4e8ff3d3c00cad26ad550336c707086e44b906422fdedaf87fb78277717d7554d27fad1269abf23ba40e3a625b0b527d4ef26c20f7c9743870a45710f6f3afb664325c342676d523374ed09633b98d4d370be638a12bf2ce3ff7de361b0ad94a5f48d06bcbdf23291bf30539e06ad2d5a7e6ba868c96c5284939859ad49d714cab81584326c106db4d4cf919417da5f709bcb24e28401dc5f1e419553a2100a2e67d15aa3e6536727e8078", 0xc5, r5) r6 = dup(r2) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) write$UHID_INPUT(r6, &(0x7f0000002080)={0x8, {"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", 0x1000}}, 0x1006) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r0, @ANYBLOB="04002bbd7000fddbdf254f0000000c0099000900000012006ff86a4924a423c8d84689925c9c000020007a8008000400350c00001400b84b24241072a246fa064333897d7f935b9960007a800c000300e9e3d1c3cb268baa140002005bc290c26c7fea0a258efd7c81bc43bc1c000200dffbe63b9b97794a7cbd49f415cb5affdf2e38cc518e9b2e140001000e521efc73d29d26c40a566489fcb4ff0c000300003735150bdc2d242c007a800c000300a4cc8b00e0819bd21c000200b6bbb8170b108bcd52a5"], 0xcc}, 0x1, 0x0, 0x0, 0x14000}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab00000000000000003200000008001781"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 9m44.157595062s ago: executing program 3 (id=1794): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x80}, 0x18) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r3, 0x2) r4 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r4, 0x2) flock(0xffffffffffffffff, 0x2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r5, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000052c0)}}, {{&(0x7f00000003c0)=@nfc={0x27, 0x0, 0xffffffff, 0x4}, 0x80, &(0x7f0000001880), 0x0, &(0x7f0000001900)}}], 0x3, 0x94f947886e40ae8b) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x80}, 0x18) write(0xffffffffffffffff, &(0x7f0000004200)='t', 0x1) 9m42.368252056s ago: executing program 3 (id=1797): capset(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = geteuid() r5 = getgid() lchown(&(0x7f00000000c0)='./file0\x00', r4, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r6, 0x8000, 0x7, 0x8000}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e22}}]}, 0x24}}, 0x0) 9m41.381970123s ago: executing program 3 (id=1801): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x30}}, 0x40) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64=r1, @ANYRESOCT=r5, @ANYRES64, @ANYRES8=r4], 0x28}, 0x1, 0x0, 0x0, 0x400c851}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[], 0x50) fcntl$lock(r2, 0x6, &(0x7f0000000300)={0x0, 0x4, 0xa29, 0xa969, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00'}, 0x18) socket$kcm(0x10, 0x2, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 9m40.979423681s ago: executing program 3 (id=1802): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000a710d66bff2c5d07d6922ad0083dc2"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, 0x0) 9m25.982515606s ago: executing program 32 (id=1802): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000a710d66bff2c5d07d6922ad0083dc2"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, 0x0) 2.520657811s ago: executing program 0 (id=10680): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = io_uring_setup(0xf07, &(0x7f0000000580)={0x0, 0x400826e, 0x1, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) 2.514297101s ago: executing program 1 (id=10682): ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x121a02, 0xe0) sendfile(r2, r1, 0x0, 0x8) 2.361512794s ago: executing program 1 (id=10686): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x200010, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 2.318289135s ago: executing program 0 (id=10687): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) 2.187889367s ago: executing program 0 (id=10691): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x6, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/190, 0xbe}, 0x8000}], 0x1, 0x10020, 0x0) 1.946144992s ago: executing program 5 (id=10699): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1, 0x0, 0x7}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') unshare(0x22020600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x100080c) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x8000}, 0x18) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/213, 0xd5}], 0x1, 0x0, 0x0, 0x2663}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000440)={@local, @rand_addr, 0x0}, &(0x7f0000000480)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000580)={'tunl0\x00', r10, 0x10, 0x10, 0x1, 0x8001, {{0x2a, 0x4, 0x0, 0x6, 0xa8, 0x67, 0x0, 0xf, 0x2f, 0x0, @empty, @loopback, {[@end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x86, [@rand_addr=0x64010102, @rand_addr=0x64010102]}, @lsrr={0x83, 0x1f, 0xb0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @loopback, @remote, @broadcast, @multicast2, @private=0xa010100]}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xa, [{@local, 0x8}, {@broadcast, 0x2}, {@empty, 0x4}, {@remote, 0x7}]}, @timestamp_addr={0x44, 0x3c, 0x7d, 0x1, 0x3, [{@remote, 0x400}, {@rand_addr=0x64010100, 0x80000000}, {@loopback, 0x9}, {@loopback, 0xc7}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x1}, {@multicast2, 0x4}, {@rand_addr=0x64010102, 0xff}]}, @ra={0x94, 0x4}]}}}}}) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x2, 0x8) mq_timedreceive(r3, &(0x7f0000000340)=""/22, 0x16, 0xfc4, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, 0x13, 0x6, 0x101, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0xa}, [@generic="41cea621a91a33dc15a20526e1f2c13f8f913d1582e9a84fbf42f86b2ba43ec9329c543cebe805dbdfc3a167218b399f6a2d01654a7ba2b942660deadc23ef2016469cac34c82317de620c3855d994e0def4448b8c1a654549192137365c1f5131170c4b63c709c84e555025e963b6768f8d22abcc11acf3f3927005d802", @typed={0x8, 0xfd, 0x0, 0x0, @pid=r11}, @typed={0xb, 0x29, 0x0, 0x0, @str='&,\xc6}^+\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x81}, 0x144) 1.877261564s ago: executing program 5 (id=10703): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/tty/ldiscs\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRESOCT], 0x0, 0x100, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000ee000000b218f483000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa00000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x850c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="668eba71f28929f35787c21ab5843d9e3cb4adcac6b4bdc682a059dcef40120176d029b7c682af5e04e99f4c290722b823108608e64e553a2a2cc816b9fc1f9a83d62179514624237868a5b8c2e7631c51281371e0df7eb80d73c86729b797f27607be5f19d8d7038eaa2c225a45bd72860e987b4aee792a8d52dbdcda9e31827c9b245dc09b496b7e4f6213050e7038fcec05f733eb7d", @ANYRESOCT=r5, @ANYRES32=r4, @ANYRESDEC=r2, @ANYBLOB="782ad8a6abf8a6ce5e136bd0292e3f6461f65fde748cfe0bfa25372fbfee880f25b6143cf8ad580e69864e0ad60ccf841ad74bcb5d76b128ac4e350314a1adae53e293ed698bf3016e96951a343d98d34de43345ca91312f9b0c9f4841a0ef484cc0e85d50844a82b4d9511db1968833bd98d33a18846421d492ccad064514ffcd7cd40dcb4d0937cd7fd4b5", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r3, @ANYRES8=r0, @ANYRES8=r3, @ANYRES16=r2, @ANYRES32, @ANYBLOB="00000000000000040000000000000000000000000000001000000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = memfd_create(0x0, 0x4) preadv(r7, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2, 0xa, 0x203) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a320000000008000a40fffffffc200011800e000100636f6e6e6c886d69740000000c00028008000140fffff274140000001100010000000000150fb4457b000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r9, 0x0, 0xffffffffffffffff}, 0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) set_mempolicy(0x6005, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x18) r12 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) flistxattr(r10, 0x0, 0x0) 1.693252117s ago: executing program 5 (id=10705): syz_io_uring_setup(0x10f, 0x0, &(0x7f0000000340), 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004000000070000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) fcntl$setlease(r1, 0x400, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) ptrace$ARCH_SET_GS(0x1e, r0, 0x0, 0x1001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd, 0xffffffff}, 0x118920, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000"], 0xc4}}, 0x20050890) 995.572171ms ago: executing program 1 (id=10714): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[], 0x2ac}}, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 930.212932ms ago: executing program 0 (id=10715): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff40bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) kexec_load(0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000000c0)={0x31, @tick=0x40, 0x4, {0x0, 0x2}, 0xa, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000040)={0x7, 0x7, 0x6, 0x2, 0x3, 0x824b}) tkill(r3, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r5}]}]}, 0x28}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sr0, r5, &(0x7f00000001c0)='./file0\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r6) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0xa, 0x4e23, 0x5, @mcast2, 0xd}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000340)="0e0f5454af3f935fa633cdfc7bace49fe32563a57aaa218dce079e58a7925e00e95c09bad795751a65645d7b5040e39985d57dee039a2e698fcd07268d21dfefe009ff77a63b60a59e8fdf8010538932b5323fd09f074b8dd9a9ab2c2a6b4c47d306b649ee27475fd58402ccb3113d2d58c0533dcc4d1a1e5275be8f4b9fd37623208a138424a31e6fb9c529be4e4fd2605e26304dde4df097b53270598e0379ee075afe1c4aed5ffeeb8a1bf8218095919773c91d869d134096c851a295", 0xbe}, {&(0x7f0000000580)="c76e288ae83abde7aae4c6fa43a1f3d775d22a20c7da10b6f2d48df77c01566d7763b9713292d3700bb18b97d6708767f9a055931eb5b66dd76e77331cd7e4cd872572843724d01e479af369ebe2ee8c1dc7b93e6357b0e8809e4f60b46324e6271a60b4c1178bca5fb77e780537154c885e42371f1d4e60262e2769ebb9704a7831b880d09991658cdd5dfb5c14cd7c873c17bd269efc580b973f2f45dcce", 0x9f}, {&(0x7f0000000400)="044c5ae35b3748fa1272c152fb24843c74cf30e5151a64bebf596fd284e868139c7e00582fb7d0734a3d9aa902eb5232399c", 0x32}, {&(0x7f0000000640)="278f349f101898a656e3497aa4a303b847447990ae74a5d3a73039ee5c300607aee1d0eeaf91768a7784b70a5f249dd9ee1105f716230cfab8a363fdaf4bcdb3104fb982809bdf630e86f20bfeeb847158fefac130dbfa5cd3123549391082a81feb5eae7fbf9ebef180b2566963b667e473da8fdc60ab751fa91a5a04a28d9aec7d4b1d35f339db318dc94cfe656719fd1150a53e0311f67a7af75a4cb69c087588c7fb005e7bf1e7d2dccefe292acc759ae3309c3c83fdb0c5ae7bb6d486939f8a8ad9f4671b22ddd1dbeb5751854430260812ec14e5c0f427a2adaf6de8b163d6a1a2a4d1c13b582e3e140a444a4b7a78e0", 0xf3}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000050000000000000002900000037000000000600000000000005020001c2040000000205020002071800000001040d00007004000000000000ff7f00000000000005020008050200020401670000000000"], 0x300}, 0x40000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00', @ANYRESHEX, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08001400fc000000080011000700000008000e00800000000800", @ANYRES64=r6], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x8c14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) 914.828072ms ago: executing program 1 (id=10716): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80800) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)={0x0, 0x0, 0xa21b}) 856.385463ms ago: executing program 4 (id=10718): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x100, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 797.836094ms ago: executing program 1 (id=10719): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x88c02, 0x0) write$cgroup_int(r2, 0x0, 0x2) 796.934564ms ago: executing program 5 (id=10720): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setpgid(r0, r0) setpgid(0x0, r0) wait4(r0, 0x0, 0x2, 0x0) syz_open_procfs$pagemap(r0, 0x0) 775.609405ms ago: executing program 4 (id=10722): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000000), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 710.144816ms ago: executing program 0 (id=10723): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) syz_open_procfs(0x0, &(0x7f0000000300)='stack\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois', 0x8) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) 663.437457ms ago: executing program 4 (id=10725): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/128, 0x80}], 0x1, 0x12e, 0x0) 637.763518ms ago: executing program 0 (id=10726): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007b00), 0x40040, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_io_uring_setup(0x110, &(0x7f0000000200)={0x0, 0xfec9, 0x8, 0x400005, 0x3d4}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) 621.744548ms ago: executing program 2 (id=10727): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff40bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) kexec_load(0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f00000000c0)={0x31, @tick=0x40, 0x4, {0x0, 0x2}, 0xa, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000040)={0x7, 0x7, 0x6, 0x2, 0x3, 0x824b}) tkill(r4, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r6}]}]}, 0x28}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sr0, r6, &(0x7f00000001c0)='./file0\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r7) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0xa, 0x4e23, 0x5, @mcast2, 0xd}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000340)="0e0f5454af3f935fa633cdfc7bace49fe32563a57aaa218dce079e58a7925e00e95c09bad795751a65645d7b5040e39985d57dee039a2e698fcd07268d21dfefe009ff77a63b60a59e8fdf8010538932b5323fd09f074b8dd9a9ab2c2a6b4c47d306b649ee27475fd58402ccb3113d2d58c0533dcc4d1a1e5275be8f4b9fd37623208a138424a31e6fb9c529be4e4fd2605e26304dde4df097b53270598e0379ee075afe1c4aed5ffeeb8a1bf8218095919773c91d869d134096c851a295", 0xbe}, {&(0x7f0000000580)="c76e288ae83abde7aae4c6fa43a1f3d775d22a20c7da10b6f2d48df77c01566d7763b9713292d3700bb18b97d6708767f9a055931eb5b66dd76e77331cd7e4cd872572843724d01e479af369ebe2ee8c1dc7b93e6357b0e8809e4f60b46324e6271a60b4c1178bca5fb77e780537154c885e42371f1d4e60262e2769ebb9704a7831b880d09991658cdd5dfb5c14cd7c873c17bd269efc580b973f2f45dcce", 0x9f}, {&(0x7f0000000400)="044c5ae35b3748fa1272c152fb24843c74cf30e5151a64bebf596fd284e868139c7e00582fb7d0734a3d9aa902eb5232399c", 0x32}, {&(0x7f0000000640)="278f349f101898a656e3497aa4a303b847447990ae74a5d3a73039ee5c300607aee1d0eeaf91768a7784b70a5f249dd9ee1105f716230cfab8a363fdaf4bcdb3104fb982809bdf630e86f20bfeeb847158fefac130dbfa5cd3123549391082a81feb5eae7fbf9ebef180b2566963b667e473da8fdc60ab751fa91a5a04a28d9aec7d4b1d35f339db318dc94cfe656719fd1150a53e0311f67a7af75a4cb69c087588c7fb005e7bf1e7d2dccefe292acc759ae3309c3c83fdb0c5ae7bb6d486939f8a8ad9f4671b22ddd1dbeb5751854430260812ec14e5c0f427a2adaf6de8b163d6a1a2a4d1c13b582e3e140a444a4b7a78e0", 0xf3}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000050000000000000002900000037000000000600000000000005020001c2040000000205020002071800000001040d00007004000000000000ff7f00000000000005020008050200020401670000000000"], 0x300}, 0x40000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRESHEX, @ANYBLOB, @ANYRES64=r7], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x8c14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) 588.999848ms ago: executing program 4 (id=10728): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0xffffffff, 0x0, "8100e1c8e80b598c36ff000800"}) r1 = syz_open_pts(r0, 0x141601) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCFLSH(r0, 0x540b, 0x2) 573.870099ms ago: executing program 1 (id=10729): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x8000000000000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe7e, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{}, {0x0, 0x4}, {0x10000000, 0x4, 0x10009, 0x5}], 0x10, 0xfffffff4}, 0x94) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c022300040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 521.71373ms ago: executing program 4 (id=10730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) 489.092751ms ago: executing program 2 (id=10731): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8931, &(0x7f0000000000)={'veth0_to_team\x00'}) keyctl$update(0x2, 0x0, &(0x7f0000000000)="728c99", 0x3) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000000c0)='./file0\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x336, &(0x7f0000000880)="$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") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aa"], 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 406.159332ms ago: executing program 4 (id=10732): socket$nl_route(0x10, 0x3, 0x0) socket(0x848000000015, 0x805, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa33"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2, 0x31}, 0x48) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x9, 0xc4, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r4, 0x3) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d80000002000811f4e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a00114006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee0808856e408e8d8ef52b49816277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006d8df969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970100040000", 0xd8}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000180)=0x9, 0x4) r6 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x3, 0xff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x18) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r8 = socket(0x2, 0x80805, 0x0) r9 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000340)='name', &(0x7f00000000c0)='ccnA\xf6gro.p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x0, @private}}) close_range(r0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 405.903572ms ago: executing program 2 (id=10733): r0 = memfd_secret(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, r0, 0x2e, 0x4608, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000080)=r3, 0x4) 323.115454ms ago: executing program 2 (id=10734): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff40bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) kexec_load(0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r3, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x31, @tick=0x40, 0x4, {0x0, 0x2}, 0xa, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000040)={0x7, 0x7, 0x6, 0x2, 0x3, 0x824b}) tkill(r2, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r4}]}]}, 0x28}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sr0, r4, &(0x7f00000001c0)='./file0\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0xa, 0x4e23, 0x5, @mcast2, 0xd}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000340)="0e0f5454af3f935fa633cdfc7bace49fe32563a57aaa218dce079e58a7925e00e95c09bad795751a65645d7b5040e39985d57dee039a2e698fcd07268d21dfefe009ff77a63b60a59e8fdf8010538932b5323fd09f074b8dd9a9ab2c2a6b4c47d306b649ee27475fd58402ccb3113d2d58c0533dcc4d1a1e5275be8f4b9fd37623208a138424a31e6fb9c529be4e4fd2605e26304dde4df097b53270598e0379ee075afe1c4aed5ffeeb8a1bf8218095919773c91d869d134096c851a295", 0xbe}, {&(0x7f0000000580)="c76e288ae83abde7aae4c6fa43a1f3d775d22a20c7da10b6f2d48df77c01566d7763b9713292d3700bb18b97d6708767f9a055931eb5b66dd76e77331cd7e4cd872572843724d01e479af369ebe2ee8c1dc7b93e6357b0e8809e4f60b46324e6271a60b4c1178bca5fb77e780537154c885e42371f1d4e60262e2769ebb9704a7831b880d09991658cdd5dfb5c14cd7c873c17bd269efc580b973f2f45dcce", 0x9f}, {&(0x7f0000000400)="044c5ae35b3748fa1272c152fb24843c74cf30e5151a64bebf596fd284e868139c7e00582fb7d0734a3d9aa902eb5232399c", 0x32}, {&(0x7f0000000640)="278f349f101898a656e3497aa4a303b847447990ae74a5d3a73039ee5c300607aee1d0eeaf91768a7784b70a5f249dd9ee1105f716230cfab8a363fdaf4bcdb3104fb982809bdf630e86f20bfeeb847158fefac130dbfa5cd3123549391082a81feb5eae7fbf9ebef180b2566963b667e473da8fdc60ab751fa91a5a04a28d9aec7d4b1d35f339db318dc94cfe656719fd1150a53e0311f67a7af75a4cb69c087588c7fb005e7bf1e7d2dccefe292acc759ae3309c3c83fdb0c5ae7bb6d486939f8a8ad9f4671b22ddd1dbeb5751854430260812ec14e5c0f427a2adaf6de8b163d6a1a2a4d1c13b582e3e140a444a4b7a78e0", 0xf3}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000050000000000000002900000037000000000600000000000005020001c2040000000205020002071800000001040d00007004000000000000ff7f00000000000005020008050200020401670000000000"], 0x300}, 0x40000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRESHEX, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08001400fc000000080011000700000008000e00800000000800", @ANYRES64=r5], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x8c14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) 223.565825ms ago: executing program 5 (id=10735): bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x25081e, &(0x7f00000002c0)={[{@grpquota}], [{@dont_measure}, {@pcr={'pcr', 0x3d, 0x10}}, {@smackfshat}, {@smackfshat}, {@subj_user={'subj_user', 0x3d, 'syzkaller0\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}, 0x1, 0x529, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2, &(0x7f00000000c0), 0x0, 0x72d, &(0x7f00000014c0)="$eJzs3U1rXNUbAPDn3mb+k38bTQQVX0AqihVLJ01sKV1ZF6KbYqDgNg3JJMRMemNmpjahi3TlVkRRcKPfwY0rxbUfwK+gIFrioq5G7rykbTrTjnWSgczvB3fmOffe4TlnJpwHcoY5AYysk/lDGvF8RMwlEZPt80lEFJrRWMSl1n27t28u5kcSjcaVP5LmPXk77nlN7kRE7ETEcxHxUyHidPpg3urW9tpCpVLebLena+sb09Wt7TOr6wsr5ZXytYvnzs2eu3D+4sXBjfWN9z94tnT+nYnv55bnT838+l0Sl2Kife3ecQxS6z0p5G/hfd49iGRDlAy7AzyWsYg41n5+JibjWDMCAI6yRjGiAQCMmET9B4AR0/k/QGdt76DWwXr5/e2IGO+Wf6y9ZjbeXIc8vpvctzKRRMTUYXaUI2nnVkRcnTr54N9f8sCa7b91dhAd5ED9mM8/l7rNP+ne/BNd5p/xzncn/qPe89/d/Md6zH9zfeZ478V61jP/rYgXxrrlT/byJz3yX+0z/w93lv7uda3xbcRrXetPcl+u3t8PmV5erZTPth675zhZv/nhw8Z/vEf+nUeMf6PP8U989vLPOw/J//orD//8u+XPa+Knfeb/pPDWF72u5fmXeoz/UZ//N33mv/DSR9t93goAAAAAAAAAAAAAAAAAAAAAAAAAAABHQhoRE5Gkpb04TUul1h7eT8fxtJJVa6eXs/q1pWjulT0VhbTzU8uTrXaSt2fav8ffac8249299psR8VREfF78f7NdWswqS8MePAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC0ndi3//9fxdb+/wDAETc+7A4AAIdO/QeA0aP+A8DoUf8BYPSo/wAwetR/ABg9j1H/iwfRDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGxtzly/nR2L19czFvL13fqq9l188slatrpfX6Ymkx29worWTZSqVcWszW978+2deuZNnG7GzUb0zXytXadHVre349q1+rza+uL6yU58uFQxsZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPRvonkkaSki0macpqVSxBMRMRWFZHm1Uj4bEU9GxC/FQjFvzwy70wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwYNWt7bWFSqW8KRAIBHvBsGcmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOHx3N/0edk8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYJjS35KIyI9Tk69O7L/6v+ROsfkcER9/feXLGwu12uZMfv7PvfO1r9rnZ4fRfwDgUTp1ulPHAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKCb6tb22kKlUt5sBXcaLXfPDCAY9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABicfwIAAP//wLPUPg==") 201.919626ms ago: executing program 2 (id=10736): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1, 0x0, 0x7}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') unshare(0x22020600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x100080c) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x8000}, 0x18) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb50000000000", 0xcb}], 0x1, 0x0, 0x0, 0x2663}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000440)={@local, @rand_addr, 0x0}, &(0x7f0000000480)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000580)={'tunl0\x00', r10, 0x10, 0x10, 0x1, 0x8001, {{0x2a, 0x4, 0x0, 0x6, 0xa8, 0x67, 0x0, 0xf, 0x2f, 0x0, @empty, @loopback, {[@end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x86, [@rand_addr=0x64010102, @rand_addr=0x64010102]}, @lsrr={0x83, 0x1f, 0xb0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @loopback, @remote, @broadcast, @multicast2, @private=0xa010100]}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xa, [{@local, 0x8}, {@broadcast, 0x2}, {@empty, 0x4}, {@remote, 0x7}]}, @timestamp_addr={0x44, 0x3c, 0x7d, 0x1, 0x3, [{@remote, 0x400}, {@rand_addr=0x64010100, 0x80000000}, {@loopback, 0x9}, {@loopback, 0xc7}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x1}, {@multicast2, 0x4}, {@rand_addr=0x64010102, 0xff}]}, @ra={0x94, 0x4}]}}}}}) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x2, 0x8) mq_timedreceive(r3, &(0x7f0000000340)=""/22, 0x16, 0xfc4, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, 0x13, 0x6, 0x101, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0xa}, [@generic="41cea621a91a33dc15a20526e1f2c13f8f913d1582e9a84fbf42f86b2ba43ec9329c543cebe805dbdfc3a167218b399f6a2d01654a7ba2b942660deadc23ef2016469cac34c82317de620c3855d994e0def4448b8c1a654549192137365c1f5131170c4b63c709c84e555025e963b6768f8d22abcc11acf3f3927005d802", @typed={0x8, 0xfd, 0x0, 0x0, @pid=r11}, @typed={0xb, 0x29, 0x0, 0x0, @str='&,\xc6}^+\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x81}, 0x144) 59.004939ms ago: executing program 5 (id=10737): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1, 0x0, 0x7}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') unshare(0x22020600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x100080c) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x8000}, 0x18) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000440)={@local, @rand_addr, 0x0}, &(0x7f0000000480)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000580)={'tunl0\x00', r10, 0x10, 0x10, 0x1, 0x8001, {{0x2a, 0x4, 0x0, 0x6, 0xa8, 0x67, 0x0, 0xf, 0x2f, 0x0, @empty, @loopback, {[@end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x86, [@rand_addr=0x64010102, @rand_addr=0x64010102]}, @lsrr={0x83, 0x1f, 0xb0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @loopback, @remote, @broadcast, @multicast2, @private=0xa010100]}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xa, [{@local, 0x8}, {@broadcast, 0x2}, {@empty, 0x4}, {@remote, 0x7}]}, @timestamp_addr={0x44, 0x3c, 0x7d, 0x1, 0x3, [{@remote, 0x400}, {@rand_addr=0x64010100, 0x80000000}, {@loopback, 0x9}, {@loopback, 0xc7}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x1}, {@multicast2, 0x4}, {@rand_addr=0x64010102, 0xff}]}, @ra={0x94, 0x4}]}}}}}) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x2, 0x8) mq_timedreceive(r3, &(0x7f0000000340)=""/22, 0x16, 0xfc4, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, 0x13, 0x6, 0x101, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0xa}, [@generic="41cea621a91a33dc15a20526e1f2c13f8f913d1582e9a84fbf42f86b2ba43ec9329c543cebe805dbdfc3a167218b399f6a2d01654a7ba2b942660deadc23ef2016469cac34c82317de620c3855d994e0def4448b8c1a654549192137365c1f5131170c4b63c709c84e555025e963b6768f8d22abcc11acf3f3927005d802", @typed={0x8, 0xfd, 0x0, 0x0, @pid=r11}, @typed={0xb, 0x29, 0x0, 0x0, @str='&,\xc6}^+\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x81}, 0x144) 0s ago: executing program 2 (id=10738): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) kernel console output (not intermixed with test programs): an invalid length. [ 679.563333][T25960] netlink: 'syz.4.6734': attribute type 10 has an invalid length. [ 679.913305][T25982] netlink: 'syz.5.6743': attribute type 3 has an invalid length. [ 679.965838][T25982] IPv6: Can't replace route, no match found [ 679.967698][T25986] netlink: 'syz.2.6745': attribute type 10 has an invalid length. [ 680.838778][ T29] kauditd_printk_skb: 3079 callbacks suppressed [ 680.838826][ T29] audit: type=1400 audit(5313.273:149096): avc: denied { prog_load } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 680.896170][ T29] audit: type=1400 audit(5313.284:149097): avc: denied { create } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 680.904130][T26020] lo speed is unknown, defaulting to 1000 [ 680.916733][ T29] audit: type=1400 audit(5313.284:149098): avc: denied { map_create } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 680.941332][ T29] audit: type=1400 audit(5313.284:149099): avc: denied { write } for pid=26021 comm="syz.0.6757" name="ip_vs" dev="proc" ino=4026532796 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 680.964169][ T29] audit: type=1400 audit(5313.284:149100): avc: denied { prog_load } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 680.983094][ T29] audit: type=1400 audit(5313.284:149101): avc: denied { prog_load } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 681.002084][ T29] audit: type=1400 audit(5313.326:149102): avc: denied { remount } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=0 [ 681.014422][T26020] lo speed is unknown, defaulting to 1000 [ 681.021604][ T29] audit: type=1400 audit(5313.326:149103): avc: denied { remount } for pid=26021 comm="syz.0.6757" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=0 [ 681.046881][ T29] audit: type=1400 audit(5313.326:149104): avc: denied { wake_alarm } for pid=26021 comm="syz.0.6757" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 681.062028][T26020] lo speed is unknown, defaulting to 1000 [ 681.067951][ T29] audit: type=1400 audit(5313.326:149105): avc: denied { prog_load } for pid=26019 comm="syz.4.6756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 681.530178][T26046] __nla_validate_parse: 11 callbacks suppressed [ 681.530196][T26046] netlink: 180 bytes leftover after parsing attributes in process `syz.5.6766'. [ 681.616596][T26046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=26046 comm=syz.5.6766 [ 681.629341][T26040] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6767'. [ 681.638806][T26043] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6767'. [ 681.680511][T26046] netlink: 180 bytes leftover after parsing attributes in process `+}[@'. [ 681.953534][T26064] lo speed is unknown, defaulting to 1000 [ 682.012395][T26064] lo speed is unknown, defaulting to 1000 [ 682.019411][T26064] lo speed is unknown, defaulting to 1000 [ 682.122070][T26080] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6779'. [ 682.706065][T26108] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6791'. [ 682.729749][T26108] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6791'. [ 682.748002][T26113] IPv6: Can't replace route, no match found [ 682.766850][T26114] netlink: 156 bytes leftover after parsing attributes in process `syz.5.6794'. [ 682.913899][T26124] validate_nla: 9 callbacks suppressed [ 682.913914][T26124] netlink: 'syz.2.6798': attribute type 3 has an invalid length. [ 682.934229][T26126] netlink: 'syz.5.6799': attribute type 10 has an invalid length. [ 682.942137][T26126] netlink: 156 bytes leftover after parsing attributes in process `syz.5.6799'. [ 683.151651][T26141] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6804'. [ 683.161061][T26144] netlink: 'syz.0.6805': attribute type 3 has an invalid length. [ 683.267112][T26149] netlink: 'syz.0.6807': attribute type 10 has an invalid length. [ 683.442767][T26159] netlink: 'syz.0.6811': attribute type 3 has an invalid length. [ 683.518822][T26162] netlink: 'syz.0.6812': attribute type 3 has an invalid length. [ 683.620135][T26170] netlink: 'syz.2.6817': attribute type 3 has an invalid length. [ 683.910641][T26190] geneve0: entered allmulticast mode [ 683.958920][T26188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=26188 comm=syz.2.6823 [ 684.083798][T26200] netlink: 'syz.5.6829': attribute type 3 has an invalid length. [ 684.110078][T26187] netlink: 'syz.1.6822': attribute type 10 has an invalid length. [ 684.110189][T26200] IPv6: Can't replace route, no match found [ 684.527822][T26233] netlink: 'syz.2.6842': attribute type 10 has an invalid length. [ 685.607677][ T29] kauditd_printk_skb: 2162 callbacks suppressed [ 685.607692][ T29] audit: type=1326 audit(5318.281:151268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 685.637204][ T29] audit: type=1326 audit(5318.281:151269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 685.666160][ T29] audit: type=1326 audit(5318.281:151270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 685.689483][ T29] audit: type=1326 audit(5318.281:151271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 685.712725][ T29] audit: type=1326 audit(5318.281:151272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 685.735876][ T29] audit: type=1326 audit(5318.281:151273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 685.759326][ T29] audit: type=1326 audit(5318.281:151274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 685.782563][ T29] audit: type=1326 audit(5318.281:151275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 685.805671][ T29] audit: type=1326 audit(5318.281:151276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 685.805762][ T29] audit: type=1326 audit(5318.281:151277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26280 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 686.501691][T12993] page_pool_release_retry() stalled pool shutdown: id 53, 51 inflight 544 sec [ 686.555988][T26353] IPv6: Can't replace route, no match found [ 686.602934][T26355] __nla_validate_parse: 25 callbacks suppressed [ 686.602954][T26355] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6893'. [ 686.634641][T26355] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6893'. [ 686.729189][T26363] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6897'. [ 686.745599][T26365] netlink: 156 bytes leftover after parsing attributes in process `syz.0.6898'. [ 686.988770][T26381] IPv6: Can't replace route, no match found [ 687.131241][T26391] netlink: 156 bytes leftover after parsing attributes in process `syz.2.6911'. [ 687.159583][T26392] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6910'. [ 687.827476][T26423] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6922'. [ 687.925859][T26429] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6924'. [ 687.953612][T26429] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6924'. [ 687.964805][T26432] netlink: 52 bytes leftover after parsing attributes in process `syz.4.6926'. [ 687.981569][T26432] veth0_to_team: entered promiscuous mode [ 688.333309][T26459] validate_nla: 9 callbacks suppressed [ 688.333328][T26459] netlink: 'syz.2.6938': attribute type 3 has an invalid length. [ 688.505995][T26470] netlink: 'syz.4.6944': attribute type 3 has an invalid length. [ 688.521365][T26470] IPv6: Can't replace route, no match found [ 688.918978][T26493] netlink: 'syz.4.6952': attribute type 3 has an invalid length. [ 688.937321][T26493] IPv6: Can't replace route, no match found [ 689.020795][T26501] netlink: 'syz.5.6955': attribute type 3 has an invalid length. [ 689.056629][T26501] IPv6: Can't replace route, no match found [ 689.316130][T26525] netlink: 'syz.4.6964': attribute type 3 has an invalid length. [ 689.324761][T26525] IPv6: Can't replace route, no match found [ 689.371516][T26529] netlink: 'syz.4.6965': attribute type 3 has an invalid length. [ 689.386030][T26529] IPv6: Can't replace route, no match found [ 689.573574][T26542] netlink: 'syz.0.6971': attribute type 3 has an invalid length. [ 689.749348][T26549] netlink: 'syz.2.6974': attribute type 3 has an invalid length. [ 689.758876][T26551] netlink: 'syz.4.6975': attribute type 3 has an invalid length. [ 689.774465][T26551] IPv6: Can't replace route, no match found [ 690.151599][T26572] netlink: 'syz.2.6983': attribute type 3 has an invalid length. [ 690.379853][ T29] kauditd_printk_skb: 2631 callbacks suppressed [ 690.379869][ T29] audit: type=1326 audit(5323.299:153909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.409647][ T29] audit: type=1326 audit(5323.299:153910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.433837][ T29] audit: type=1326 audit(5323.299:153911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.458878][ T29] audit: type=1326 audit(5323.372:153912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.482307][ T29] audit: type=1326 audit(5323.372:153913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7b6dc35d67 code=0x7ffc0000 [ 690.506047][ T29] audit: type=1326 audit(5323.372:153914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7b6dbdaf79 code=0x7ffc0000 [ 690.529251][ T29] audit: type=1326 audit(5323.372:153915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.552490][ T29] audit: type=1326 audit(5323.372:153916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.575760][ T29] audit: type=1326 audit(5323.372:153917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26559 comm="syz.0.6979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 690.662342][ T29] audit: type=1400 audit(5323.435:153918): avc: denied { prog_load } for pid=26578 comm="syz.2.6985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 690.953787][T26600] IPv6: Can't replace route, no match found [ 691.360560][T26608] lo speed is unknown, defaulting to 1000 [ 691.417326][T26622] __nla_validate_parse: 13 callbacks suppressed [ 691.417341][T26622] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7003'. [ 691.435136][T26608] lo speed is unknown, defaulting to 1000 [ 691.441690][T26608] lo speed is unknown, defaulting to 1000 [ 691.448718][T12993] page_pool_release_retry() stalled pool shutdown: id 54, 50 inflight 545 sec [ 691.466397][T26626] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7003'. [ 691.680723][T26634] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7008'. [ 691.736190][T26634] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7008'. [ 691.848216][T26650] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7013'. [ 691.880356][T26650] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7013'. [ 692.126864][T26660] netlink: 180 bytes leftover after parsing attributes in process `syz.4.7017'. [ 692.138203][T26660] netlink: 180 bytes leftover after parsing attributes in process `syz.4.7017'. [ 692.294623][T26668] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7021'. [ 692.330910][T26668] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7021'. [ 692.674480][T26702] wireguard0: entered promiscuous mode [ 692.679986][T26702] wireguard0: entered allmulticast mode [ 693.274962][T26757] IPv6: Can't replace route, no match found [ 693.451506][T26773] validate_nla: 7 callbacks suppressed [ 693.451525][T26773] netlink: 'syz.1.7063': attribute type 3 has an invalid length. [ 693.808797][T26805] netlink: 'syz.5.7075': attribute type 3 has an invalid length. [ 693.855982][T26805] IPv6: Can't replace route, no match found [ 694.230793][T26840] netlink: 'syz.0.7089': attribute type 3 has an invalid length. [ 694.979927][T26885] netlink: 'syz.1.7104': attribute type 3 has an invalid length. [ 695.149453][ T29] kauditd_printk_skb: 2972 callbacks suppressed [ 695.149466][ T29] audit: type=1400 audit(6096.331:156891): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 695.158745][ T29] audit: type=1400 audit(6096.331:156892): avc: denied { prog_load } for pid=26887 comm="syz.5.7105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.229733][ T29] audit: type=1400 audit(6096.384:156893): avc: denied { prog_load } for pid=26887 comm="syz.5.7105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.248923][ T29] audit: type=1400 audit(6096.384:156894): avc: denied { map_create } for pid=26894 comm="syz.4.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.268571][ T29] audit: type=1400 audit(6096.384:156895): avc: denied { prog_load } for pid=26887 comm="syz.5.7105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.268611][ T29] audit: type=1400 audit(6096.394:156896): avc: denied { prog_load } for pid=26894 comm="syz.4.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.268685][ T29] audit: type=1400 audit(6096.394:156897): avc: denied { create } for pid=26894 comm="syz.4.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 695.268722][ T29] audit: type=1400 audit(6096.394:156898): avc: denied { create } for pid=26894 comm="syz.4.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 695.268770][ T29] audit: type=1400 audit(6096.394:156899): avc: denied { bpf } for pid=26894 comm="syz.4.7109" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 695.268835][ T29] audit: type=1400 audit(6096.394:156900): avc: denied { map_create } for pid=26894 comm="syz.4.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 695.380872][T26906] netlink: 'syz.1.7106': attribute type 10 has an invalid length. [ 695.766213][T26932] netlink: 'syz.2.7122': attribute type 3 has an invalid length. [ 695.867587][T26940] netlink: 'syz.2.7124': attribute type 3 has an invalid length. [ 696.040792][T26948] netlink: 'syz.5.7126': attribute type 10 has an invalid length. [ 696.263512][T26967] __nla_validate_parse: 21 callbacks suppressed [ 696.263568][T26967] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7134'. [ 696.293242][T26967] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7134'. [ 696.369548][T26972] netlink: 'syz.5.7135': attribute type 3 has an invalid length. [ 696.414296][T26972] IPv6: Can't replace route, no match found [ 696.414386][T26976] netlink: 'syz.2.7137': attribute type 3 has an invalid length. [ 696.459374][T26975] geneve0: entered allmulticast mode [ 696.505920][T26979] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7138'. [ 696.780501][T27003] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7147'. [ 696.806144][T27003] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7147'. [ 697.988014][T27053] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7161'. [ 698.002633][T27052] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7162'. [ 698.064840][T27052] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7162'. [ 698.449593][T27084] validate_nla: 2 callbacks suppressed [ 698.449616][T27084] netlink: 'syz.2.7177': attribute type 3 has an invalid length. [ 698.916135][T27122] netlink: 'syz.1.7189': attribute type 3 has an invalid length. [ 698.985159][T27130] IPv6: Can't replace route, no match found [ 699.056611][T27134] netlink: 'syz.4.7195': attribute type 3 has an invalid length. [ 699.083501][T27134] IPv6: Can't replace route, no match found [ 699.126332][T27139] netlink: 'syz.5.7197': attribute type 3 has an invalid length. [ 699.140216][T27138] netlink: 'syz.0.7196': attribute type 10 has an invalid length. [ 699.148530][T27138] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7196'. [ 699.162356][T27139] IPv6: Can't replace route, no match found [ 699.415702][T27154] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7203'. [ 699.587287][T27171] netlink: 'syz.4.7208': attribute type 3 has an invalid length. [ 699.613387][T27171] IPv6: Can't replace route, no match found [ 699.815790][T27182] netlink: 'syz.2.7212': attribute type 3 has an invalid length. [ 699.888079][ T29] kauditd_printk_skb: 2776 callbacks suppressed [ 699.888099][ T29] audit: type=1326 audit(6101.343:159677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 699.923395][ T29] audit: type=1326 audit(6101.343:159678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc18b44af79 code=0x7ffc0000 [ 699.946908][ T29] audit: type=1326 audit(6101.343:159679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 699.970399][ T29] audit: type=1326 audit(6101.353:159680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 699.993964][ T29] audit: type=1326 audit(6101.353:159681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc18b44af79 code=0x7ffc0000 [ 700.017400][ T29] audit: type=1326 audit(6101.353:159682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 700.040737][ T29] audit: type=1326 audit(6101.364:159683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 700.064160][ T29] audit: type=1326 audit(6101.364:159684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc18b44af79 code=0x7ffc0000 [ 700.087829][ T29] audit: type=1326 audit(6101.364:159685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 700.111247][ T29] audit: type=1326 audit(6101.375:159686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27144 comm="syz.5.7200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 700.185252][T27165] lo speed is unknown, defaulting to 1000 [ 700.325173][T27165] lo speed is unknown, defaulting to 1000 [ 700.332253][T27165] lo speed is unknown, defaulting to 1000 [ 700.597043][T27208] netlink: 'syz.2.7220': attribute type 3 has an invalid length. [ 700.908662][T27226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=27226 comm=syz.4.7228 [ 701.061432][T27237] __nla_validate_parse: 3 callbacks suppressed [ 701.061452][T27237] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7232'. [ 701.095586][T27237] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7232'. [ 701.117660][T27241] netlink: 'syz.5.7234': attribute type 10 has an invalid length. [ 701.125923][T27241] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7234'. [ 701.793554][T27277] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7248'. [ 701.824766][T27279] netlink: 'syz.5.7249': attribute type 3 has an invalid length. [ 701.837502][T27277] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7248'. [ 701.861429][T27279] IPv6: Can't replace route, no match found [ 702.210296][T27308] IPv6: Can't replace route, no match found [ 702.214494][T27310] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7261'. [ 702.239783][T27310] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7261'. [ 702.333673][T27314] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 702.366685][T27314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.394813][T27314] bond0: (slave lo): Enslaving as an active interface with an up link [ 702.469366][T27323] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7269'. [ 702.520768][T27323] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7269'. [ 702.659713][T27338] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7274'. [ 702.857891][T27350] IPv6: Can't replace route, no match found [ 703.409388][T27402] IPv6: Can't replace route, no match found [ 703.627901][T27420] lo: entered promiscuous mode [ 703.640654][T27420] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 703.921030][T27439] IPv6: Can't replace route, no match found [ 704.183729][T27454] IPv6: Can't replace route, no match found [ 704.559613][T27481] IPv6: Can't replace route, no match found [ 704.626727][ T29] kauditd_printk_skb: 2552 callbacks suppressed [ 704.626745][ T29] audit: type=1326 audit(6106.352:162239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.5.7336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 704.669590][ T29] audit: type=1326 audit(6106.352:162240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.693185][ T29] audit: type=1400 audit(6106.352:162241): avc: denied { map_create } for pid=27476 comm="syz.2.7332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 704.712300][ T29] audit: type=1326 audit(6106.352:162242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.735787][ T29] audit: type=1326 audit(6106.352:162243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.759005][ T29] audit: type=1326 audit(6106.363:162244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.782718][ T29] audit: type=1400 audit(6106.363:162245): avc: denied { prog_load } for pid=27476 comm="syz.2.7332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 704.801555][ T29] audit: type=1326 audit(6106.363:162246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.824784][ T29] audit: type=1326 audit(6106.363:162247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27476 comm="syz.2.7332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 704.828510][T27493] audit: audit_backlog=65 > audit_backlog_limit=64 [ 704.992737][T27500] validate_nla: 5 callbacks suppressed [ 704.992755][T27500] netlink: 'syz.5.7342': attribute type 3 has an invalid length. [ 705.011985][T27500] IPv6: Can't replace route, no match found [ 705.467140][T27537] IPv6: Can't replace route, no match found [ 705.605997][T27555] netlink: 'syz.5.7365': attribute type 10 has an invalid length. [ 705.838644][T27574] netlink: 'syz.4.7373': attribute type 3 has an invalid length. [ 705.857734][T27574] IPv6: Can't replace route, no match found [ 706.032756][T27590] bridge0: port 1(batadv_slave_1) entered blocking state [ 706.040499][T27590] bridge0: port 1(batadv_slave_1) entered disabled state [ 706.052552][T27590] batadv_slave_1: entered allmulticast mode [ 706.060169][T27590] batadv_slave_1: entered promiscuous mode [ 706.130183][T27597] IPv6: Can't replace route, no match found [ 706.215385][T27592] lo speed is unknown, defaulting to 1000 [ 706.246431][T27604] __nla_validate_parse: 14 callbacks suppressed [ 706.246446][T27604] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7387'. [ 706.303650][T27592] lo speed is unknown, defaulting to 1000 [ 706.311722][T27604] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7387'. [ 706.322619][T27592] lo speed is unknown, defaulting to 1000 [ 706.473101][T27615] IPv6: Can't replace route, no match found [ 706.632503][T27628] netlink: 'syz.2.7394': attribute type 10 has an invalid length. [ 706.641077][T27628] netlink: 156 bytes leftover after parsing attributes in process `syz.2.7394'. [ 706.909830][T27636] netlink: 'syz.4.7399': attribute type 3 has an invalid length. [ 706.948554][T27636] IPv6: Can't replace route, no match found [ 706.976539][T27643] IPv6: Can't replace route, no match found [ 707.013940][T27646] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7403'. [ 707.066216][T27646] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7403'. [ 707.101855][T27653] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7407'. [ 707.149359][T27653] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7407'. [ 707.265631][T27671] IPv6: NLM_F_CREATE should be specified when creating new route [ 707.326655][T27673] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7415'. [ 707.337874][T27678] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7417'. [ 707.363323][T27673] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7415'. [ 707.462743][T27687] IPv6: Can't replace route, no match found [ 707.704219][T27707] IPv6: Can't replace route, no match found [ 708.180875][T27754] netlink: 'syz.5.7447': attribute type 10 has an invalid length. [ 708.221857][T27759] netlink: 'syz.4.7450': attribute type 3 has an invalid length. [ 708.253481][T27759] IPv6: Can't replace route, no match found [ 708.354837][T27771] netlink: 'syz.5.7457': attribute type 10 has an invalid length. [ 708.531429][T27787] netlink: 'syz.5.7463': attribute type 10 has an invalid length. [ 708.565651][T27790] netlink: 'syz.0.7465': attribute type 3 has an invalid length. [ 708.955285][T27828] IPv6: Can't replace route, no match found [ 709.041574][T27834] IPv6: Can't replace route, no match found [ 709.369934][ T29] kauditd_printk_skb: 2636 callbacks suppressed [ 709.369996][ T29] audit: type=1326 audit(6111.359:164858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27803 comm="syz.2.7472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 709.402169][ T29] audit: type=1326 audit(6111.391:164859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27803 comm="syz.2.7472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 709.425394][ T29] audit: type=1326 audit(6111.391:164860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27803 comm="syz.2.7472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 709.448856][ T29] audit: type=1326 audit(6111.391:164861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27803 comm="syz.2.7472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 709.472229][ T29] audit: type=1326 audit(6111.391:164862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27803 comm="syz.2.7472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 709.535532][ T29] audit: type=1400 audit(6111.391:164863): avc: denied { prog_load } for pid=27863 comm="syz.1.7497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 709.554614][ T29] audit: type=1400 audit(6111.423:164864): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 709.579065][ T29] audit: type=1326 audit(6111.444:164865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27851 comm="syz.0.7492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 709.602341][ T29] audit: type=1326 audit(6111.444:164866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27851 comm="syz.0.7492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 709.602455][ T29] audit: type=1400 audit(6111.444:164867): avc: denied { open } for pid=27868 comm="syz.1.7498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 709.710029][T27883] IPv6: Can't replace route, no match found [ 709.736673][T27886] validate_nla: 2 callbacks suppressed [ 709.736691][T27886] netlink: 'syz.0.7505': attribute type 10 has an invalid length. [ 710.504791][T27945] netlink: 'syz.2.7531': attribute type 10 has an invalid length. [ 710.532634][T27946] netlink: 'syz.1.7519': attribute type 10 has an invalid length. [ 710.724656][T27967] netlink: 'syz.1.7538': attribute type 3 has an invalid length. [ 710.754077][T27974] netlink: 'syz.5.7542': attribute type 3 has an invalid length. [ 710.774653][T27974] IPv6: Can't replace route, no match found [ 710.887798][T27985] netlink: 'syz.2.7547': attribute type 3 has an invalid length. [ 711.021416][T28001] netlink: 'syz.2.7554': attribute type 3 has an invalid length. [ 711.040974][T27998] netlink: 'syz.1.7544': attribute type 10 has an invalid length. [ 711.049168][T27998] __nla_validate_parse: 20 callbacks suppressed [ 711.049240][T27998] netlink: 156 bytes leftover after parsing attributes in process `syz.1.7544'. [ 711.068967][T28003] netlink: 'syz.5.7555': attribute type 3 has an invalid length. [ 711.101696][T28003] IPv6: Can't replace route, no match found [ 711.193648][T28017] netlink: 'syz.5.7560': attribute type 3 has an invalid length. [ 711.230646][T28017] IPv6: Can't replace route, no match found [ 711.371825][T28033] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7567'. [ 711.606044][T28051] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7576'. [ 711.607366][T28052] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7575'. [ 711.684232][T28051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7576'. [ 711.684310][T28052] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7575'. [ 711.776276][T28062] netlink: 156 bytes leftover after parsing attributes in process `syz.2.7580'. [ 711.865859][T28067] IPv6: Can't replace route, no match found [ 712.068007][T28089] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7593'. [ 712.103017][T28089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7593'. [ 712.113917][T28092] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7594'. [ 712.176586][T28098] IPv6: Can't replace route, no match found [ 712.413132][T28116] IPv6: Can't replace route, no match found [ 712.765459][T28161] IPv6: Can't replace route, no match found [ 713.311905][T28224] IPv6: Can't replace route, no match found [ 714.114810][ T29] kauditd_printk_skb: 2222 callbacks suppressed [ 714.114826][ T29] audit: type=1400 audit(6116.375:167090): avc: denied { prog_load } for pid=28306 comm="syz.1.7678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.165100][ T29] audit: type=1400 audit(6116.417:167091): avc: denied { prog_load } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.184048][ T29] audit: type=1400 audit(6116.417:167092): avc: denied { mounton } for pid=28309 comm="syz.0.7688" path="/1517/file0" dev="tmpfs" ino=8352 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 714.206776][ T29] audit: type=1400 audit(6116.417:167093): avc: denied { watch } for pid=28309 comm="syz.0.7688" path="/1517/file0" dev="tmpfs" ino=8352 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 714.229531][ T29] audit: type=1400 audit(6116.417:167094): avc: denied { map_create } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.248448][ T29] audit: type=1400 audit(6116.428:167095): avc: denied { prog_load } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.267336][ T29] audit: type=1400 audit(6116.428:167096): avc: denied { prog_load } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.286606][ T29] audit: type=1400 audit(6116.428:167097): avc: denied { create } for pid=28308 comm="syz.5.7687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 714.319923][ T29] audit: type=1400 audit(6116.428:167098): avc: denied { prog_load } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 714.339203][ T29] audit: type=1400 audit(6116.428:167099): avc: denied { create } for pid=28309 comm="syz.0.7688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 714.353164][T28320] IPv6: Can't replace route, no match found [ 714.547509][T28339] bridge8: entered promiscuous mode [ 714.596096][T28344] validate_nla: 12 callbacks suppressed [ 714.596193][T28344] netlink: 'syz.0.7702': attribute type 13 has an invalid length. [ 714.682514][T28352] netlink: 'syz.4.7707': attribute type 3 has an invalid length. [ 714.701498][T28352] IPv6: Can't replace route, no match found [ 714.797186][T28362] IPv6: NLM_F_CREATE should be specified when creating new route [ 714.906760][T13006] lo speed is unknown, defaulting to 1000 [ 715.311253][T28420] netlink: 'syz.2.7736': attribute type 1 has an invalid length. [ 715.319153][T28420] netlink: 'syz.2.7736': attribute type 2 has an invalid length. [ 715.425718][T28431] netlink: 'syz.0.7740': attribute type 3 has an invalid length. [ 715.494244][T28438] netlink: 'syz.2.7745': attribute type 21 has an invalid length. [ 715.826236][T28468] netlink: 'syz.1.7756': attribute type 3 has an invalid length. [ 715.880861][T28469] __nla_validate_parse: 24 callbacks suppressed [ 715.880882][T28469] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7757'. [ 715.958940][T28469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7757'. [ 716.018123][T28483] netlink: 'syz.4.7763': attribute type 3 has an invalid length. [ 716.042574][T28483] IPv6: Can't replace route, no match found [ 716.190935][T28500] netlink: 'syz.5.7770': attribute type 10 has an invalid length. [ 716.199124][T28500] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7770'. [ 716.255165][T28508] netlink: 288 bytes leftover after parsing attributes in process `syz.1.7774'. [ 716.387387][T28522] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7778'. [ 716.424911][T28522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7778'. [ 716.443845][T28529] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7782'. [ 716.508302][T28537] netlink: 'syz.5.7785': attribute type 10 has an invalid length. [ 716.516721][T28537] netlink: 156 bytes leftover after parsing attributes in process `syz.5.7785'. [ 716.529422][T28529] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7782'. [ 716.856929][T28567] IPv6: Can't replace route, no match found [ 716.986423][T28578] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7801'. [ 717.532437][T13006] lo speed is unknown, defaulting to 1000 [ 717.538546][T13006] syz0: Port: 1 Link ACTIVE [ 717.802373][T28650] 8021q: adding VLAN 0 to HW filter on device bond12 [ 717.877653][T28657] IPv6: Can't replace route, no match found [ 718.204305][T28687] IPv6: Can't replace route, no match found [ 718.375106][T28699] IPv6: Can't replace route, no match found [ 718.864461][ T29] kauditd_printk_skb: 2145 callbacks suppressed [ 718.864476][ T29] audit: type=1326 audit(6121.388:169245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 718.894189][ T29] audit: type=1326 audit(6121.388:169246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc18b44af79 code=0x7ffc0000 [ 718.917598][ T29] audit: type=1326 audit(6121.388:169247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 718.944569][ T29] audit: type=1400 audit(6121.388:169248): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 718.968730][ T29] audit: type=1326 audit(6121.473:169249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc18b4a5d67 code=0x7ffc0000 [ 718.992035][ T29] audit: type=1326 audit(6121.473:169250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc18b44af79 code=0x7ffc0000 [ 719.015249][ T29] audit: type=1326 audit(6121.473:169251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.5.7864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 719.060040][ T29] audit: type=1400 audit(6121.473:169252): avc: denied { prog_load } for pid=28735 comm="syz.0.7874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 719.079119][ T29] audit: type=1400 audit(6121.494:169253): avc: denied { read } for pid=28737 comm="syz.4.7873" dev="nsfs" ino=4026532821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 719.100087][ T29] audit: type=1400 audit(6121.546:169254): avc: denied { create } for pid=28737 comm="syz.4.7873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 719.266822][T28761] IPv6: Can't replace route, no match found [ 719.468871][T28782] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=28782 comm=syz.2.7895 [ 719.554004][T28792] validate_nla: 9 callbacks suppressed [ 719.554034][T28792] netlink: 'syz.0.7898': attribute type 3 has an invalid length. [ 719.810087][T28814] netlink: 'syz.5.7907': attribute type 3 has an invalid length. [ 719.830514][T28814] IPv6: Can't replace route, no match found [ 719.945506][T28824] netlink: 'syz.5.7911': attribute type 3 has an invalid length. [ 719.964535][T28824] IPv6: Can't replace route, no match found [ 720.107630][T28837] netlink: 'syz.2.7916': attribute type 10 has an invalid length. [ 720.134292][T28839] 8021q: adding VLAN 0 to HW filter on device bond16 [ 720.266180][T28854] netlink: 'syz.2.7924': attribute type 3 has an invalid length. [ 720.278297][T28857] netlink: 'syz.5.7925': attribute type 6 has an invalid length. [ 720.393753][T28848] netlink: 'syz.1.7920': attribute type 10 has an invalid length. [ 720.435134][T28867] IPv6: Can't replace route, no match found [ 720.485893][T28873] netlink: 'syz.2.7931': attribute type 10 has an invalid length. [ 720.921997][T28923] netlink: 'syz.4.7953': attribute type 10 has an invalid length. [ 720.930265][T28923] __nla_validate_parse: 23 callbacks suppressed [ 720.930286][T28923] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7953'. [ 721.308010][T28958] netlink: 'syz.4.7969': attribute type 10 has an invalid length. [ 721.315933][T28958] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7969'. [ 721.319545][T28961] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7971'. [ 721.376917][T28961] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7971'. [ 721.606762][T28981] IPv6: Can't replace route, no match found [ 721.622054][T28985] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7980'. [ 721.659488][T28985] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7980'. [ 721.726398][T28990] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7984'. [ 721.802960][T28998] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7987'. [ 721.828512][T28995] IPv6: Can't replace route, no match found [ 721.831933][T28998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7987'. [ 721.958440][T29010] IPv6: Can't replace route, no match found [ 722.044289][T29017] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7996'. [ 722.597336][T29072] IPv6: Can't replace route, no match found [ 722.817169][T29095] IPv6: Can't replace route, no match found [ 723.607633][T29166] IPv6: Can't replace route, no match found [ 723.613651][ T29] kauditd_printk_skb: 2314 callbacks suppressed [ 723.613669][ T29] audit: type=1326 audit(6126.389:171569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29156 comm="syz.4.8056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd782c0eec9 code=0x7ffc0000 [ 723.643525][ T29] audit: type=1326 audit(6126.389:171570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29156 comm="syz.4.8056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd782c0eec9 code=0x7ffc0000 [ 723.666751][ T29] audit: type=1326 audit(6126.389:171571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29156 comm="syz.4.8056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd782c0eec9 code=0x7ffc0000 [ 723.689793][T29171] audit: audit_backlog=65 > audit_backlog_limit=64 [ 723.689993][ T29] audit: type=1326 audit(6126.389:171572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29156 comm="syz.4.8056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd782c0ef03 code=0x7ffc0000 [ 723.696530][T29171] audit: audit_lost=67 audit_rate_limit=0 audit_backlog_limit=64 [ 723.727780][T29171] audit: backlog limit exceeded [ 723.735244][T29166] audit: audit_backlog=65 > audit_backlog_limit=64 [ 723.741863][T29166] audit: audit_lost=68 audit_rate_limit=0 audit_backlog_limit=64 [ 723.750094][T29166] audit: backlog limit exceeded [ 723.856105][T29179] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 724.336299][T29228] validate_nla: 11 callbacks suppressed [ 724.336319][T29228] netlink: 'syz.2.8086': attribute type 3 has an invalid length. [ 724.401533][T29233] netlink: 'syz.5.8089': attribute type 3 has an invalid length. [ 724.421538][T29233] IPv6: Can't replace route, no match found [ 724.694458][T29262] netlink: 'syz.5.8100': attribute type 3 has an invalid length. [ 724.720296][T29262] IPv6: Can't replace route, no match found [ 724.743912][T29265] netlink: 'syz.2.8102': attribute type 3 has an invalid length. [ 724.894526][T29281] netlink: 'syz.0.8107': attribute type 3 has an invalid length. [ 725.073830][T29298] netlink: 'syz.0.8114': attribute type 3 has an invalid length. [ 725.405615][T29324] IPv6: Can't replace route, no match found [ 725.432152][T29328] IPv6: Can't replace route, no match found [ 725.531791][T29335] IPv6: Can't replace route, no match found [ 725.807316][T29367] __nla_validate_parse: 15 callbacks suppressed [ 725.807333][T29367] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8143'. [ 726.119893][T29400] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8156'. [ 726.135060][T29402] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8157'. [ 726.178094][T29402] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8157'. [ 726.272538][T29414] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8162'. [ 726.310373][T29418] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8163'. [ 726.351526][T29414] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8162'. [ 726.362500][T29418] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8163'. [ 726.561715][T29438] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8173'. [ 726.606324][T29435] IPv6: Can't replace route, no match found [ 726.615681][T29438] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8173'. [ 726.668059][T29447] netlink: 'syz.0.8177': attribute type 3 has an invalid length. [ 726.706319][T29450] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 726.713030][T29450] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 726.720918][T29450] vhci_hcd vhci_hcd.0: Device attached [ 726.749807][T29451] vhci_hcd: connection closed [ 726.750594][ T9515] vhci_hcd: stop threads [ 726.759814][ T9515] vhci_hcd: release socket [ 726.764242][ T9515] vhci_hcd: disconnect device [ 726.779138][T29456] netlink: 'syz.2.8179': attribute type 3 has an invalid length. [ 727.060134][T29488] netlink: 'syz.1.8193': attribute type 3 has an invalid length. [ 727.138735][T29492] netlink: 'syz.0.8195': attribute type 10 has an invalid length. [ 727.284619][T29510] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29510 comm=syz.0.8203 [ 728.365616][ T29] kauditd_printk_skb: 2705 callbacks suppressed [ 728.365634][ T29] audit: type=1326 audit(2000000000.304:174257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.395806][ T29] audit: type=1326 audit(2000000000.304:174258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.434933][ T29] audit: type=1400 audit(2000000000.304:174259): avc: denied { create } for pid=29608 comm="syz.4.8244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 728.455637][ T29] audit: type=1326 audit(2000000000.367:174260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.480008][ T29] audit: type=1326 audit(2000000000.367:174261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.504748][ T29] audit: type=1326 audit(2000000000.367:174262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.528833][ T29] audit: type=1326 audit(2000000000.367:174263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.553008][ T29] audit: type=1326 audit(2000000000.367:174264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.576847][ T29] audit: type=1326 audit(2000000000.367:174265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 728.600556][ T29] audit: type=1326 audit(2000000000.367:174266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29594 comm="syz.0.8238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b6dc3d710 code=0x7ffc0000 [ 729.072474][T29656] IPv6: Can't replace route, no match found [ 729.699464][T13006] page_pool_release_retry() stalled pool shutdown: id 37, 43 inflight 663 sec [ 730.685056][T29821] IPv6: Can't replace route, no match found [ 730.685134][T29825] __nla_validate_parse: 14 callbacks suppressed [ 730.685152][T29825] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8332'. [ 730.751767][T29825] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8332'. [ 731.025746][T29855] IPv6: Can't replace route, no match found [ 731.116827][T29869] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8351'. [ 731.152316][T29869] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8351'. [ 731.334058][T29889] IPv6: Can't replace route, no match found [ 731.395689][T29896] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8364'. [ 731.419781][T29896] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8364'. [ 731.622473][T29920] validate_nla: 1 callbacks suppressed [ 731.622491][T29920] netlink: 'syz.0.8374': attribute type 3 has an invalid length. [ 731.670645][T29923] netlink: 'syz.2.8377': attribute type 10 has an invalid length. [ 731.678564][T29923] netlink: 156 bytes leftover after parsing attributes in process `syz.2.8377'. [ 731.999097][T29958] netlink: 'syz.0.8391': attribute type 3 has an invalid length. [ 732.299417][T29992] netlink: 'syz.2.8407': attribute type 3 has an invalid length. [ 732.317986][T29993] IPv6: Can't replace route, no match found [ 732.520920][T30012] IPv6: Can't replace route, no match found [ 732.612283][T30021] netlink: 'syz.0.8418': attribute type 3 has an invalid length. [ 732.643891][T30022] IPv6: Can't replace route, no match found [ 732.781479][T30034] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8425'. [ 732.805145][T30034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8425'. [ 732.996007][T30050] netlink: 'syz.2.8431': attribute type 3 has an invalid length. [ 733.061875][T30057] IPv6: Can't replace route, no match found [ 733.108017][ T29] kauditd_printk_skb: 2248 callbacks suppressed [ 733.108037][ T29] audit: type=1400 audit(2000000005.311:176515): avc: denied { create } for pid=30059 comm="syz.4.8436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 733.163548][ T29] audit: type=1326 audit(2000000005.353:176516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.1.8387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6749dcaf79 code=0x7ffc0000 [ 733.187548][ T29] audit: type=1326 audit(2000000005.353:176517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.1.8387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6749e25d67 code=0x7ffc0000 [ 733.212060][ T29] audit: type=1326 audit(2000000005.353:176518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.1.8387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6749dcaf79 code=0x7ffc0000 [ 733.215713][T30068] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8440'. [ 733.235717][ T29] audit: type=1326 audit(2000000005.353:176519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29947 comm="syz.1.8387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 733.235775][ T29] audit: type=1400 audit(2000000005.353:176520): avc: denied { create } for pid=30061 comm="syz.4.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 733.289236][ T29] audit: type=1400 audit(2000000005.353:176521): avc: denied { create } for pid=30058 comm="syz.0.8435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 733.309380][ T29] audit: type=1400 audit(2000000005.353:176522): avc: denied { create } for pid=30061 comm="syz.4.8438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 733.330635][ T29] audit: type=1400 audit(2000000005.364:176523): avc: denied { create } for pid=30064 comm="syz.2.8437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 733.352397][ T29] audit: type=1400 audit(2000000005.406:176524): avc: denied { map_create } for pid=30067 comm="syz.4.8440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 733.453676][T30077] netlink: 'syz.0.8444': attribute type 3 has an invalid length. [ 733.562400][T30088] netlink: 'syz.0.8447': attribute type 3 has an invalid length. [ 733.930963][T30129] IPv6: Can't replace route, no match found [ 734.121151][T30150] netlink: 'syz.2.8475': attribute type 3 has an invalid length. [ 734.178897][T30152] netlink: 'syz.4.8477': attribute type 3 has an invalid length. [ 734.207971][T30152] IPv6: Can't replace route, no match found [ 734.597809][T30192] IPv6: Can't replace route, no match found [ 734.609190][T30195] IPv6: Can't replace route, no match found [ 735.652700][T30293] IPv6: Can't replace route, no match found [ 735.732085][T30300] IPv6: Can't replace route, no match found [ 735.782045][T30303] __nla_validate_parse: 5 callbacks suppressed [ 735.782061][T30303] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8548'. [ 735.782740][T30305] IPv6: Can't replace route, no match found [ 735.836731][T30303] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8548'. [ 736.149204][T30332] IPv6: Can't replace route, no match found [ 736.205405][T30339] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8564'. [ 736.231533][T30339] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8564'. [ 736.285237][T30346] IPv6: Can't replace route, no match found [ 736.435744][T30361] validate_nla: 11 callbacks suppressed [ 736.435759][T30361] netlink: 'syz.4.8575': attribute type 3 has an invalid length. [ 736.478989][T30361] IPv6: Can't replace route, no match found [ 736.589593][T30377] netlink: 'syz.5.8581': attribute type 3 has an invalid length. [ 736.611021][T30379] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8582'. [ 736.611169][T30377] IPv6: Can't replace route, no match found [ 736.626018][T30379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8582'. [ 736.777193][T30395] netlink: 292 bytes leftover after parsing attributes in process `syz.4.8589'. [ 736.829548][T30402] binfmt_misc: register: failed to install interpreter file ./file2 [ 736.911148][T30408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8594'. [ 737.121671][T30420] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8598'. [ 737.217350][T30428] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8601'. [ 737.261572][T30433] netlink: 'syz.4.8602': attribute type 3 has an invalid length. [ 737.282638][T30433] IPv6: Can't replace route, no match found [ 737.364842][T30438] netlink: 'syz.0.8604': attribute type 3 has an invalid length. [ 737.578653][T30453] IPv6: Can't replace route, no match found [ 737.659806][T30461] netlink: 'syz.2.8614': attribute type 3 has an invalid length. [ 737.845400][ T29] kauditd_printk_skb: 1864 callbacks suppressed [ 737.845419][ T29] audit: type=1400 audit(2000000010.321:178389): avc: denied { prog_load } for pid=30473 comm="syz.0.8621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 737.899192][ T29] audit: type=1400 audit(2000000010.331:178390): avc: denied { create } for pid=30477 comm="syz.5.8624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 737.919137][ T29] audit: type=1400 audit(2000000010.352:178391): avc: denied { map_create } for pid=30473 comm="syz.0.8621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 737.938881][ T29] audit: type=1400 audit(2000000010.352:178392): avc: denied { prog_load } for pid=30473 comm="syz.0.8621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 737.958523][ T29] audit: type=1400 audit(2000000010.352:178393): avc: denied { map_create } for pid=30476 comm="syz.2.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 737.978329][ T29] audit: type=1400 audit(2000000010.352:178394): avc: denied { prog_load } for pid=30473 comm="syz.0.8621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 737.997712][ T29] audit: type=1400 audit(2000000010.352:178395): avc: denied { prog_load } for pid=30474 comm="syz.4.8622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 738.017937][ T29] audit: type=1326 audit(2000000010.352:178396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz.0.8621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 738.041682][ T29] audit: type=1326 audit(2000000010.352:178397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz.0.8621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 738.065542][ T29] audit: type=1326 audit(2000000010.373:178398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz.0.8621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 738.185742][T30495] netlink: 'syz.0.8630': attribute type 3 has an invalid length. [ 738.325765][T30507] netlink: 'syz.4.8635': attribute type 3 has an invalid length. [ 738.342615][T30507] IPv6: Can't replace route, no match found [ 738.418942][T30515] netlink: 'syz.4.8639': attribute type 3 has an invalid length. [ 738.452017][T30515] IPv6: Can't replace route, no match found [ 738.601625][T30529] netlink: 'syz.0.8643': attribute type 3 has an invalid length. [ 738.699916][T30542] netlink: 'syz.1.8650': attribute type 3 has an invalid length. [ 738.841371][T30552] IPv6: Can't replace route, no match found [ 740.163987][T30681] IPv6: Can't replace route, no match found [ 740.542656][T30708] __nla_validate_parse: 24 callbacks suppressed [ 740.542678][T30708] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8717'. [ 740.583761][T30708] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8717'. [ 740.704063][T30722] netlink: 156 bytes leftover after parsing attributes in process `syz.5.8723'. [ 740.779542][T30729] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8727'. [ 740.942421][T30743] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8733'. [ 740.972751][T30743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8733'. [ 741.122152][T30760] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8741'. [ 741.309885][T30780] validate_nla: 14 callbacks suppressed [ 741.309905][T30780] netlink: 'syz.4.8750': attribute type 3 has an invalid length. [ 741.333322][T30780] IPv6: Can't replace route, no match found [ 741.432910][T30788] netlink: 'syz.1.8754': attribute type 10 has an invalid length. [ 741.440836][T30788] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8754'. [ 741.462213][T30794] netlink: 40 bytes leftover after parsing attributes in process `syz.2.8755'. [ 741.473345][T30794] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8755'. [ 741.555127][T30801] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 741.661528][T30810] netlink: 'syz.2.8763': attribute type 3 has an invalid length. [ 742.190929][T30849] netlink: 'syz.1.8776': attribute type 3 has an invalid length. [ 742.234740][T30852] netlink: 'syz.2.8777': attribute type 3 has an invalid length. [ 742.244341][ T9522] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 742.267720][ T9522] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 742.306456][ T9522] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 742.353008][ T9522] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 742.589355][ T29] kauditd_printk_skb: 2933 callbacks suppressed [ 742.589374][ T29] audit: type=1326 audit(2000000015.328:181332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30879 comm="syz.1.8784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 742.620863][ T29] audit: type=1326 audit(2000000015.328:181333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.645056][ T29] audit: type=1326 audit(2000000015.328:181334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.669051][ T29] audit: type=1326 audit(2000000015.328:181335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.692823][ T29] audit: type=1326 audit(2000000015.328:181336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.716637][ T29] audit: type=1326 audit(2000000015.328:181337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.740362][ T29] audit: type=1326 audit(2000000015.328:181338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.764092][ T29] audit: type=1326 audit(2000000015.328:181339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 742.787812][ T29] audit: type=1326 audit(2000000015.328:181340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 742.811724][ T29] audit: type=1326 audit(2000000015.328:181341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30867 comm="syz.2.8780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 742.886603][T30895] netlink: 'syz.0.8788': attribute type 10 has an invalid length. [ 742.956846][T30900] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551614) [ 742.967122][T30900] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 743.127874][T30910] netlink: 'syz.0.8795': attribute type 3 has an invalid length. [ 743.389922][T30934] IPv6: Can't replace route, no match found [ 743.447750][T30929] lo speed is unknown, defaulting to 1000 [ 743.515474][T30944] netlink: 'syz.4.8811': attribute type 3 has an invalid length. [ 743.531615][T30944] IPv6: Can't replace route, no match found [ 743.539586][T30929] lo speed is unknown, defaulting to 1000 [ 743.555742][T30929] lo speed is unknown, defaulting to 1000 [ 743.594556][T30947] netlink: 'syz.4.8812': attribute type 3 has an invalid length. [ 743.659715][T30947] IPv6: Can't replace route, no match found [ 743.856410][T12993] page_pool_release_retry() stalled pool shutdown: id 53, 51 inflight 604 sec [ 744.105891][T30979] netlink: 'syz.4.8822': attribute type 3 has an invalid length. [ 744.122805][T30979] IPv6: Can't replace route, no match found [ 744.211703][T30983] IPv6: Can't replace route, no match found [ 744.659866][T31035] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 744.666422][T31035] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 744.673936][T31035] vhci_hcd vhci_hcd.0: Device attached [ 744.685183][T31036] vhci_hcd: connection closed [ 744.685752][ T9515] vhci_hcd: stop threads [ 744.694770][ T9515] vhci_hcd: release socket [ 744.699457][ T9515] vhci_hcd: disconnect device [ 745.398990][T31101] IPv6: Can't replace route, no match found [ 745.532647][T31107] IPv6: Can't replace route, no match found [ 745.698866][T31114] lo speed is unknown, defaulting to 1000 [ 745.760744][T31114] lo speed is unknown, defaulting to 1000 [ 745.767023][T31114] lo speed is unknown, defaulting to 1000 [ 745.828082][T31131] __nla_validate_parse: 17 callbacks suppressed [ 745.828101][T31131] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8886'. [ 745.931712][T31131] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8886'. [ 745.961433][T31140] netlink: 156 bytes leftover after parsing attributes in process `syz.5.8889'. [ 746.123862][T31149] validate_nla: 11 callbacks suppressed [ 746.123877][T31149] netlink: 'syz.4.8892': attribute type 3 has an invalid length. [ 746.231871][T31152] IPv6: Can't replace route, no match found [ 746.406018][T31167] netlink: 'syz.5.8899': attribute type 3 has an invalid length. [ 746.551480][T31174] netlink: 'syz.0.8903': attribute type 10 has an invalid length. [ 746.559737][T31174] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8903'. [ 746.577957][T31182] netlink: 'syz.2.8905': attribute type 3 has an invalid length. [ 746.745955][T31197] netlink: 'syz.2.8913': attribute type 3 has an invalid length. [ 746.873085][T31212] netlink: 'syz.5.8922': attribute type 10 has an invalid length. [ 746.881334][T31212] netlink: 156 bytes leftover after parsing attributes in process `syz.5.8922'. [ 746.884812][T31210] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8919'. [ 746.962257][T31210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8919'. [ 747.207429][T31237] netlink: 45 bytes leftover after parsing attributes in process `syz.4.8931'. [ 747.236562][T31240] netlink: 'syz.2.8932': attribute type 3 has an invalid length. [ 747.341423][ T29] kauditd_printk_skb: 2410 callbacks suppressed [ 747.341442][ T29] audit: type=1400 audit(2000000020.343:183731): avc: denied { map_create } for pid=31249 comm="syz.2.8938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.383554][ T29] audit: type=1400 audit(2000000020.396:183732): avc: denied { create } for pid=31253 comm="syz.0.8948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 747.404642][ T29] audit: type=1400 audit(2000000020.396:183733): avc: denied { create } for pid=31249 comm="syz.2.8938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 747.428398][ T29] audit: type=1400 audit(2000000020.396:183734): avc: denied { prog_load } for pid=31253 comm="syz.0.8948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.474795][ T29] audit: type=1400 audit(2000000020.480:183735): avc: denied { prog_load } for pid=31257 comm="syz.2.8941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.511358][ T29] audit: type=1400 audit(2000000020.522:183736): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 747.537879][ T29] audit: type=1400 audit(2000000020.554:183737): avc: denied { map_create } for pid=31259 comm="syz.0.8942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.558329][ T29] audit: type=1400 audit(2000000020.575:183738): avc: denied { prog_load } for pid=31259 comm="syz.0.8942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.620868][ T29] audit: type=1400 audit(2000000020.638:183739): avc: denied { prog_load } for pid=31262 comm="syz.4.8944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 747.677006][T31265] audit: audit_backlog=65 > audit_backlog_limit=64 [ 747.767572][T31270] netlink: 'syz.5.8949': attribute type 3 has an invalid length. [ 747.826614][T31277] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8952'. [ 747.876186][T31277] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8952'. [ 748.051981][T31298] netlink: 'syz.4.8959': attribute type 3 has an invalid length. [ 748.105746][T31298] IPv6: Can't replace route, no match found [ 748.207077][T31313] netlink: 'syz.4.8965': attribute type 3 has an invalid length. [ 748.223900][T31313] IPv6: Can't replace route, no match found [ 748.275329][T31316] IPv6: Can't replace route, no match found [ 748.420101][T31329] IPv6: Can't replace route, no match found [ 748.782055][T12993] page_pool_release_retry() stalled pool shutdown: id 54, 50 inflight 605 sec [ 748.881032][T31380] IPv6: Can't replace route, no match found [ 749.332578][T31424] IPv6: Can't replace route, no match found [ 749.535713][T31439] IPv6: Can't replace route, no match found [ 749.965579][T31480] IPv6: Can't replace route, no match found [ 750.118806][T31493] IPv6: Can't replace route, no match found [ 750.455953][T31524] IPv6: Can't replace route, no match found [ 750.759301][T31547] __nla_validate_parse: 11 callbacks suppressed [ 750.759316][T31547] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9067'. [ 750.795693][T31547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9067'. [ 751.092122][T31576] validate_nla: 15 callbacks suppressed [ 751.092138][T31576] netlink: 'syz.4.9077': attribute type 3 has an invalid length. [ 751.127446][T31576] IPv6: Can't replace route, no match found [ 751.134060][T31581] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9080'. [ 751.264829][T31589] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9084'. [ 751.336938][T31589] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9084'. [ 751.384520][T31581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9080'. [ 751.621378][T31620] netlink: 'syz.5.9098': attribute type 3 has an invalid length. [ 751.685111][T31624] netlink: 'syz.5.9100': attribute type 3 has an invalid length. [ 751.809060][T31632] netlink: 'syz.5.9103': attribute type 3 has an invalid length. [ 751.890977][T31636] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9104'. [ 751.910973][T31637] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9105'. [ 751.945962][T31637] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9105'. [ 752.092128][ T29] kauditd_printk_skb: 2309 callbacks suppressed [ 752.092183][ T29] audit: type=1326 audit(2000000025.356:186041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31603 comm="syz.4.9092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd782c05d67 code=0x7ffc0000 [ 752.131191][ T29] audit: type=1326 audit(2000000025.356:186042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31626 comm="syz.0.9101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7b6dc35d67 code=0x7ffc0000 [ 752.155170][ T29] audit: type=1326 audit(2000000025.356:186043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31626 comm="syz.0.9101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7b6dbdaf79 code=0x7ffc0000 [ 752.179042][ T29] audit: type=1326 audit(2000000025.356:186044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31626 comm="syz.0.9101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 752.203261][ T29] audit: type=1326 audit(2000000025.356:186045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.2.9093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 752.227195][ T29] audit: type=1326 audit(2000000025.356:186046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.2.9093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9f78acaf79 code=0x7ffc0000 [ 752.238635][T31651] audit: audit_backlog=65 > audit_backlog_limit=64 [ 752.251232][ T29] audit: type=1326 audit(2000000025.356:186047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.2.9093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f78b2eec9 code=0x7ffc0000 [ 752.257334][T31651] audit: audit_lost=86 audit_rate_limit=0 audit_backlog_limit=64 [ 752.281339][ T29] audit: type=1326 audit(2000000025.366:186048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.2.9093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9f78b25d67 code=0x7ffc0000 [ 752.349721][T31656] netlink: 'syz.5.9113': attribute type 3 has an invalid length. [ 752.370610][T31657] netlink: 'syz.1.9110': attribute type 3 has an invalid length. [ 752.451351][T31663] netlink: 'syz.4.9115': attribute type 3 has an invalid length. [ 752.482132][T31663] IPv6: Can't replace route, no match found [ 752.486721][T31668] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9118'. [ 752.581956][T31672] netlink: 'syz.4.9120': attribute type 3 has an invalid length. [ 752.598160][T31672] IPv6: Can't replace route, no match found [ 752.930316][T31698] netlink: 'syz.2.9132': attribute type 3 has an invalid length. [ 753.165536][T31714] netlink: 'syz.5.9138': attribute type 3 has an invalid length. [ 753.625357][T31751] IPv6: Can't replace route, no match found [ 754.708685][T31832] IPv6: Can't replace route, no match found [ 755.364043][T31889] IPv6: Can't replace route, no match found [ 755.466827][T31905] IPv6: Can't replace route, no match found [ 755.893250][T31948] validate_nla: 15 callbacks suppressed [ 755.893267][T31948] netlink: 'syz.1.9235': attribute type 3 has an invalid length. [ 755.943232][T31953] netlink: 'syz.2.9246': attribute type 3 has an invalid length. [ 756.259836][T31980] netlink: 'syz.5.9260': attribute type 3 has an invalid length. [ 756.297791][T31985] netlink: 'syz.1.9259': attribute type 3 has an invalid length. [ 756.440945][T31994] netlink: 'syz.0.9265': attribute type 3 has an invalid length. [ 756.456106][T31997] netlink: 'syz.2.9276': attribute type 3 has an invalid length. [ 756.702845][T32018] IPv6: Can't replace route, no match found [ 756.763730][T32024] netlink: 'syz.5.9279': attribute type 3 has an invalid length. [ 756.805488][T32028] __nla_validate_parse: 23 callbacks suppressed [ 756.805507][T32028] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9282'. [ 756.837818][ T29] kauditd_printk_skb: 2345 callbacks suppressed [ 756.837907][ T29] audit: type=1400 audit(2000000030.367:188393): avc: denied { map_create } for pid=32026 comm="syz.1.9281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 756.849549][T32030] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9281'. [ 756.864803][ T29] audit: type=1326 audit(2000000030.367:188394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.896986][ T29] audit: type=1326 audit(2000000030.367:188395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.920855][ T29] audit: type=1400 audit(2000000030.367:188396): avc: denied { prog_load } for pid=32029 comm="syz.5.9283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 756.940190][ T29] audit: type=1326 audit(2000000030.367:188397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.963968][ T29] audit: type=1326 audit(2000000030.367:188398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.975695][T32037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9282'. [ 756.987709][ T29] audit: type=1326 audit(2000000030.367:188399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.987765][ T29] audit: type=1326 audit(2000000030.367:188400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.987869][ T29] audit: type=1326 audit(2000000030.367:188401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 756.987976][ T29] audit: type=1326 audit(2000000030.367:188402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz.5.9283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 757.003596][T32038] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9281'. [ 757.369739][T32058] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9292'. [ 757.414046][T32058] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9292'. [ 757.438046][T32066] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9294'. [ 757.482596][T32066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9294'. [ 757.622002][T32079] netlink: 'syz.4.9299': attribute type 3 has an invalid length. [ 757.640578][T32075] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9298'. [ 757.681429][T32079] IPv6: Can't replace route, no match found [ 757.691620][T32085] netlink: 'syz.0.9301': attribute type 3 has an invalid length. [ 757.711990][T32075] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9298'. [ 758.093860][T32104] lo speed is unknown, defaulting to 1000 [ 758.167396][T32104] lo speed is unknown, defaulting to 1000 [ 758.173866][T32104] lo speed is unknown, defaulting to 1000 [ 758.702160][T32151] netlink: 'syz.2.9330': attribute type 3 has an invalid length. [ 759.610222][T32213] IPv6: NLM_F_CREATE should be specified when creating new route [ 760.564702][T32292] IPv6: Can't replace route, no match found [ 760.715517][T32311] validate_nla: 6 callbacks suppressed [ 760.715536][T32311] netlink: 'syz.4.9392': attribute type 3 has an invalid length. [ 760.745546][T32311] IPv6: Can't replace route, no match found [ 760.875078][T32320] netlink: 'syz.4.9395': attribute type 10 has an invalid length. [ 760.963442][T32330] netlink: 'syz.0.9399': attribute type 3 has an invalid length. [ 761.265577][T32357] 0ªX¹¦D: renamed from gretap0 [ 761.273688][T32357] 0ªX¹¦D: entered allmulticast mode [ 761.284159][T32357] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 761.354432][T32361] netlink: 'syz.0.9413': attribute type 3 has an invalid length. [ 761.600077][ T29] kauditd_printk_skb: 2718 callbacks suppressed [ 761.600177][ T29] audit: type=1400 audit(2000000035.387:191121): avc: denied { map_create } for pid=32386 comm="syz.0.9424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 761.632378][ T29] audit: type=1400 audit(2000000035.418:191122): avc: denied { prog_load } for pid=32386 comm="syz.0.9424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 761.653013][ T29] audit: type=1326 audit(2000000035.418:191123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.676992][ T29] audit: type=1326 audit(2000000035.418:191124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.700786][ T29] audit: type=1400 audit(2000000035.450:191125): avc: denied { prog_load } for pid=32386 comm="syz.0.9424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 761.720985][ T29] audit: type=1326 audit(2000000035.450:191126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.745093][ T29] audit: type=1326 audit(2000000035.450:191127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.769028][ T29] audit: type=1326 audit(2000000035.450:191128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.769072][ T29] audit: type=1326 audit(2000000035.503:191129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.769130][ T29] audit: type=1326 audit(2000000035.503:191130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32367 comm="syz.5.9417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 761.886810][T32396] netlink: 'syz.2.9428': attribute type 3 has an invalid length. [ 762.269656][T32428] netlink: 'syz.1.9438': attribute type 3 has an invalid length. [ 762.291741][T32429] netlink: 'syz.2.9441': attribute type 3 has an invalid length. [ 762.333473][T32431] netlink: 'syz.5.9443': attribute type 10 has an invalid length. [ 762.341421][T32431] __nla_validate_parse: 19 callbacks suppressed [ 762.341438][T32431] netlink: 156 bytes leftover after parsing attributes in process `syz.5.9443'. [ 762.499762][T32444] netlink: 'syz.2.9449': attribute type 3 has an invalid length. [ 762.543029][T32446] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9450'. [ 762.582379][T32446] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9450'. [ 762.708811][T32465] netlink: 'syz.1.9457': attribute type 3 has an invalid length. [ 762.764867][T32468] netlink: 156 bytes leftover after parsing attributes in process `syz.5.9458'. [ 762.998410][T32491] netlink: 156 bytes leftover after parsing attributes in process `syz.0.9468'. [ 763.093987][T32502] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9473'. [ 763.170023][T32508] netlink: 156 bytes leftover after parsing attributes in process `syz.2.9474'. [ 763.179965][T32502] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9473'. [ 763.635177][T32552] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9492'. [ 763.689233][T32552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9492'. [ 763.816315][T32563] IPv6: Can't replace route, no match found [ 765.037476][T32666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=32666 comm=+}[@ [ 765.654832][T32722] validate_nla: 14 callbacks suppressed [ 765.654851][T32722] netlink: 'syz.4.9557': attribute type 3 has an invalid length. [ 765.691051][T32722] IPv6: Can't replace route, no match found [ 765.807096][T32735] netlink: 'syz.5.9563': attribute type 10 has an invalid length. [ 765.946923][T32747] netlink: 'syz.4.9567': attribute type 3 has an invalid length. [ 765.977966][T32747] IPv6: Can't replace route, no match found [ 766.034021][T32754] netlink: 'syz.5.9569': attribute type 3 has an invalid length. [ 766.064088][T32755] netlink: 'syz.4.9571': attribute type 10 has an invalid length. [ 766.086423][T32757] netlink: 'syz.2.9572': attribute type 3 has an invalid length. [ 766.308978][ T311] netlink: 'syz.0.9582': attribute type 3 has an invalid length. [ 766.354252][ T29] kauditd_printk_skb: 3570 callbacks suppressed [ 766.354271][ T29] audit: type=1400 audit(2000000040.405:194701): avc: denied { prog_load } for pid=313 comm="syz.2.9583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 766.417087][ T29] audit: type=1400 audit(2000000040.436:194702): avc: denied { create } for pid=304 comm="syz.4.9580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 766.437788][ T29] audit: type=1400 audit(2000000040.436:194703): avc: denied { create } for pid=304 comm="syz.4.9580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 766.458787][ T29] audit: type=1326 audit(2000000040.436:194704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=304 comm="syz.4.9580" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd782c0eec9 code=0x0 [ 766.461269][ T324] netlink: 'syz.5.9587': attribute type 3 has an invalid length. [ 766.482057][ T29] audit: type=1400 audit(2000000040.447:194705): avc: denied { map_create } for pid=316 comm="syz.5.9584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 766.482101][ T29] audit: type=1326 audit(2000000040.447:194706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=304 comm="syz.4.9580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd782c0eec9 code=0x7ffc0000 [ 766.482202][ T29] audit: type=1326 audit(2000000040.447:194707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=304 comm="syz.4.9580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd782c0eec9 code=0x7ffc0000 [ 766.556139][ T29] audit: type=1400 audit(2000000040.447:194708): avc: denied { prog_load } for pid=316 comm="syz.5.9584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 766.575373][ T29] audit: type=1400 audit(2000000040.447:194709): avc: denied { create } for pid=316 comm="syz.5.9584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 766.603126][ T29] audit: type=1400 audit(2000000040.510:194710): avc: denied { prog_load } for pid=323 comm="syz.5.9587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 766.636032][ T330] netlink: 'syz.2.9586': attribute type 3 has an invalid length. [ 766.934385][ T360] netlink: 'syz.0.9601': attribute type 3 has an invalid length. [ 767.184149][ T375] __nla_validate_parse: 8 callbacks suppressed [ 767.184178][ T375] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9607'. [ 767.253623][ T375] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9607'. [ 767.700922][ T426] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9628'. [ 767.730478][ T428] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9629'. [ 767.755871][ T426] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9628'. [ 767.756392][ T428] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9629'. [ 768.057167][ T452] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9631'. [ 768.187111][ T452] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9631'. [ 768.674116][ T511] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9660'. [ 768.732775][ T511] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9660'. [ 770.598277][ T669] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 770.610017][ T671] validate_nla: 13 callbacks suppressed [ 770.610032][ T671] netlink: 'syz.2.9726': attribute type 10 has an invalid length. [ 770.955345][ T700] netlink: 'syz.5.9742': attribute type 10 has an invalid length. [ 771.105239][ T29] kauditd_printk_skb: 3684 callbacks suppressed [ 771.105257][ T29] audit: type=1400 audit(2000000045.411:198395): avc: denied { prog_load } for pid=712 comm="syz.5.9750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.157494][ T717] netlink: 'syz.0.9751': attribute type 3 has an invalid length. [ 771.178582][ T29] audit: type=1400 audit(2000000045.432:198396): avc: denied { open } for pid=718 comm="syz.4.9753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 771.198311][ T29] audit: type=1400 audit(2000000045.432:198397): avc: denied { create } for pid=712 comm="syz.5.9750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 771.219203][ T29] audit: type=1400 audit(2000000045.453:198398): avc: denied { prog_load } for pid=716 comm="syz.0.9751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.238448][ T29] audit: type=1400 audit(2000000045.463:198399): avc: denied { prog_load } for pid=720 comm="syz.2.9752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.258118][ T29] audit: type=1400 audit(2000000045.463:198400): avc: denied { prog_load } for pid=720 comm="syz.2.9752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.277317][ T29] audit: type=1400 audit(2000000045.474:198401): avc: denied { open } for pid=720 comm="syz.2.9752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 771.296975][ T29] audit: type=1400 audit(2000000045.484:198402): avc: denied { write } for pid=716 comm="syz.0.9751" name="raw6" dev="proc" ino=4026532811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 771.338554][ T29] audit: type=1400 audit(2000000045.548:198403): avc: denied { map_create } for pid=722 comm="syz.5.9754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.358335][ T29] audit: type=1400 audit(2000000045.548:198404): avc: denied { prog_load } for pid=722 comm="syz.5.9754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 771.466981][ T734] netlink: 'syz.1.9757': attribute type 3 has an invalid length. [ 771.950720][ T782] netlink: 'syz.2.9781': attribute type 3 has an invalid length. [ 772.130040][ T794] __nla_validate_parse: 8 callbacks suppressed [ 772.130058][ T794] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9786'. [ 772.158614][ T794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9786'. [ 772.413106][ T819] netlink: 'syz.5.9795': attribute type 3 has an invalid length. [ 772.579434][ T832] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9801'. [ 772.652871][ T832] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9801'. [ 772.832618][ T854] netlink: 'syz.5.9811': attribute type 3 has an invalid length. [ 772.979632][ T869] netlink: 'syz.5.9817': attribute type 10 has an invalid length. [ 772.987698][ T869] netlink: 156 bytes leftover after parsing attributes in process `syz.5.9817'. [ 773.163251][ T886] netlink: 'syz.2.9824': attribute type 3 has an invalid length. [ 773.225328][ T893] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9829'. [ 773.256911][ T893] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9829'. [ 773.379004][ T906] netlink: 'syz.5.9832': attribute type 10 has an invalid length. [ 773.386916][ T906] netlink: 156 bytes leftover after parsing attributes in process `syz.5.9832'. [ 773.665172][ T930] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9842'. [ 773.718356][ T930] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9842'. [ 774.363157][ T992] IPv6: Can't replace route, no match found [ 774.523135][ T1010] IPv6: Can't replace route, no match found [ 775.396808][ T1075] validate_nla: 11 callbacks suppressed [ 775.396827][ T1075] netlink: 'syz.0.9900': attribute type 3 has an invalid length. [ 775.411897][ T1072] binfmt_misc: register: failed to install interpreter file ./file0 [ 775.638497][ T1096] netlink: 'syz.4.9910': attribute type 3 has an invalid length. [ 775.662611][ T1096] IPv6: Can't replace route, no match found [ 775.842452][ T1111] netlink: 'syz.1.9914': attribute type 3 has an invalid length. [ 775.859359][ T29] kauditd_printk_skb: 2749 callbacks suppressed [ 775.859379][ T29] audit: type=1400 audit(2000000050.426:201154): avc: denied { prog_load } for pid=1113 comm="syz.2.9918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 775.889778][ T29] audit: type=1400 audit(2000000050.447:201155): avc: denied { prog_load } for pid=1116 comm="syz.5.9919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 775.910108][ T29] audit: type=1400 audit(2000000050.468:201156): avc: denied { map_create } for pid=1116 comm="syz.5.9919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 775.930507][ T29] audit: type=1400 audit(2000000050.489:201157): avc: denied { prog_load } for pid=1116 comm="syz.5.9919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 775.950511][ T29] audit: type=1400 audit(2000000050.489:201158): avc: denied { prog_load } for pid=1116 comm="syz.5.9919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 775.972907][ T29] audit: type=1326 audit(2000000050.531:201159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.5.9919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 775.996723][ T29] audit: type=1326 audit(2000000050.531:201160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.5.9919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 776.020448][ T29] audit: type=1326 audit(2000000050.531:201161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.5.9919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 776.044115][ T29] audit: type=1326 audit(2000000050.531:201162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.5.9919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 776.044288][ T29] audit: type=1326 audit(2000000050.531:201163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.5.9919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18b4aeec9 code=0x7ffc0000 [ 776.192505][ T1131] netlink: 'syz.4.9922': attribute type 10 has an invalid length. [ 776.807171][ T1181] netlink: 'syz.5.9944': attribute type 10 has an invalid length. [ 777.218530][ T1218] netlink: 'syz.2.9957': attribute type 10 has an invalid length. [ 777.226794][ T1218] __nla_validate_parse: 25 callbacks suppressed [ 777.226811][ T1218] netlink: 156 bytes leftover after parsing attributes in process `syz.2.9957'. [ 777.380726][ T1232] erspan1: entered allmulticast mode [ 777.580809][ T1251] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9970'. [ 777.650608][ T1251] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9970'. [ 777.717876][ T1267] netlink: 'syz.0.9975': attribute type 3 has an invalid length. [ 777.769628][ T1271] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9976'. [ 777.795522][ T1271] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9976'. [ 777.904559][ T1284] netlink: 'syz.4.9980': attribute type 3 has an invalid length. [ 777.923896][ T1284] IPv6: Can't replace route, no match found [ 778.088879][ T1304] netlink: 'syz.5.9988': attribute type 3 has an invalid length. [ 778.112374][ T1306] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9991'. [ 778.156506][ T1306] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9991'. [ 778.283744][ T1317] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9994'. [ 778.325733][ T1321] netlink: 'syz.5.9995': attribute type 3 has an invalid length. [ 778.334276][ T1317] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9994'. [ 779.006164][ T1364] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10012'. [ 779.401078][ T1400] IPv6: Can't replace route, no match found [ 779.464569][ T1404] IPv6: Can't replace route, no match found [ 779.573551][ T1412] IPv6: Can't replace route, no match found [ 779.821499][ T1433] IPv6: Can't replace route, no match found [ 780.381572][ T1486] validate_nla: 5 callbacks suppressed [ 780.381587][ T1486] netlink: 'syz.0.10063': attribute type 3 has an invalid length. [ 780.568919][ T1504] netlink: 'syz.4.10073': attribute type 3 has an invalid length. [ 780.617052][ T29] kauditd_printk_skb: 3421 callbacks suppressed [ 780.617071][ T29] audit: type=1400 audit(2000000055.429:204585): avc: denied { prog_load } for pid=1502 comm="syz.4.10073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 780.650076][ T1504] IPv6: Can't replace route, no match found [ 780.701525][ T29] audit: type=1400 audit(2000000055.439:204586): avc: denied { create } for pid=1507 comm="syz.2.10075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 780.721660][ T29] audit: type=1400 audit(2000000055.439:204587): avc: denied { create } for pid=1507 comm="syz.2.10075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 780.742138][ T29] audit: type=1400 audit(2000000055.471:204588): avc: denied { prog_load } for pid=1502 comm="syz.4.10073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 780.761522][ T29] audit: type=1400 audit(2000000055.481:204589): avc: denied { create } for pid=1502 comm="syz.4.10073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 780.783012][ T29] audit: type=1400 audit(2000000055.481:204590): avc: denied { mac_admin } for pid=1502 comm="syz.4.10073" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 780.804636][ T29] audit: type=1401 audit(2000000055.481:204591): op=setxattr invalid_context="system_u:object_r:fsadm_exec_t:s0" [ 780.816880][ T29] audit: type=1326 audit(2000000055.481:204592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1509 comm="syz.0.10074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 780.840908][ T29] audit: type=1326 audit(2000000055.481:204593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1509 comm="syz.0.10074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 780.865330][ T29] audit: type=1326 audit(2000000055.481:204594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1509 comm="syz.0.10074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 781.299392][ T1569] netlink: 'syz.5.10094': attribute type 3 has an invalid length. [ 781.649955][ T1597] netlink: 'syz.4.10106': attribute type 3 has an invalid length. [ 781.673048][ T1597] IPv6: Can't replace route, no match found [ 781.685441][ T1603] netlink: 'syz.0.10108': attribute type 3 has an invalid length. [ 781.729809][ T1608] netlink: 'syz.4.10110': attribute type 3 has an invalid length. [ 781.747254][ T1608] IPv6: Can't replace route, no match found [ 781.821478][ T1619] netem: change failed [ 781.837296][ T1618] IPv6: Can't replace route, no match found [ 782.044208][ T1639] netlink: 'syz.4.10121': attribute type 3 has an invalid length. [ 782.073953][ T1639] IPv6: Can't replace route, no match found [ 782.094722][ T1644] netlink: 'syz.0.10125': attribute type 3 has an invalid length. [ 782.165820][ T1650] IPv6: Can't replace route, no match found [ 782.341311][ T1662] __nla_validate_parse: 17 callbacks suppressed [ 782.341328][ T1662] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10133'. [ 782.374608][ T1662] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10133'. [ 782.462853][ T1676] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10139'. [ 782.476580][ T1677] IPv6: Can't replace route, no match found [ 782.515923][ T1676] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10139'. [ 782.682677][ T1692] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10148'. [ 782.743306][ T1692] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10148'. [ 782.869811][ T1708] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10153'. [ 782.924493][ T1708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10153'. [ 783.005695][ T1720] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10157'. [ 783.039666][ T1720] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10157'. [ 783.080887][ T1726] netlink: 'syz.0.10160': attribute type 3 has an invalid length. [ 783.247119][ T1740] netlink: 'syz.2.10166': attribute type 3 has an invalid length. [ 784.568826][ T1844] IPv6: Can't replace route, no match found [ 785.377325][ T29] kauditd_printk_skb: 3427 callbacks suppressed [ 785.377412][ T29] audit: type=1326 audit(2000000060.441:208022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6749e25d67 code=0x7ffc0000 [ 785.407810][ T29] audit: type=1326 audit(2000000060.441:208023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6749dcaf79 code=0x7ffc0000 [ 785.431928][ T29] audit: type=1326 audit(2000000060.441:208024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 785.455851][ T29] audit: type=1326 audit(2000000060.473:208025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6749e25d67 code=0x7ffc0000 [ 785.479514][ T29] audit: type=1326 audit(2000000060.473:208026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6749dcaf79 code=0x7ffc0000 [ 785.503134][ T29] audit: type=1326 audit(2000000060.473:208027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1881 comm="syz.1.10223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 785.531708][ T29] audit: type=1400 audit(2000000060.483:208028): avc: denied { map_create } for pid=1909 comm="syz.0.10233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 785.551260][ T29] audit: type=1400 audit(2000000060.483:208029): avc: denied { prog_load } for pid=1909 comm="syz.0.10233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 785.571004][ T29] audit: type=1400 audit(2000000060.483:208030): avc: denied { create } for pid=1909 comm="syz.0.10233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 785.590913][ T29] audit: type=1400 audit(2000000060.494:208031): avc: denied { create } for pid=1909 comm="syz.0.10233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 786.144727][ T1949] validate_nla: 4 callbacks suppressed [ 786.144742][ T1949] netlink: 'syz.2.10248': attribute type 3 has an invalid length. [ 786.423657][ T1969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1969 comm=syz.2.10257 [ 786.884157][ T8933] page_pool_release_retry() stalled pool shutdown: id 37, 43 inflight 724 sec [ 787.033443][ T2013] bridge_slave_0: entered allmulticast mode [ 787.056844][ T2013] bridge_slave_0: entered promiscuous mode [ 787.205614][ T2024] netlink: 'syz.0.10277': attribute type 3 has an invalid length. [ 787.279000][ T2027] __nla_validate_parse: 20 callbacks suppressed [ 787.279021][ T2027] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10279'. [ 787.297215][ T2030] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10278'. [ 787.318152][ T2015] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10274'. [ 787.343337][ T2032] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10279'. [ 787.344087][ T2030] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10278'. [ 787.361619][ T2034] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10281'. [ 787.461130][ T2034] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10281'. [ 787.788335][ T2061] netlink: 'syz.0.10289': attribute type 3 has an invalid length. [ 787.980633][ T2073] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10295'. [ 788.009928][ T2073] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10295'. [ 788.217384][ T2091] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.10303'. [ 788.414857][ T2103] netlink: 'syz.4.10309': attribute type 10 has an invalid length. [ 788.463316][ T2099] netlink: 'syz.1.10306': attribute type 3 has an invalid length. [ 788.657944][ T2118] batadv0: entered promiscuous mode [ 788.663874][ T2118] batadv0: entered allmulticast mode [ 789.004200][ T2145] netlink: 'syz.4.10327': attribute type 3 has an invalid length. [ 789.024474][ T2145] IPv6: Can't replace route, no match found [ 789.414502][ T2175] netlink: 'syz.5.10340': attribute type 3 has an invalid length. [ 789.697782][ T2201] netlink: 'syz.2.10350': attribute type 3 has an invalid length. [ 789.723892][ T2203] netlink: 'syz.0.10351': attribute type 3 has an invalid length. [ 790.101260][ T2240] netlink: 'syz.2.10364': attribute type 3 has an invalid length. [ 790.150968][ T29] kauditd_printk_skb: 3878 callbacks suppressed [ 790.150983][ T29] audit: type=1400 audit(2000000065.463:211910): avc: denied { map_create } for pid=2233 comm="syz.1.10362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.194701][ T29] audit: type=1400 audit(2000000065.463:211911): avc: denied { prog_load } for pid=2233 comm="syz.1.10362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.214466][ T29] audit: type=1400 audit(2000000065.473:211912): avc: denied { create } for pid=2233 comm="syz.1.10362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 790.235899][ T29] audit: type=1400 audit(2000000065.505:211913): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 790.260924][ T29] audit: type=1400 audit(2000000065.515:211914): avc: denied { allowed } for pid=2242 comm="syz.5.10366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 790.282507][ T29] audit: type=1400 audit(2000000065.526:211915): avc: denied { prog_load } for pid=2239 comm="syz.0.10365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.301902][ T29] audit: type=1400 audit(2000000065.589:211916): avc: denied { prog_load } for pid=2244 comm="syz.2.10368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.321299][ T29] audit: type=1400 audit(2000000065.589:211917): avc: denied { prog_load } for pid=2242 comm="syz.5.10366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.340797][ T29] audit: type=1400 audit(2000000065.600:211918): avc: denied { map_create } for pid=2242 comm="syz.5.10366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.360711][ T29] audit: type=1400 audit(2000000065.600:211919): avc: denied { map_create } for pid=2244 comm="syz.2.10368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 790.551609][ T2266] sch_tbf: burst 2976 is lower than device lo mtu (11337746) ! [ 790.736629][ T2282] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=2282 comm=syz.4.10380 [ 791.087791][ T2308] IPv6: Can't replace route, no match found [ 791.527730][ T2353] netlink: 'syz.0.10411': attribute type 3 has an invalid length. [ 791.912929][ T2379] netlink: 'syz.4.10423': attribute type 3 has an invalid length. [ 792.163003][ T2405] netlink: 'syz.4.10436': attribute type 3 has an invalid length. [ 792.233905][ T2411] netlink: 'syz.5.10438': attribute type 3 has an invalid length. [ 792.331913][ T2415] __nla_validate_parse: 13 callbacks suppressed [ 792.331929][ T2415] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10441'. [ 792.358744][ T2421] netlink: 'syz.4.10444': attribute type 21 has an invalid length. [ 792.375443][ T2422] netlink: 'syz.5.10443': attribute type 3 has an invalid length. [ 792.383494][ T2421] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10444'. [ 792.393071][ T2421] netlink: 'syz.4.10444': attribute type 1 has an invalid length. [ 792.406948][ T2424] netlink: 'syz.0.10445': attribute type 3 has an invalid length. [ 792.417048][ T2415] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10441'. [ 792.493508][ T2428] binfmt_misc: register: failed to install interpreter file ./file2 [ 792.558236][ T2434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10450'. [ 792.619001][ T2434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10450'. [ 792.657474][ T2437] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10447'. [ 792.719960][ T2437] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10447'. [ 792.943343][ T2460] netlink: 'syz.2.10459': attribute type 3 has an invalid length. [ 793.137480][ T2465] lo speed is unknown, defaulting to 1000 [ 793.242782][ T2465] lo speed is unknown, defaulting to 1000 [ 793.252169][ T2465] lo speed is unknown, defaulting to 1000 [ 793.271935][ T2484] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10470'. [ 793.395973][ T2492] netlink: 'syz.2.10473': attribute type 3 has an invalid length. [ 793.731039][ T2513] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10484'. [ 793.801884][ T2513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10484'. [ 794.921463][ T29] kauditd_printk_skb: 2836 callbacks suppressed [ 794.921518][ T29] audit: type=1326 audit(2000000070.483:214756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 794.951732][ T29] audit: type=1326 audit(2000000070.483:214757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 794.975743][ T29] audit: type=1326 audit(2000000070.483:214758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 794.999453][ T29] audit: type=1326 audit(2000000070.483:214759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 795.023321][ T29] audit: type=1326 audit(2000000070.483:214760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 795.047042][ T29] audit: type=1326 audit(2000000070.483:214761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6749e2d710 code=0x7ffc0000 [ 795.070981][ T29] audit: type=1326 audit(2000000070.483:214762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 795.094782][ T29] audit: type=1326 audit(2000000070.483:214763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 795.118405][ T29] audit: type=1400 audit(2000000070.494:214764): avc: denied { create } for pid=2591 comm="syz.1.10518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 795.145279][ T29] audit: type=1326 audit(2000000070.494:214765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2591 comm="syz.1.10518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6749e2eec9 code=0x7ffc0000 [ 796.757783][ T2763] validate_nla: 13 callbacks suppressed [ 796.757799][ T2763] netlink: 'syz.2.10584': attribute type 10 has an invalid length. [ 796.909765][ T2775] netlink: 'syz.0.10589': attribute type 3 has an invalid length. [ 796.970684][ T2777] netlink: 'syz.2.10590': attribute type 3 has an invalid length. [ 797.123661][ T2788] openvswitch: netlink: Message has 6 unknown bytes. [ 797.171470][ T2786] openvswitch: netlink: Message has 6 unknown bytes. [ 797.461420][ T2809] netlink: 'syz.5.10602': attribute type 3 has an invalid length. [ 797.489883][ T2811] netlink: 'syz.0.10604': attribute type 3 has an invalid length. [ 797.735166][ T2821] openvswitch: netlink: Message has 6 unknown bytes. [ 797.788553][ T2826] netlink: 'syz.5.10609': attribute type 3 has an invalid length. [ 797.832364][ T2828] openvswitch: netlink: Message has 6 unknown bytes. [ 797.845089][ T2829] __nla_validate_parse: 13 callbacks suppressed [ 797.845105][ T2829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10610'. [ 797.912618][ T2829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10610'. [ 798.060603][ T2847] netlink: 'syz.2.10616': attribute type 3 has an invalid length. [ 798.070115][ T2843] SELinux: failed to load policy [ 798.159950][ T2852] openvswitch: netlink: Message has 6 unknown bytes. [ 798.280274][ T2860] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10620'. [ 798.324081][ T2863] netlink: 'syz.4.10622': attribute type 3 has an invalid length. [ 798.332725][ T2860] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10620'. [ 798.441923][ T2871] openvswitch: netlink: Message has 6 unknown bytes. [ 798.486806][ T2875] netlink: 'syz.1.10624': attribute type 3 has an invalid length. [ 798.582149][ T2881] netlink: 'syz.2.10628': attribute type 3 has an invalid length. [ 799.135946][ T2918] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 799.211671][ T2927] openvswitch: netlink: Message has 6 unknown bytes. [ 799.314370][ T2932] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10649'. [ 799.338401][ T2932] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10649'. [ 799.421729][ T2943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2943 comm=syz.1.10653 [ 799.464495][ T2945] openvswitch: netlink: Message has 6 unknown bytes. [ 799.692716][ T29] kauditd_printk_skb: 3303 callbacks suppressed [ 799.692735][ T29] audit: type=1326 audit(2000000075.513:218066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.722918][ T29] audit: type=1326 audit(2000000075.513:218067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.746883][ T29] audit: type=1326 audit(2000000075.513:218068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.770549][ T29] audit: type=1326 audit(2000000075.513:218069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.794399][ T29] audit: type=1326 audit(2000000075.513:218070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.818265][ T29] audit: type=1326 audit(2000000075.513:218071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.841855][ T29] audit: type=1326 audit(2000000075.513:218072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.865553][ T29] audit: type=1326 audit(2000000075.513:218073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.889290][ T29] audit: type=1326 audit(2000000075.513:218074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 799.913000][ T29] audit: type=1326 audit(2000000075.513:218075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2951 comm="syz.0.10656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b6dc3eec9 code=0x7ffc0000 [ 800.084951][ T2975] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10661'. [ 800.107776][ T2975] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10661'. [ 800.798943][ T3009] program syz.0.10675 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 800.814886][ T3007] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10674'. [ 800.868302][ T3007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10674'. [ 801.129538][ T3039] openvswitch: netlink: Message has 6 unknown bytes. [ 801.183970][T12993] page_pool_release_retry() stalled pool shutdown: id 53, 51 inflight 665 sec [ 801.380964][ T3059] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 801.380964][ T3059] program syz.4.10693 not setting count and/or reply_len properly [ 801.383080][ T3058] openvswitch: netlink: Message has 6 unknown bytes. [ 801.527310][ T3071] validate_nla: 9 callbacks suppressed [ 801.527328][ T3071] netlink: 'syz.5.10699': attribute type 3 has an invalid length. [ 801.543339][ T3074] rdma_op ffff888146e1e980 conn xmit_rdma 0000000000000000 [ 802.497261][ T3123] netlink: 'syz.4.10713': attribute type 3 has an invalid length. [ 802.600790][ T3132] program syz.1.10716 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 803.193014][ T3176] netlink: 'syz.4.10732': attribute type 10 has an invalid length. [ 803.201072][ T3176] __nla_validate_parse: 4 callbacks suppressed [ 803.201196][ T3176] netlink: 156 bytes leftover after parsing attributes in process `syz.4.10732'. [ 803.365604][ T3183] netlink: 'syz.2.10736': attribute type 3 has an invalid length. [ 803.495086][ T3187] netlink: 'syz.5.10737': attribute type 3 has an invalid length. [ 803.514993][ T3159] ================================================================== [ 803.523146][ T3159] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 803.530559][ T3159] [ 803.532898][ T3159] read-write to 0xffff888102674b88 of 8 bytes by interrupt on cpu 0: [ 803.540985][ T3159] rtc_pie_update_irq+0x93/0xf0 [ 803.545880][ T3159] __hrtimer_run_queues+0x20c/0x5a0 [ 803.551117][ T3159] hrtimer_interrupt+0x21a/0x460 [ 803.556092][ T3159] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 803.562113][ T3159] sysvec_apic_timer_interrupt+0x6f/0x80 [ 803.567775][ T3159] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 803.573783][ T3159] folio_remove_rmap_ptes+0x48/0x1a0 [ 803.579101][ T3159] unmap_page_range+0x155b/0x2680 [ 803.584169][ T3159] unmap_vmas+0x23d/0x3a0 [ 803.588533][ T3159] exit_mmap+0x1b0/0x6c0 [ 803.592788][ T3159] __mmput+0x28/0x1c0 [ 803.596783][ T3159] mmput+0x40/0x50 [ 803.600518][ T3159] exit_mm+0xe4/0x190 [ 803.604525][ T3159] do_exit+0x417/0x15c0 [ 803.608702][ T3159] do_group_exit+0x139/0x140 [ 803.613307][ T3159] __x64_sys_exit_group+0x1f/0x20 [ 803.618353][ T3159] x64_sys_call+0x2fe2/0x2ff0 [ 803.623046][ T3159] do_syscall_64+0xd2/0x200 [ 803.627583][ T3159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 803.633488][ T3159] [ 803.635813][ T3159] read to 0xffff888102674b88 of 8 bytes by task 3159 on cpu 1: [ 803.643364][ T3159] rtc_dev_poll+0x78/0xb0 [ 803.647729][ T3159] __io_arm_poll_handler+0x1ee/0xb70 [ 803.653044][ T3159] io_poll_add+0x69/0xe0 [ 803.657312][ T3159] __io_issue_sqe+0xfb/0x2e0 [ 803.661915][ T3159] io_issue_sqe+0x53/0x970 [ 803.666365][ T3159] io_req_task_submit+0xa1/0x100 [ 803.671318][ T3159] io_poll_task_func+0x68b/0x970 [ 803.676286][ T3159] io_handle_tw_list+0xcc/0x1c0 [ 803.681145][ T3159] tctx_task_work_run+0x6d/0x1a0 [ 803.686104][ T3159] tctx_task_work+0x3f/0x80 [ 803.690623][ T3159] task_work_run+0x131/0x1a0 [ 803.695231][ T3159] get_signal+0xe13/0xf70 [ 803.699569][ T3159] arch_do_signal_or_restart+0x96/0x480 [ 803.705119][ T3159] exit_to_user_mode_loop+0x7a/0x100 [ 803.710412][ T3159] do_syscall_64+0x1d6/0x200 [ 803.715023][ T3159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 803.721021][ T3159] [ 803.723360][ T3159] value changed: 0x00000000000923c0 -> 0x00000000000924c0 [ 803.730475][ T3159] [ 803.732802][ T3159] Reported by Kernel Concurrency Sanitizer on: [ 803.738965][ T3159] CPU: 1 UID: 0 PID: 3159 Comm: syz.0.10726 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 803.750348][ T3159] Tainted: [W]=WARN [ 803.754177][ T3159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 803.764241][ T3159] ================================================================== [ 803.792114][ T3164] netlink: 'syz.1.10729': attribute type 1 has an invalid length. [ 803.800549][ T3164] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.10729'. [ 806.395514][ T3159] ================================================================== [ 806.403636][ T3159] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 806.411037][ T3159] [ 806.413361][ T3159] read-write to 0xffff888102674b88 of 8 bytes by interrupt on cpu 0: [ 806.421444][ T3159] rtc_pie_update_irq+0x93/0xf0 [ 806.426317][ T3159] __hrtimer_run_queues+0x20c/0x5a0 [ 806.431518][ T3159] hrtimer_interrupt+0x21a/0x460 [ 806.436458][ T3159] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 806.442358][ T3159] sysvec_apic_timer_interrupt+0x6f/0x80 [ 806.448089][ T3159] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 806.454169][ T3159] pv_native_safe_halt+0x13/0x20 [ 806.459204][ T3159] default_idle+0x13/0x20 [ 806.463591][ T3159] default_idle_call+0x3d/0x70 [ 806.468391][ T3159] do_idle+0xcb/0x240 [ 806.472411][ T3159] cpu_startup_entry+0x25/0x30 [ 806.477191][ T3159] rest_init+0xee/0xf0 [ 806.481277][ T3159] start_kernel+0x4d7/0x510 [ 806.485821][ T3159] x86_64_start_reservations+0x24/0x30 [ 806.491295][ T3159] x86_64_start_kernel+0xfc/0x100 [ 806.496340][ T3159] common_startup_64+0x13e/0x147 [ 806.501299][ T3159] [ 806.503644][ T3159] read to 0xffff888102674b88 of 8 bytes by task 3159 on cpu 1: [ 806.511227][ T3159] rtc_dev_poll+0x78/0xb0 [ 806.515615][ T3159] __io_arm_poll_handler+0x1ee/0xb70 [ 806.520922][ T3159] io_poll_add+0x69/0xe0 [ 806.525201][ T3159] __io_issue_sqe+0xfb/0x2e0 [ 806.529797][ T3159] io_issue_sqe+0x53/0x970 [ 806.534219][ T3159] io_req_task_submit+0xa1/0x100 [ 806.539157][ T3159] io_poll_task_func+0x68b/0x970 [ 806.544114][ T3159] io_handle_tw_list+0xcc/0x1c0 [ 806.548988][ T3159] tctx_task_work_run+0x6d/0x1a0 [ 806.553941][ T3159] tctx_task_work+0x3f/0x80 [ 806.558446][ T3159] task_work_run+0x131/0x1a0 [ 806.563060][ T3159] get_signal+0xe13/0xf70 [ 806.567409][ T3159] arch_do_signal_or_restart+0x96/0x480 [ 806.572985][ T3159] exit_to_user_mode_loop+0x7a/0x100 [ 806.578275][ T3159] do_syscall_64+0x1d6/0x200 [ 806.582879][ T3159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 806.588802][ T3159] [ 806.591129][ T3159] value changed: 0x000000000033fdc0 -> 0x000000000033fec0 [ 806.598237][ T3159] [ 806.600564][ T3159] Reported by Kernel Concurrency Sanitizer on: [ 806.606714][ T3159] CPU: 1 UID: 0 PID: 3159 Comm: syz.0.10726 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 806.618108][ T3159] Tainted: [W]=WARN [ 806.621922][ T3159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 806.631976][ T3159] ================================================================== [ 806.640536][T12993] page_pool_release_retry() stalled pool shutdown: id 54, 50 inflight 666 sec [ 810.250082][ T3159] ================================================================== [ 810.258222][ T3159] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 810.265621][ T3159] [ 810.267944][ T3159] read-write to 0xffff888102674b88 of 8 bytes by interrupt on cpu 0: [ 810.276029][ T3159] rtc_pie_update_irq+0x93/0xf0 [ 810.280926][ T3159] __hrtimer_run_queues+0x20c/0x5a0 [ 810.286149][ T3159] hrtimer_interrupt+0x21a/0x460 [ 810.291106][ T3159] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 810.297035][ T3159] sysvec_apic_timer_interrupt+0x6f/0x80 [ 810.302709][ T3159] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 810.308709][ T3159] pv_native_safe_halt+0x13/0x20 [ 810.313701][ T3159] default_idle+0x13/0x20 [ 810.318063][ T3159] default_idle_call+0x3d/0x70 [ 810.322927][ T3159] do_idle+0xcb/0x240 [ 810.326928][ T3159] cpu_startup_entry+0x25/0x30 [ 810.331797][ T3159] rest_init+0xee/0xf0 [ 810.335895][ T3159] start_kernel+0x4d7/0x510 [ 810.340466][ T3159] x86_64_start_reservations+0x24/0x30 [ 810.345947][ T3159] x86_64_start_kernel+0xfc/0x100 [ 810.350978][ T3159] common_startup_64+0x13e/0x147 [ 810.355935][ T3159] [ 810.358268][ T3159] read to 0xffff888102674b88 of 8 bytes by task 3159 on cpu 1: [ 810.365810][ T3159] rtc_dev_poll+0x78/0xb0 [ 810.370178][ T3159] io_poll_task_func+0x177/0x970 [ 810.375127][ T3159] io_handle_tw_list+0xcc/0x1c0 [ 810.379976][ T3159] tctx_task_work_run+0x6d/0x1a0 [ 810.384931][ T3159] tctx_task_work+0x3f/0x80 [ 810.389461][ T3159] task_work_run+0x131/0x1a0 [ 810.394081][ T3159] get_signal+0xe13/0xf70 [ 810.398432][ T3159] arch_do_signal_or_restart+0x96/0x480 [ 810.403992][ T3159] exit_to_user_mode_loop+0x7a/0x100 [ 810.409289][ T3159] do_syscall_64+0x1d6/0x200 [ 810.413892][ T3159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 810.419804][ T3159] [ 810.422125][ T3159] value changed: 0x00000000006d53c0 -> 0x00000000006d54c0 [ 810.429233][ T3159] [ 810.431555][ T3159] Reported by Kernel Concurrency Sanitizer on: [ 810.437719][ T3159] CPU: 1 UID: 0 PID: 3159 Comm: syz.0.10726 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 810.449102][ T3159] Tainted: [W]=WARN [ 810.452917][ T3159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 810.463018][ T3159] ================================================================== [ 813.156990][ T3159] ================================================================== [ 813.165125][ T3159] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 813.172529][ T3159] [ 813.174869][ T3159] read-write to 0xffff888102674b88 of 8 bytes by interrupt on cpu 0: [ 813.182935][ T3159] rtc_pie_update_irq+0x93/0xf0 [ 813.187810][ T3159] __hrtimer_run_queues+0x20c/0x5a0 [ 813.193023][ T3159] hrtimer_interrupt+0x21a/0x460 [ 813.198066][ T3159] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 813.203975][ T3159] sysvec_apic_timer_interrupt+0x6f/0x80 [ 813.209644][ T3159] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 813.215639][ T3159] pv_native_safe_halt+0x13/0x20 [ 813.220582][ T3159] default_idle+0x13/0x20 [ 813.224925][ T3159] default_idle_call+0x3d/0x70 [ 813.229717][ T3159] do_idle+0xcb/0x240 [ 813.233703][ T3159] cpu_startup_entry+0x25/0x30 [ 813.238476][ T3159] rest_init+0xee/0xf0 [ 813.242560][ T3159] start_kernel+0x4d7/0x510 [ 813.247084][ T3159] x86_64_start_reservations+0x24/0x30 [ 813.252635][ T3159] x86_64_start_kernel+0xfc/0x100 [ 813.257668][ T3159] common_startup_64+0x13e/0x147 [ 813.263514][ T3159] [ 813.265953][ T3159] read to 0xffff888102674b88 of 8 bytes by task 3159 on cpu 1: [ 813.273495][ T3159] rtc_dev_poll+0x78/0xb0 [ 813.277854][ T3159] __io_arm_poll_handler+0x1ee/0xb70 [ 813.283244][ T3159] io_poll_add+0x69/0xe0 [ 813.287524][ T3159] __io_issue_sqe+0xfb/0x2e0 [ 813.292136][ T3159] io_issue_sqe+0x53/0x970 [ 813.296579][ T3159] io_req_task_submit+0xa1/0x100 [ 813.301560][ T3159] io_poll_task_func+0x68b/0x970 [ 813.306515][ T3159] io_handle_tw_list+0xcc/0x1c0 [ 813.311382][ T3159] tctx_task_work_run+0x6d/0x1a0 [ 813.316348][ T3159] tctx_task_work+0x3f/0x80 [ 813.320874][ T3159] task_work_run+0x131/0x1a0 [ 813.325473][ T3159] get_signal+0xe13/0xf70 [ 813.329810][ T3159] arch_do_signal_or_restart+0x96/0x480 [ 813.335367][ T3159] exit_to_user_mode_loop+0x7a/0x100 [ 813.340667][ T3159] do_syscall_64+0x1d6/0x200 [ 813.345273][ T3159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 813.351175][ T3159] [ 813.353506][ T3159] value changed: 0x0000000000988fc0 -> 0x00000000009890c0 [ 813.360604][ T3159] [ 813.362977][ T3159] Reported by Kernel Concurrency Sanitizer on: [ 813.369134][ T3159] CPU: 1 UID: 0 PID: 3159 Comm: syz.0.10726 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 813.380566][ T3159] Tainted: [W]=WARN [ 813.384367][ T3159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 813.394451][ T3159] ==================================================================