last executing test programs: 4.740736785s ago: executing program 2 (id=2955): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x14, r5, 0x680822d7e3b5f37d, 0xffffffff, 0x25dfdbfd}, 0x14}}, 0x4008000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x10000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000001c0)='kfree\x00', r7, 0x0, 0x800000bdbf}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r9, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000400)={0x9, 0x20000800, 0x4000, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) 4.721056335s ago: executing program 2 (id=2956): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r5, 0x0, 0xc8, 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000040)={@broadcast, @multicast1, 0x1, "0d5011f02b7fab96e0aa834d3a9e7cfc12178ac0ab1e6227c2b6ddaa5effda90", 0x5, 0x16, 0xfffffffe, 0x1}, 0x3c) 4.652553435s ago: executing program 2 (id=2957): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee7, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703d90008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) modify_ldt$write(0x1, &(0x7f0000000080)={0x7, 0x1000, 0xffffffffffffffff}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x20000045, 0x0, 0x0) 2.878620254s ago: executing program 3 (id=2980): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r1 = openat(0xffffffffffffff9c, 0x0, 0x10043, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d7) sendfile(r4, r4, 0x0, 0xfffe80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x6}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x24004004) 2.701168607s ago: executing program 3 (id=2982): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x80000000, 0x0) r2 = socket(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, 0x0) mq_notify(r1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') socket$kcm(0x2, 0xa, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x2, 0x4, 0x5, 0x400, 0x1000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$tun(r3, &(0x7f00000002c0)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x10, 0x11, 0x0, @empty, @mcast2, {[], {0x4f1c, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x6, 0x100}}}}}}}}}, 0x4a) 2.607483029s ago: executing program 3 (id=2984): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x94) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000000c0)="6b5ea0cd187ede3e538bc3543948db9297109ca599cded039b156251280c7ab65af41be8ce62414fe0e3ec3ee9e934d857d01d2100", 0x35}], 0x1) sync() 2.49765711s ago: executing program 3 (id=2986): bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200", @ANYRES8, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r0, 0x0, 0x5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffffa) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x11123, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e20, 0x0, @loopback, 0x7}}, 0x0, 0x0, 0x47, 0x0, "09be2271b78506e6dd938d324c415acd403a4480fd1afa34432bcdfa64d957e93efafd27ad06a6f589bb643f167cf0fcd370239aaa93f6ded3c5032c96ead0cdc68474d402ab73e482db7ec1e0a57489"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff1, @empty, 0x2}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 2.432389641s ago: executing program 3 (id=2987): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x9, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$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") 2.065933407s ago: executing program 0 (id=2995): r0 = socket(0x2, 0x80805, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000340)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@sysvgroups}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x511001, 0x488) unlink(&(0x7f0000000040)='./file1\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}], 0x10) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000380)="d0", 0x1}], 0x1}}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000001080)=0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000380)=0x7ffd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x4}, 0x0, 0x0) syz_io_uring_setup(0x5e75, &(0x7f0000000400)={0x0, 0x6aa3, 0x4002, 0x0, 0x2b1}, 0x0, 0x0) 1.740514462s ago: executing program 1 (id=2999): openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d08007b490d4f1e81f8d815000100fec0000000000000080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020600) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00140000000000001c0012800b0001006d61637365"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r6, &(0x7f0000000280)="a50a027d1ef24b48f357f40400000000000000d118c2b4753e07a53f2dad669e9caa5462d2ea6e42a60b0561ee4f98827e6d00efffffff0000b60000edff000000ed80c49df10332e0e30ebf3461290d7fb187aa38c854f9d635ed7686675669d688e52988d4492001bffe9342706307000000000000002927b3c07db9c5a2bcc645d8240722c3e1c27e9ff906357b61bd3e4a475b77fe0d4c440c3786cb8a555fd9d6fea08468e2669b7d9d890f19601e62395d8b5490a2650d1a31526a8ee3b5ad5869ad5e9ae6c6228290b4b4c7d279a916e71d7fd284a7d96d9f3c73697bc2afba0000000000000000", 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 1.669251834s ago: executing program 4 (id=3000): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(0x0, 0x14507e, 0x0) io_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a500000005000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xe, {"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", 0x1040}}, 0x1006) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000240)}, {&(0x7f0000000540)=""/129, 0x81}, {&(0x7f00000007c0)=""/132, 0x84}, {&(0x7f0000000880)=""/134, 0x86}], 0x6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) close(r5) 1.650722674s ago: executing program 1 (id=3001): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x2000009, 0x4d032, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) close(r0) 1.578004795s ago: executing program 1 (id=3002): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x3000046, &(0x7f0000000640), 0x1, 0x562, &(0x7f0000001a80)="$eJzs3d9rW1UcAPDvTZvup66DMVRECntwMpeurT8m+DAfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EN/13cfhP+BfMdDBkFH0wZfKTW+6bk3arMuazHw+cNtzcm9yzjf3fk/OzU1IAANrLPtTiHg5Ir5JIg5FRJKvG4585djadisPrk1nSxKrq5/+lTS2y+rNx2re70BeeSkifvsq4kRhc7u1peW5cqWSLuT18fr85fHa0vLJi/Pl2XQ2vTQ5NXX67anJ9959p2uxvnHun+8/ufPh6a+PrXz3y73Dt5I4EwfzdRvjeArXN1bGYix/Topx5rENJ7rQWD9Jet0BdmQoz/NiZGPAoRjKsx74//syIlaBAZXIfxhQzXlA89y+S+fBz437H6ydAG2Of3jtvZHY2zg32r+SPHJmlJ3vjnah/ayNX/+8fStbonvvQwBs6/qNiDg1PLx5/Evy8W/nTnWwzeNtGP9g99zJ5j9vtpr/FNbnP9Fi/nOgRe7uxPb5X7jXhWbayuZ/77ec/65ftBodymsvNOZ8xeTCxUqajW0vRsTxKO7J6ltdzzm9cne13bqN879sydpvzgXzftwb3vPofWbK9fLTxLzR/RsRr7Sc/ybr+z9psf+z5+Nch20cTW+/1m7d9vE/W6s/Rbzecv8/vKKVbH19crxxPIw3j4rN/r559Pd27fc6/mz/7986/tFk4/Xa2pO38ePef9N26x6JPzo//keSzxrlkfy2q+V6fSE7QJOPN98++fC+zXrj/8Ra/MePbT3+tTr+90XE5x3Gf/PIz692FH+P9v/ME+3/Jy/c/eiLH9q139n491ajdDy/pZPxr9MOPs1zBwAAAAAAAP2mEBEHIymU1suFQqm09vmOI7G/UKnW6icuVBcvzUTju7KjUSw0r3Qf2vB5iIn887DN+uRj9amIOBwR3w7ta9RL09XKTK+DBwAAAAAAAAAAAAAAAAAAgD5xoM33/zN/DPW6d8Az5ye/YXBtm//d+KUnoC95/YfBJf9hcLXM/5Hd7wew+7z+w+CS/zC45D8MLvkPg0v+AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFedO3s2W1ZXHlybzuozV5YW56pXTs6ktbnS/OJ0abq6cLk0W63OVtLSdHV+u8erVKuXJyZj8ep4Pa3Vx2tLy+fnq4uX6ucvzpdn0/NpcVeiAgAAAAAAAAAAAAAAAAAAgOdLbWl5rlyppAsKCjsqDPdHN7pZKEZEH3Sjt4WIkV4PTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ+y8AAP//gVQ12Q==") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20080e, &(0x7f0000000540)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@block_validity}, {@lazytime}, {@nombcache}, {@usrjquota}]}, 0x3, 0x446, &(0x7f0000000ec0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) writev(r2, &(0x7f0000000380)=[{&(0x7f00000000c0)="6b5ea0cd187ede3e538bc3543948db9297109ca599cded039b156251280c7ab65af41be8ce62414fe0e3ec3ee9e934d857d01d2100", 0x35}], 0x1) sync() 1.520351866s ago: executing program 4 (id=3003): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="eee3d6a0040000000800000008"], 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f00004f7000/0x11000)=nil, 0x11000, 0x2000002, 0x28011, 0xffffffffffffffff, 0x0) fdatasync(r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001180)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r3}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x3, &(0x7f0000001080)) add_key$keyring(&(0x7f0000000000), &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) 1.405442548s ago: executing program 1 (id=3004): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x42180, 0x0) splice(r1, 0x0, r0, 0x0, 0x2000000000000004, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000280)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xf7, 0x5, 0x0, 0x5, 0xd612, 0x3, 0x3, 0x6, 0x20f, 0x38, 0x3b2, 0x8, 0x2, 0x20, 0x1, 0xfff, 0x5, 0x400}, [{0x6474e551, 0x2, 0x3, 0x8, 0x1ff, 0x2, 0x7, 0x7ff}], "3957e9794b47f872a683c4221ffb82cba6c4aa5b081b2d6018c08da8585c", ['\x00', '\x00']}, 0x276) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r8, 0x9c3fa077fa966179, 0x4, 0x0, {{0x7e}, {@void, @void}}}, 0x1c}}, 0x0) 1.199084551s ago: executing program 0 (id=3005): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x20, &(0x7f0000000f40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x94) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYRES8=r3], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair(0x2, 0x5, 0x84, &(0x7f0000000040)) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 978.121795ms ago: executing program 4 (id=3006): r0 = socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20300, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1418, 0x1}, 0x10}, 0x1, 0x0, 0x0, 0x4008885}, 0x4008000) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) close(r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYRES32, @ANYRES64, @ANYRESOCT=r2, @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC, @ANYRES16=r4], 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000240), &(0x7f0000000280)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x4000000000001f2, 0x0) 977.186424ms ago: executing program 0 (id=3016): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000080), 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000001b40)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x3ffd, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x8000}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 926.066985ms ago: executing program 0 (id=3007): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000380)="17000000020001000003be8c5ee176889600330002956019fd6ee17e03000a0002000037c0274f5233e4aa37f5e02bdba67e06000000e28900000200df0181c8d0bae99dfde06a0755045f3973a803005f1efcd5e6236b8a02000000fc0607bdff599255100ac45761547a681f009cee4a5acb3da400081fb700674f00c88ebbf9315033bf79ac2dfc06ea1d003901000000001000ea0000000000000000000000000000000000000000000000f4a2a3b5eb7fda857d61ab", 0xb8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="1f000000190081054e81f782db4cb9040263cb848a0ef30b1bffff070a000a", 0x1f}], 0x1}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00', @ANYRES32], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000000540)='GPL\x00', 0x4000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = fsopen(&(0x7f0000000280)='dax\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r5 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x1, 0x3, &(0x7f00000000c0)="eb77ec06c0e0af95d3be025b910dba5be03a7e6e323742e5686b5dbf7e9374afcb6ea65cc8a37f6d64b039596680adf8b02e98fa806666f8ecd3e88e64234f564ef1"}) 860.735617ms ago: executing program 0 (id=3008): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, 0x80) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) ioctl$TIOCSRS485(r1, 0x542f, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x300) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0xfffffffd}}, 0x10) 836.979167ms ago: executing program 4 (id=3009): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = add_key$user(0x0, 0x0, &(0x7f0000000780)="3176320933961eb154c84429b6b0eec41ec37e96522cc871c8aee933865f787e326cdbe75a3a99a7e5ceb9ff779daa17f922a1c909d1bfd2c59ffcf4327f22dd187d7628be7c89b6fec88d13fa20d6eca4e4eca04b65790ce183a0d4cea4d01bb39175920e69997f8a42864050674880eb3170", 0x73, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000940)=@chain) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580), 0x8201, 0x0) 760.336138ms ago: executing program 4 (id=3010): r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r3}, 0xc) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$nl_route(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@ipmr_delroute={0x90, 0x19, 0x400, 0x70bd2b, 0x25dfdbff, {0x80, 0x80, 0x20, 0x5, 0xfe, 0x3, 0xff, 0x8, 0x1400}, [@RTA_DST={0x8, 0x1, @remote}, @RTA_METRICS={0x5a, 0x8, 0x0, 0x1, "b25afe6285068955a359e8dfecfecc90ca6a129db786d0932294cc36c3f37f49fb6e86fbbc2c962b7d4e4f49e9b25fa82e61652d7aed968cc3198c6f55c920df64e391dc0d611a300eae4283c5091c78049074c171f0"}, @RTA_NH_ID={0x8, 0x1e, 0x3ddd}, @RTA_NH_ID={0x8, 0x1e, 0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x48084}, 0x4000) socket$nl_generic(0x11, 0x3, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000400)={@desc={0x1, 0x0, @desc3}, 0x40, 0x0, '\x00', @a}) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x80000000) wait4(r0, 0x0, 0x40000000, 0x0) 701.068289ms ago: executing program 2 (id=3011): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000240)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}, {@oldalloc}]}, 0x2, 0x53a, &(0x7f0000000c80)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 586.317131ms ago: executing program 4 (id=3012): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000018000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@ldst={0x2, 0x2, 0x3, 0x9, 0x0, 0xfffffffffffffff8, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0xd8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r3, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/165, 0xa5}], 0x1}, 0x5}], 0x1, 0x10000, 0x0) 462.811993ms ago: executing program 2 (id=3013): openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d08007b490d4f1e81f8d815000100fec0000000000000080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020600) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00140000000000001c0012800b0001006d61637365"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r6, &(0x7f0000000280)="a50a027d1ef24b48f357f40400000000000000d118c2b4753e07a53f2dad669e9caa5462d2ea6e42a60b0561ee4f98827e6d00efffffff0000b60000edff000000ed80c49df10332e0e30ebf3461290d7fb187aa38c854f9d635ed7686675669d688e52988d4492001bffe9342706307000000000000002927b3c07db9c5a2bcc645d8240722c3e1c27e9ff906357b61bd3e4a475b77fe0d4c440c3786cb8a555fd9d6fea08468e2669b7d9d890f19601e62395d8b5490a2650d1a31526a8ee3b5ad5869ad5e9ae6c6228290b4b4c7d279a916e71d7fd284a7d96d9f3c73697bc2afba0000000000000000", 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 458.838083ms ago: executing program 1 (id=3024): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x94) socket$inet6_sctp(0xa, 0x801, 0x84) close(0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f0000001300)="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", 0xd01}, {&(0x7f00000002c0)="40288f34bcf7367c6993649e41118758375f199400b0a9755e1b624228bf", 0x1e}, {&(0x7f0000000440)="1553", 0x2}, {&(0x7f0000002040)="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", 0xfc1}], 0x6, 0x6) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) write(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5d3a0000000000001c001a8018000a8014000700fc01000000000000000000000000000014000300736974300000000000"], 0x50}}, 0x0) socket(0x2, 0x80805, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @empty, 0x4e23, 0x2, 'sh\x00', 0xc, 0x6, 0xffffdbfc}, 0x2c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800"], 0x64}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x3e163d19dfa7e90d}, 0xc, &(0x7f0000000280)={&(0x7f0000003040)={0x1014, 0x41, 0x100, 0x70bd2b, 0x25dfdbfc, {0xd}, [@generic="ec5e602568cf719a78c775cdf6ff646ff758b26daf3e8c3411c78fde6226bafe71c33d2e057633a1715de644a8eaf3638acd780a8e91fa91a580fa765a183d00c6d5d1b01ddafc0f5c24358659b06120e441989a1a2bbf6b31726c5bc64aed8214d8f60804df1365c08183700fcb9208de5ee579d18298eba4815be65d06d398f626f854f8a67dc86b0c7b5b090e67910f7dbc99e4b965e4c92c6ef603c1e5149c126c2bebd91448a805bc524956a49371b336ed0f84a495c5e11abddf07e69aff3c3302475c254749158b6cf0136e29bca20f25cb6886485a9516580a638516ac40395261feb15205227027d248b958100d60f19f511914d1f1790d5a7bc0962b737726bc57243111803b1092267172ec0e1c2f78f25a1e3d2c75707b770aa1fcd6ab314cdb60377f3fb2d1ad8affe831105760088c288c232a641beb0fd8b20e73dbde389b7b573cc665e5fa97fc42738ac0a43be8c9d1110c68e0bb17bd75f289014b346354ad97cbe9a9d0b67f1418f448baea7bc44fc0fd17cf44d53236fcb62b2dd5dd4079c197ed0a3ef8a3fcef697be4cc5f7923caaea1f3cb74edebb0c00d93f131464628cf146f4a3a1b9f001a3527d8aca833175956c5a5e930a98b0694eedd798074e523d82284e71b0158243f683350d810808f5dc50ae4486eff4c33a0c040b9d4e783760048134a7d1d40a4201d5ef4ad769aa331eeec1139ca792b2d0750ee39cded2a146cb7c2840165663f481b37982c2e80d5c5cb56fc3844608df2689800a8eb3a5357d8973161fe2c35c703ac7aab5f8042d9f734fdcaf2e3e9a56c0ff28e7cd7660dfbcdf370541c14e31b7fb2539ff965257e9ae9a0d4b02974ac83419887da5edf2086b5cda5f6b18ac198667426aa4bcf8ab5f1d756224d301d1c36aca741bfba3839bd0374c0b9bfd06fe5fabb0e48237bf86ad1c11a99bfc86fd6480035faa32d95d22c485b28bfb09c78b9942adab938bd2f77f7233a06ec1268b59bca659138f20e08717f6570756424f641093529577f11275078380eb019441dfceb66d4717557ebbce617592624820155797ac22e28e78f896c90f932a69db333edec88937f82ec01663ab1abe6b31ae8aa0a1c5351c2c03567ae9b6e6281adb89a70e933f5139e486a2cf578b0f396bf4345b6ddef43719a518e347856b19c1b86528a934f440a2ae3823abf81e1e4078a32e1ce92f867e77bd96b084c90338fb08b8c96f087f8bd03281bcecbc06e0df755d6e9c1828b79d6438cebf917a527f858d6ce73e6012fb62bda58a9406010c22cce92ea4731df53f9553a27abab5fa108df20be6bf592665581889a80e2b1e0f11161a2875b2e948f8b135d3444a23dfa91394cd523bfb10db5cb3cd266cc6b0e3bc46eeec5339e5543b0ef26bce44b482ecc546f7ba335459888d4e3f3beefb6dbc15d2517f94fd748a06d4c5115c5c3b4ddcd2902c5b0443da166bef709f992d6b83d0b8881ef44b33220ccd6f30a2ef13755aae6ff9d9afe737fe3100b7ea45531a2f460d1e82b6caf4d98760cbf8c58005a0d8416ba6fec2825cd4c3f4c753e9bcd1abe3658ead229f84ece0e1cf6e9a452945ecd26c4f4a3a179beb4657557e29329cc584af591b4cf73aba8604f2e6e1b2281b8ae9e473865a4762569d24f0bcc3dd8e5195c97e94b38bc3877d0289b855b9c4ef33714d4ed7b4ba4c5c7867a095f3fa5bbda0204c93207bc10c01198166f2d52df1f512379d25beeed0d85462a232b460de22bd201e87aa88c25477482716385ed5d25b296e9e1ca2c6fc426372531953df40e075e1ce329b893e370938a6e73210e88e51826e17cf07ffc720c452025ffb7304f0a1c5ac16f8acac8c7457c08e65fba1856160de029338670487cfa5e38ac4a18b89cdffc715216cb888eb146e9425291314eedf08781ba81e7ea96f0a7b3a293c6d900392bd408be1eba1b25710996b8dc1336781838493b6612c9c57cc23257244f3159244ea94cf632723785406e42a86633efed172c1eb28cbdd247e3179de901c0fd78f4669f50d768bc67531b18cb3040476a589ebb94ec4218275f3f6165200bfb30515d7601011c42ced7a9cdc5383fff12e6aad31aa2e904956c0a4b3b1ff95347c4dbf82d2c53e272e73bd51262f93dd55ab732bcb450b67f42984d5e424982d20b8f82922cb897ebbe7ca88841cdc41acaf486f8efb90302ad22e6195cc81f7781b848483005d233b4836c2271e9c5cfaa4f39b68c791b5d2a10a93e12fa58285700dae0c42030a4d0351ffbab5acfb24d1373f1a087001e32e2bfde8364b3b43c5f88abeaaf4734e4550852bde2f9cc018d46caa73b0b69253bb685b20741a70a709ee54c12675f7b36b23b355aaffd79804c4056045a62f1efbbda1f72f27c4618862b36a37742340c3d6b35400c72b79033ba0e0dc1a63a7c1367993f5c3d54fdf14ff2ba69dc1c02e1da24d470718733f1a0cd5967385f8c794171e0a04e4055c5f69c5b97a2dca46fefb245632697cfa83606116c3e0ad1870dcf9b700dfef63d8d580244ed931685c8a9e70e4a588598e1d1d27372edc246da90fdde842c620bf62541992354d19cb9754bb62cfcc8e26c737612b45e8685559c1975ea171ed1ab1a12667983dca79320dc26c8ec7e380011595d24b2d8933bdfd5126296bda7fe6013a90fa617fbe6bfff5432b0ae6ccecb0faeff65346025ac7e518496ca558c46af226a233d92cc929330752e7bb91be0ab4b13aa93ee4e1b31cc01144508daf19ced9cb582210ac80ffa7437c80071c2264a2be4c7d2166b6f6ce17b76aeeed6337fca3cf359269e1258958790630418b8362b0f7427300c7df9bf1ad32a231205dea8a7a234df7460ceb77a5f0752b36ea27bba7a8e71b0afbd578c361f7f9fc278c059239db74d1605c9acb98b2ad0712aa42df57ca6d3a4175fa8cf8799fe14a04b1bba887e1a8f0fc52e007daddf2ad6052e9f0dbbb2c8937b08f5f50ebf56e9faf03398e74fdaefd0a249db85fcd091a811d03be9dca3ae31576f1065b9a9441ca15a60d409a3f0dd561db696b7641657318d3158aede76d6eaf9f69cd39e426382d257d10e714efbd3d081e205610d4c7bcd7ca5c6ebbb8876095b7d3c114f1b48c98e9aa8eae419158736a961f2ba1f7f7461a46f7bc436d3bf73ea20095b2f80ed1a8ff8653b6e6fc2405529e19da406f3780c2ddfba62062676b0167f17b162c1b05d8bbb7b733f671480276d67d097627d535267dc15d0018a3ef52bb0d687f7e6c4b1bc2274e7c0f12e8d6069b23c6c8a37f6aa545ac69d087ee43a4d46a60ed0a07a44169f93996f55f3654d00d794fbf95fbadd501af3f6190977cdb3aa9e8fbf0015ef2a4bb02cfc1f2b94f3cc77406883c0e7edc6e0d7348840bd25bf9698e4d0ebed07b7ef50e2372d1b32dfe735f0d2e7281c3f6113dcd750876b28ce46a6a4650b739ecd656a13e652a0e90727f3eb835c651aa47b9bf56cda902922609d81edb3a706ae0a6dd79a3602f4dc056e6fbb4c7bd7bc8596bc0b0161377b5b20a4c4ae75e4408e3ff9cf09c064e112c60e4ae9d238c54e86054c4cc1e299bf0a9f5e55e9ddbf42575b6293c244500fcb8e57bc8fb84841061c15091d53b96d46634cdb13ddd0724c654056959e590d51331d9e9eea95aec7620c2ba6a6969329494e3fdcea2aa221361b665cbbce3fdc1d74033173bdbd815ad20df4a20b7370592d7258af2246aa87abf2872e380f3f6ebe6d7b616a30cbbf98ebed16692f8d7e888a94a6520aa7a5b2e5eb1b3c3c6c89e84a95d63e894ff7d87836ec67664f7fe1ac561cbc0ff206ae55b60b358af96f37e0136994db24c0fce043d382ef77cdda54ffaff52a776b8715ec61640b3d40301e0a161713c3171cb6d75d54b10f125f98a2988d533dfad36233ef68d40aff1b9a986edbdd61dd3c328b92bbb321385c45bca2b9a854e81398c78e5f3e86f55ae7cbf2393c7e68ab7edb8cd3ebb7b57371d116eef1a3f9d7348992b45edcc12782afd351bb9355c06fd782b8e906b76f8c0e602aebd8a9ffb032991ea2c10904b1460360dab8a14dccc81e6b2bca9798e74398873de5eec2a3a5571f5ec5d73643425939603bd53882797e14fdc1fc9132543c5299bd2c284b285aa1a02637d3e35132afd0efe1f2f98cf9ebdcb7b09f88de2f45947cb544d84fcbe860c50a5d32c74a13d51869d36100559af58a0f5e622bc49590fb5054f0adbb14ea7237b5c71adf8629b2b829add582f948dc282e38d6fa67fa4bf0324e95bf924583f63a7cd804ab692a8d823e8a02360f786f0a8f3965d345f04730dc1c93baaf9ea595c260611d559dc1c3a4c1e9effcc073a802ed79fca614199ead72b892415b7302ee488e9c84aeaefb396c05edd502a1709c67f06291b4635f80d3b8957ff750a141c4d4aeb1f124f5c093cb5929421f5eed8e0545b7361b341011192d37ba2254279f8cd98e5afaf8dff65ec465c111b34a2113cc85c67c2cce20d28c6631de9b2f1deaea1afbca57cff1bfeecaea7577b0cd7bd4d0060a474fb45a39c8fa2bb4d0fb9cecc7ee4fc3397b5a3e58baf37cb5e1e991bd5dc45b5b903964da64497cdac396f46150933c420616eaa169fbc14a6e6ce92ece649d14c811bf66d2c573c40e1583b7f12368693bfc25e2c465a3919995139e70d8e33849c08c2f7eb0501ef8cd41f805ed2874b09f83327c79f99472568b94c025d6af0526f52c3df192b319058dc0be30cf750bc669a153bb0ba587d6e1da7f82102e29d5d9f7d41e3b080a42cdc36ff196eb138f6bb6b754965de37e7c039a05bcbc4ff20adf1e9d0629dfc842c420e199109de504e5ed2d93263e8d7e7c87322f8271abbda127e994631e73ce60db86ec0350d9bc921da06baa8f47d6c3c3fa7b8a680f61afd3ee26bdb32d568d7154d70f6d2085045f9213f76883d9d1b6b1f269909bb90430f136be0e1b4acc939646d4daa43625d7f57bd0161630b28d78de649da8b711d93dde127c1d3dd90fc15d290eb4ed7716714d51f354a9ff6c36fcb834245ceaec21976adcac6b2c07443ae38de4b5173edd127ce38d5e3c485aded52fc48af56932411473f8803e4dead2ab32ff6fd2546b2968ad81ffd8b0f07e64349d0ced978e37e4a932400c6801c09b315fe45167dfad756ede87be0b9fceb27ece3e0a5b4c17f6bf01d31ac45da97ea63eeeca52c7a0f4a3dc6f56ddbe8f0bc82f265f58ef1cdcb4db122c2a826b9b875e80c0429785fb53800483c33a07c0bce558b3e2bee22f7e3ef9c7e7b9bb0e55c138a4cf32dbb5c3f9e58ca8a664e8289b584026b4bab283421134ccaf90e8c855017b16e33b57d2dba11049bf6467a7660b6804732499bb01312b7ce447cf238b72a18651edab8e50ee43e357101283477ce7a3ca4249ede01c984f2f707713737c17dd69d779546d6ac9f0639fcb1cf2bf1960bab7d613d8eeaecf859de5ec1a66f3f12b7caf815d264ea2eafe9bbdf2654197c72f377e3038f1fc195ab9615a80d0523b1fd079bdd0b0e44b39095cbd8e6302b7fea643afd68dab34137e510100bb8355e1894c4b96943f9b0dafa59b6a2bbbe47ab9fa309d2d86ad349ad232d07a1a6494a3b296b691ae3bb19570615655de7ea0903d2044737459251a4f289c1008791cc6aefa4193cda4760a0060a15741d65bbb7d05bd056d41b602cd2d80456dbadaf94001be9866fb32029385f72864aa465acaa03b7c9735c3b54063f929086f1db4e091c4f525f8"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20008011}, 0x8000) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) 428.718654ms ago: executing program 2 (id=3014): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3e}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev(r3, 0x0, 0x0, 0x8, 0x365) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x6, 0x100, &(0x7f00000000c0)="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"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r6, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 269.666436ms ago: executing program 3 (id=3015): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x44, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000000003000000000300000a20000000000a05000000000000000000070000000900010073797a3000000000440000000906000000000000000000000700ffff08000a40000000090000000073797a310000d75ea43ba100000900010073797a300000"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x20240, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) futex(&(0x7f00000001c0)=0x2, 0x7, 0x2, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000300)=0x1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendfile(r3, r2, 0x0, 0x7ffff000) 224.330697ms ago: executing program 1 (id=3017): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0xa, 0x2, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fff, 0x1800}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x8, 0x1000}, {0x2, 0xfff9}], 0x2) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x2003, @empty, 0x2}, 0x1c) fallocate(r1, 0x5, 0x7, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x845, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x300000000000000, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="4e8fc38e", 0xb, 0x200000000004}]) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000240), 0x7ff, 0x101a40) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 0s ago: executing program 0 (id=3018): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x3000046, &(0x7f0000000640), 0x1, 0x562, &(0x7f0000001a80)="$eJzs3d9rW1UcAPDvTZvup66DMVRECntwMpeurT8m+DAfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EN/13cfhP+BfMdDBkFH0wZfKTW+6bk3arMuazHw+cNtzcm9yzjf3fk/OzU1IAANrLPtTiHg5Ir5JIg5FRJKvG4585djadisPrk1nSxKrq5/+lTS2y+rNx2re70BeeSkifvsq4kRhc7u1peW5cqWSLuT18fr85fHa0vLJi/Pl2XQ2vTQ5NXX67anJ9959p2uxvnHun+8/ufPh6a+PrXz3y73Dt5I4EwfzdRvjeArXN1bGYix/Topx5rENJ7rQWD9Jet0BdmQoz/NiZGPAoRjKsx74//syIlaBAZXIfxhQzXlA89y+S+fBz437H6ydAG2Of3jtvZHY2zg32r+SPHJmlJ3vjnah/ayNX/+8fStbonvvQwBs6/qNiDg1PLx5/Evy8W/nTnWwzeNtGP9g99zJ5j9vtpr/FNbnP9Fi/nOgRe7uxPb5X7jXhWbayuZ/77ec/65ftBodymsvNOZ8xeTCxUqajW0vRsTxKO7J6ltdzzm9cne13bqN879sydpvzgXzftwb3vPofWbK9fLTxLzR/RsRr7Sc/ybr+z9psf+z5+Nch20cTW+/1m7d9vE/W6s/Rbzecv8/vKKVbH19crxxPIw3j4rN/r559Pd27fc6/mz/7986/tFk4/Xa2pO38ePef9N26x6JPzo//keSzxrlkfy2q+V6fSE7QJOPN98++fC+zXrj/8Ra/MePbT3+tTr+90XE5x3Gf/PIz692FH+P9v/ME+3/Jy/c/eiLH9q139n491ajdDy/pZPxr9MOPs1zBwAAAAAAAP2mEBEHIymU1suFQqm09vmOI7G/UKnW6icuVBcvzUTju7KjUSw0r3Qf2vB5iIn887DN+uRj9amIOBwR3w7ta9RL09XKTK+DBwAAAAAAAAAAAAAAAAAAgD5xoM33/zN/DPW6d8Az5ye/YXBtm//d+KUnoC95/YfBJf9hcLXM/5Hd7wew+7z+w+CS/zC45D8MLvkPg0v+AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFedO3s2W1ZXHlybzuozV5YW56pXTs6ktbnS/OJ0abq6cLk0W63OVtLSdHV+u8erVKuXJyZj8ep4Pa3Vx2tLy+fnq4uX6ucvzpdn0/NpcVeiAgAAAAAAAAAAAAAAAAAAgOdLbWl5rlyppAsKCjsqDPdHN7pZKEZEH3Sjt4WIkV4PTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ+y8AAP//gVQ12Q==") bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000040000000400", @ANYRES32=0x1, @ANYBLOB="01"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20080e, &(0x7f0000000540)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@block_validity}, {@lazytime}, {@nombcache}, {@usrjquota}]}, 0x3, 0x446, &(0x7f0000000ec0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) writev(r2, &(0x7f0000000380)=[{&(0x7f00000000c0)="6b5ea0cd187ede3e538bc3543948db9297109ca599cded039b156251280c7ab65af41be8ce62414fe0e3ec3ee9e934d857d01d2100", 0x35}], 0x1) sync() kernel console output (not intermixed with test programs): iscuous mode [ 79.018674][ T6130] team0: Port device team_slave_0 removed [ 79.025290][ T6130] team0: Port device team_slave_1 removed [ 79.031262][ T6130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.038771][ T6130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.122013][ T6139] netlink: 'syz.2.853': attribute type 4 has an invalid length. [ 79.132440][ T6139] netlink: 'syz.2.853': attribute type 4 has an invalid length. [ 79.250613][ T29] kauditd_printk_skb: 1807 callbacks suppressed [ 79.250649][ T29] audit: type=1400 audit(1753245152.746:4811): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.281465][ T29] audit: type=1400 audit(1753245152.756:4812): avc: denied { prog_load } for pid=6144 comm="syz.2.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.300730][ T29] audit: type=1400 audit(1753245152.756:4813): avc: denied { read write } for pid=6144 comm="syz.2.855" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 79.325279][ T29] audit: type=1400 audit(1753245152.756:4814): avc: denied { prog_load } for pid=6144 comm="syz.2.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.344294][ T29] audit: type=1400 audit(1753245152.756:4815): avc: denied { prog_load } for pid=6144 comm="syz.2.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.363360][ T29] audit: type=1400 audit(1753245152.756:4816): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.387760][ T29] audit: type=1400 audit(1753245152.786:4817): avc: denied { name_bind } for pid=6146 comm="syz.2.856" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 79.410272][ T29] audit: type=1400 audit(1753245152.886:4818): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.434885][ T29] audit: type=1400 audit(1753245152.916:4819): avc: denied { prog_load } for pid=6149 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.453946][ T29] audit: type=1400 audit(1753245152.916:4820): avc: denied { prog_load } for pid=6149 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.618027][ T6166] sch_fq: defrate 0 ignored. [ 79.654864][ T6168] lo speed is unknown, defaulting to 1000 [ 79.685615][ T10] lo speed is unknown, defaulting to 1000 [ 79.691484][ T10] syz0: Port: 1 Link ACTIVE [ 79.696256][ T10] lo speed is unknown, defaulting to 1000 [ 79.799914][ T6191] batman_adv: batadv0: Interface deactivated: gretap1 [ 80.029005][ T6223] wireguard0: entered promiscuous mode [ 80.034679][ T6223] wireguard0: entered allmulticast mode [ 80.202011][ T6247] bridge0: entered promiscuous mode [ 80.225177][ T6247] bridge0: port 1(macsec1) entered blocking state [ 80.231843][ T6247] bridge0: port 1(macsec1) entered disabled state [ 80.238725][ T6247] macsec1: entered allmulticast mode [ 80.244208][ T6247] bridge0: entered allmulticast mode [ 80.252706][ T6247] macsec1: left allmulticast mode [ 80.257862][ T6247] bridge0: left allmulticast mode [ 80.266268][ T6259] xt_CT: No such helper "pptp" [ 80.270927][ T6247] bridge0: left promiscuous mode [ 80.574227][ T6289] lo speed is unknown, defaulting to 1000 [ 80.659611][ T6301] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 80.666198][ T6301] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 80.673829][ T6301] vhci_hcd vhci_hcd.0: Device attached [ 80.693419][ T6301] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 80.700001][ T6301] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 80.707626][ T6301] vhci_hcd vhci_hcd.0: Device attached [ 80.737162][ T6301] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(7) [ 80.743756][ T6301] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 80.751553][ T6301] vhci_hcd vhci_hcd.0: Device attached [ 80.763218][ T6301] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 80.772561][ T6301] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(11) [ 80.779308][ T6301] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 80.787045][ T6301] vhci_hcd vhci_hcd.0: Device attached [ 80.797338][ T6301] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 80.809696][ T6319] syz.4.931 (6319): /proc/6314/oom_adj is deprecated, please use /proc/6314/oom_score_adj instead. [ 80.828946][ T6301] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(15) [ 80.835633][ T6301] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 80.843378][ T6301] vhci_hcd vhci_hcd.0: Device attached [ 80.850176][ T6301] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 80.859806][ T6301] vhci_hcd vhci_hcd.0: port 0 already used [ 80.867155][ T6311] vhci_hcd: connection closed [ 80.867311][ T6322] vhci_hcd: connection closed [ 80.868148][ T6316] vhci_hcd: connection closed [ 80.872160][ T4193] vhci_hcd: stop threads [ 80.872170][ T4193] vhci_hcd: release socket [ 80.872237][ T4193] vhci_hcd: disconnect device [ 80.878469][ T6306] vhci_hcd: connection closed [ 80.882104][ T6302] vhci_hcd: connection closed [ 80.889978][ T4193] vhci_hcd: stop threads [ 80.908774][ T4193] vhci_hcd: release socket [ 80.913249][ T4193] vhci_hcd: disconnect device [ 80.918179][ T4193] vhci_hcd: stop threads [ 80.920827][ T36] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 80.922570][ T4193] vhci_hcd: release socket [ 80.930195][ T6303] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 80.934353][ T4193] vhci_hcd: disconnect device [ 80.945343][ T4193] vhci_hcd: stop threads [ 80.949640][ T4193] vhci_hcd: release socket [ 80.954201][ T4193] vhci_hcd: disconnect device [ 80.959793][ T4193] vhci_hcd: stop threads [ 80.964157][ T4193] vhci_hcd: release socket [ 80.968656][ T4193] vhci_hcd: disconnect device [ 81.615502][ T6350] –: renamed from vxcan1 [ 81.712481][ T6359] validate_nla: 3 callbacks suppressed [ 81.712499][ T6359] netlink: 'syz.1.946': attribute type 4 has an invalid length. [ 81.739892][ T6360] lo speed is unknown, defaulting to 1000 [ 81.747919][ T6359] netlink: 'syz.1.946': attribute type 4 has an invalid length. [ 81.923274][ T6373] wireguard0: entered promiscuous mode [ 81.928818][ T6373] wireguard0: entered allmulticast mode [ 81.977832][ T6382] netlink: 'syz.2.956': attribute type 7 has an invalid length. [ 81.985619][ T6382] __nla_validate_parse: 14 callbacks suppressed [ 81.985635][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.956'. [ 82.136374][ T6395] netlink: 'syz.1.963': attribute type 39 has an invalid length. [ 82.399403][ T6420] netlink: 'syz.3.972': attribute type 16 has an invalid length. [ 82.407464][ T6420] netlink: 'syz.3.972': attribute type 17 has an invalid length. [ 82.630799][ T6445] netlink: 8 bytes leftover after parsing attributes in process `syz.4.985'. [ 82.639711][ T6445] netlink: 'syz.4.985': attribute type 5 has an invalid length. [ 82.647462][ T6445] netlink: 28 bytes leftover after parsing attributes in process `syz.4.985'. [ 82.659649][ T6445] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 256 - 0 [ 82.668019][ T6445] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 256 - 0 [ 82.676325][ T6445] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 256 - 0 [ 82.684502][ T6445] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 256 - 0 [ 82.695036][ T6445] geneve2: entered promiscuous mode [ 82.700355][ T6445] geneve2: entered allmulticast mode [ 82.740451][ T6447] lo speed is unknown, defaulting to 1000 [ 82.943399][ T6455] lo speed is unknown, defaulting to 1000 [ 83.363372][ T6479] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 83.601978][ T6486] vti0: entered promiscuous mode [ 83.640013][ T6488] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1002'. [ 83.698374][ T6490] netlink: 'syz.3.1003': attribute type 13 has an invalid length. [ 83.708568][ T6490] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.717067][ T6490] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.725543][ T6490] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.733995][ T6490] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.744015][ T23] lo speed is unknown, defaulting to 1000 [ 83.749830][ T23] syz0: Port: 1 Link DOWN [ 83.756408][ T23] lo speed is unknown, defaulting to 1000 [ 83.788586][ T6492] syzkaller0: entered promiscuous mode [ 83.794661][ T6492] syzkaller0: entered allmulticast mode [ 83.931743][ T6497] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1006'. [ 83.952474][ T6497] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6497 comm=syz.2.1006 [ 84.116918][ T6514] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1014'. [ 84.196821][ T6521] geneve2: entered promiscuous mode [ 84.223150][ T6526] dummy0: entered promiscuous mode [ 84.228978][ T6526] bond0: entered promiscuous mode [ 84.234134][ T6526] bond_slave_0: entered promiscuous mode [ 84.239876][ T6526] bond_slave_1: entered promiscuous mode [ 84.246726][ T6526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.254418][ T29] kauditd_printk_skb: 1056 callbacks suppressed [ 84.254433][ T29] audit: type=1400 audit(1753245157.756:5877): avc: denied { execmem } for pid=6529 comm="syz.1.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 84.280255][ T6526] Cannot create hsr debugfs directory [ 84.285855][ T6526] hsr0: Slave A (dummy0) is not up; please bring it up to get a fully working HSR network [ 84.295907][ T6526] hsr0: Slave B (bond0) is not up; please bring it up to get a fully working HSR network [ 84.305981][ T6526] hsr0: entered allmulticast mode [ 84.311160][ T6526] dummy0: entered allmulticast mode [ 84.316459][ T6526] bond0: entered allmulticast mode [ 84.321627][ T6526] bond_slave_0: entered allmulticast mode [ 84.327408][ T6526] bond_slave_1: entered allmulticast mode [ 84.346954][ T29] audit: type=1400 audit(1753245157.846:5878): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.672499][ T29] audit: type=1400 audit(1753245158.166:5879): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.715829][ T29] audit: type=1400 audit(1753245158.196:5880): avc: denied { execmem } for pid=6532 comm="syz.3.1023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 84.734945][ T6536] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 84.735318][ T29] audit: type=1400 audit(1753245158.216:5881): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.830947][ T29] audit: type=1400 audit(1753245158.236:5882): avc: denied { prog_load } for pid=6535 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.850176][ T29] audit: type=1400 audit(1753245158.236:5883): avc: denied { prog_load } for pid=6535 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.869426][ T29] audit: type=1400 audit(1753245158.236:5884): avc: denied { open } for pid=6535 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 84.888841][ T29] audit: type=1400 audit(1753245158.236:5885): avc: denied { open } for pid=6535 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 84.908302][ T29] audit: type=1400 audit(1753245158.266:5886): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 85.055538][ T6553] lo speed is unknown, defaulting to 1000 [ 85.219080][ T6560] lo speed is unknown, defaulting to 1000 [ 85.892410][ T6582] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1041'. [ 85.904821][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1041'. [ 85.953691][ T36] usb 3-1: enqueue for inactive port 0 [ 85.965545][ T36] usb 3-1: enqueue for inactive port 0 [ 86.040909][ T36] vhci_hcd: vhci_device speed not set [ 86.290345][ T6602] netlink: 'syz.4.1050': attribute type 10 has an invalid length. [ 86.305079][ T6606] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1051'. [ 86.330133][ T6605] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1051'. [ 86.334807][ T6602] netlink: 'syz.4.1050': attribute type 10 has an invalid length. [ 86.374506][ T6602] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 86.528206][ T6616] vlan0: entered promiscuous mode [ 86.533638][ T6616] vlan0: entered allmulticast mode [ 86.538784][ T6616] hsr_slave_1: entered allmulticast mode [ 86.833923][ T6634] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6634 comm=syz.3.1064 [ 86.870421][ T6640] serio: Serial port ptm0 [ 86.912395][ T6642] Cannot find del_set index 2 as target [ 86.993889][ T6649] netlink: 'syz.4.1071': attribute type 4 has an invalid length. [ 87.022549][ T6649] netlink: 'syz.4.1071': attribute type 4 has an invalid length. [ 87.399501][ T6673] netlink: 'syz.3.1082': attribute type 10 has an invalid length. [ 87.429047][ T6673] netlink: 'syz.3.1082': attribute type 10 has an invalid length. [ 87.569213][ T6676] netlink: 'syz.3.1084': attribute type 13 has an invalid length. [ 87.822929][ T6685] __nla_validate_parse: 6 callbacks suppressed [ 87.822973][ T6685] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1087'. [ 87.869440][ T6682] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1087'. [ 87.882611][ T6687] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1089'. [ 88.264658][ T6709] netlink: 'syz.0.1099': attribute type 1 has an invalid length. [ 88.269441][ T6710] netlink: 'syz.4.1098': attribute type 10 has an invalid length. [ 88.280456][ T6710] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1098'. [ 88.312979][ T6710] dummy0: entered promiscuous mode [ 88.323720][ T6710] bond0: (slave dummy0): Releasing backup interface [ 88.336862][ T6710] bridge0: port 3(dummy0) entered blocking state [ 88.343529][ T6710] bridge0: port 3(dummy0) entered disabled state [ 88.350526][ T6710] dummy0: entered allmulticast mode [ 88.362942][ T6717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1101'. [ 88.365156][ T6709] bond0: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 88.383015][ T6714] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 88.392936][ T6717] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1101'. [ 88.406150][ T6710] netlink: 'syz.4.1098': attribute type 10 has an invalid length. [ 88.414058][ T6710] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1098'. [ 88.423578][ T6718] veth5: entered promiscuous mode [ 88.430310][ T6718] bond0: (slave veth5): Enslaving as a backup interface with a down link [ 88.443703][ T6710] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 89.155199][ T6746] lo speed is unknown, defaulting to 1000 [ 89.262159][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 89.262178][ T29] audit: type=1400 audit(1753769450.759:6496): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.376939][ T6758] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1116'. [ 89.380259][ T29] audit: type=1400 audit(1753769450.799:6497): avc: denied { map_create } for pid=6753 comm="syz.1.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.405248][ T29] audit: type=1400 audit(1753769450.799:6498): avc: denied { prog_load } for pid=6753 comm="syz.1.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.424411][ T29] audit: type=1400 audit(1753769450.799:6499): avc: denied { prog_load } for pid=6753 comm="syz.1.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.443688][ T29] audit: type=1400 audit(1753769450.799:6500): avc: denied { prog_load } for pid=6753 comm="syz.1.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.462870][ T29] audit: type=1400 audit(1753769450.829:6501): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.487681][ T29] audit: type=1400 audit(1753769450.859:6502): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.511953][ T29] audit: type=1400 audit(1753769450.859:6503): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.536460][ T29] audit: type=1400 audit(1753769450.869:6504): avc: denied { create } for pid=6755 comm="syz.4.1115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 89.665470][ T29] audit: type=1400 audit(1753769450.909:6505): avc: denied { allowed } for pid=6759 comm="syz.3.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 89.723712][ T6776] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1123'. [ 89.740838][ T6776] bond0 (unregistering): Released all slaves [ 89.837487][ T6788] ip6erspan0: entered promiscuous mode [ 89.987722][ T6796] lo speed is unknown, defaulting to 1000 [ 90.412057][ T6810] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1139'. [ 90.492802][ T6820] bridge5: entered allmulticast mode [ 90.502174][ T6815] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 90.535183][ T6824] bridge2: entered allmulticast mode [ 90.849426][ T6851] bridge3: entered allmulticast mode [ 90.876284][ T6855] netlink: 'syz.4.1161': attribute type 4 has an invalid length. [ 90.897656][ T6855] netlink: 'syz.4.1161': attribute type 4 has an invalid length. [ 91.057849][ T6868] sit0: entered promiscuous mode [ 91.062936][ T6868] sit0: entered allmulticast mode [ 91.367529][ T6879] lo speed is unknown, defaulting to 1000 [ 91.638808][ T6896] syzkaller0: entered promiscuous mode [ 91.644383][ T6896] syzkaller0: entered allmulticast mode [ 91.872123][ T10] IPVS: starting estimator thread 0... [ 91.885705][ T6920] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 91.964347][ T6921] IPVS: using max 2448 ests per chain, 122400 per kthread [ 92.086138][ T6949] binfmt_misc: register: failed to install interpreter file ./file0 [ 92.158396][ T6956] validate_nla: 1 callbacks suppressed [ 92.158483][ T6956] netlink: 'syz.4.1205': attribute type 1 has an invalid length. [ 92.199730][ T6956] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.233552][ T6956] bond1: (slave gretap0): making interface the new active one [ 92.248999][ T6956] bond1: (slave gretap0): Enslaving as an active interface with an up link [ 92.274534][ T6956] bond1 (unregistering): (slave gretap0): Releasing active interface [ 92.285239][ T6956] bond1 (unregistering): Released all slaves [ 92.319829][ T6970] netlink: 'syz.2.1209': attribute type 4 has an invalid length. [ 92.359126][ T6970] netlink: 'syz.2.1209': attribute type 4 has an invalid length. [ 92.436141][ T6981] bond_slave_1: mtu less than device minimum [ 92.537741][ T6994] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 92.737415][ T7009] vlan2: entered promiscuous mode [ 92.742612][ T7009] vlan2: entered allmulticast mode [ 92.747845][ T7009] hsr_slave_1: entered allmulticast mode [ 92.783582][ T7011] wg2: entered promiscuous mode [ 92.788620][ T7011] wg2: entered allmulticast mode [ 92.866779][ T7018] netlink: 'syz.2.1231': attribute type 10 has an invalid length. [ 92.894340][ T7018] team0: Port device dummy0 added [ 92.928642][ T7018] netlink: 'syz.2.1231': attribute type 10 has an invalid length. [ 92.938564][ T7018] team0: Port device dummy0 removed [ 92.954515][ T7018] dummy0: entered promiscuous mode [ 92.960142][ T7018] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 93.052965][ T7037] sit0: entered allmulticast mode [ 93.059481][ T7037] sit0: entered promiscuous mode [ 93.248919][ T7056] netlink: 'syz.2.1250': attribute type 4 has an invalid length. [ 93.258628][ T7056] netlink: 'syz.2.1250': attribute type 4 has an invalid length. [ 93.483775][ T7066] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.913966][ T7070] __nla_validate_parse: 5 callbacks suppressed [ 93.913987][ T7070] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1257'. [ 93.931428][ T7072] binfmt_misc: register: failed to install interpreter file ./file0 [ 94.426449][ T29] kauditd_printk_skb: 1326 callbacks suppressed [ 94.426469][ T29] audit: type=1400 audit(1753769455.783:7832): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.494814][ T29] audit: type=1400 audit(1753769455.832:7833): avc: denied { open } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 94.514358][ T29] audit: type=1400 audit(1753769455.832:7834): avc: denied { open } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 94.533655][ T29] audit: type=1400 audit(1753769455.832:7835): avc: denied { map_create } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.553010][ T29] audit: type=1400 audit(1753769455.832:7836): avc: denied { prog_load } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.572150][ T29] audit: type=1400 audit(1753769455.832:7837): avc: denied { prog_load } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.591432][ T29] audit: type=1400 audit(1753769455.832:7838): avc: denied { prog_load } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.610582][ T29] audit: type=1400 audit(1753769455.832:7839): avc: denied { map_create } for pid=7086 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.634639][ T29] audit: type=1400 audit(1753769455.920:7840): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.662082][ T29] audit: type=1400 audit(1753769455.988:7841): avc: denied { prog_load } for pid=7085 comm="syz.4.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.023076][ T7108] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1272'. [ 95.103181][ T7105] netlink: 'syz.1.1268': attribute type 1 has an invalid length. [ 95.142010][ T7105] 8021q: adding VLAN 0 to HW filter on device bond2 [ 95.163372][ T7105] bond0: (slave bond2): making interface the new active one [ 95.198644][ T7105] bond0: (slave bond2): Enslaving as an active interface with an up link [ 95.291477][ T7127] netlink: 'syz.0.1279': attribute type 2 has an invalid length. [ 95.326422][ T7105] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1268'. [ 95.347028][ T7105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.392873][ T7124] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 95.545078][ T7146] netlink: 'syz.1.1288': attribute type 4 has an invalid length. [ 96.113907][ T7183] lo speed is unknown, defaulting to 1000 [ 96.278960][ T7188] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1307'. [ 96.718218][ T7238] lo speed is unknown, defaulting to 1000 [ 97.429421][ T7266] vlan2: entered promiscuous mode [ 97.434699][ T7266] vlan2: entered allmulticast mode [ 97.439874][ T7266] hsr_slave_1: entered allmulticast mode [ 97.514713][ T7273] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1343'. [ 97.644649][ T7281] bond0: (slave bond2): Releasing backup interface [ 98.277159][ T7312] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 98.277159][ T7312] The task syz.2.1360 (7312) triggered the difference, watch for misbehavior. [ 98.382110][ T7323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1365'. [ 98.452043][ T7339] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1375'. [ 98.471298][ T7339] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7339 comm=syz.0.1375 [ 98.499978][ T7344] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1377'. [ 98.622143][ T7359] validate_nla: 5 callbacks suppressed [ 98.622170][ T7359] netlink: 'syz.0.1383': attribute type 10 has an invalid length. [ 98.724076][ T7368] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1386'. [ 98.802941][ T7377] 8021q: VLANs not supported on ip6tnl0 [ 98.984300][ T7391] lo speed is unknown, defaulting to 1000 [ 99.054380][ T7380] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 99.218612][ T7404] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1402'. [ 99.239863][ T7406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7406 comm=syz.0.1403 [ 99.373887][ T7418] wireguard0: entered promiscuous mode [ 99.379515][ T7418] wireguard0: entered allmulticast mode [ 99.386984][ T7412] netlink: 'syz.3.1406': attribute type 39 has an invalid length. [ 99.393307][ T7421] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1409'. [ 99.434843][ T7425] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1410'. [ 99.537096][ T29] kauditd_printk_skb: 1019 callbacks suppressed [ 99.537114][ T29] audit: type=1400 audit(1753769460.789:8861): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.547525][ T7431] serio: Serial port ptm0 [ 99.589685][ T29] audit: type=1400 audit(1753769460.838:8862): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.614118][ T29] audit: type=1400 audit(1753769460.838:8863): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.645801][ T29] audit: type=1400 audit(1753769460.868:8864): avc: denied { map_create } for pid=7430 comm="syz.0.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.665190][ T29] audit: type=1400 audit(1753769460.868:8865): avc: denied { prog_load } for pid=7430 comm="syz.0.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.684334][ T29] audit: type=1400 audit(1753769460.868:8866): avc: denied { mounton } for pid=7430 comm="syz.0.1414" path="/283/bus" dev="tmpfs" ino=1503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 99.706973][ T29] audit: type=1400 audit(1753769460.868:8867): avc: denied { read write } for pid=7430 comm="syz.0.1414" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 99.730559][ T29] audit: type=1400 audit(1753769460.888:8868): avc: denied { prog_load } for pid=7435 comm="syz.1.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.749756][ T29] audit: type=1400 audit(1753769460.888:8870): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.774023][ T29] audit: type=1400 audit(1753769460.888:8869): avc: denied { map_create } for pid=7432 comm="syz.2.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.823758][ T7447] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1420'. [ 99.893933][ T7456] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1434'. [ 99.919483][ T7443] dummy0: left allmulticast mode [ 99.919609][ T7443] bridge0: port 3(dummy0) entered disabled state [ 99.952895][ T7443] bridge_slave_0: left allmulticast mode [ 99.958970][ T7443] bridge_slave_0: left promiscuous mode [ 99.964781][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.970053][ T7468] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1429'. [ 99.983025][ T7443] bridge_slave_1: left allmulticast mode [ 99.988804][ T7443] bridge_slave_1: left promiscuous mode [ 99.994504][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.003783][ T7443] bond0: (slave bond_slave_0): Releasing backup interface [ 100.014427][ T7443] bond0: (slave bond_slave_1): Releasing backup interface [ 100.027509][ T7443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.034997][ T7443] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.077787][ T7468] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7468 comm=syz.3.1429 [ 100.159484][ T7479] netlink: 'syz.1.1433': attribute type 39 has an invalid length. [ 100.176146][ T7488] bridge: RTM_NEWNEIGH with invalid ether address [ 100.235520][ T7495] netlink: 'syz.2.1435': attribute type 3 has an invalid length. [ 100.257197][ T7495] netlink: 'syz.2.1435': attribute type 3 has an invalid length. [ 100.277722][ T7495] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1435'. [ 101.198843][ T7528] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1452'. [ 101.220365][ T7528] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1452'. [ 101.399416][ T7537] hsr0: left promiscuous mode [ 101.423472][ T7537] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.432201][ T7537] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.441047][ T7537] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.449481][ T7537] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.983481][ T7557] lo speed is unknown, defaulting to 1000 [ 102.080588][ T7562] sit0: entered promiscuous mode [ 102.085693][ T7562] sit0: entered allmulticast mode [ 102.176854][ T7568] lo speed is unknown, defaulting to 1000 [ 102.189442][ T7570] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1470'. [ 102.408237][ T7597] netlink: 'syz.2.1482': attribute type 39 has an invalid length. [ 102.446451][ T7604] netlink: 'syz.1.1487': attribute type 4 has an invalid length. [ 102.531868][ T7609] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.540592][ T7609] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.549192][ T7609] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.558074][ T7609] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.578375][ T7609] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.586818][ T7609] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.595412][ T7609] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.604143][ T7609] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.616657][ T7609] netdevsim netdevsim4 eth0: unset [1, 1] type 2 family 0 port 256 - 0 [ 102.625400][ T7609] netdevsim netdevsim4 eth1: unset [1, 1] type 2 family 0 port 256 - 0 [ 102.633943][ T7609] netdevsim netdevsim4 eth2: unset [1, 1] type 2 family 0 port 256 - 0 [ 102.642310][ T7609] netdevsim netdevsim4 eth3: unset [1, 1] type 2 family 0 port 256 - 0 [ 102.838134][ T7652] netlink: 'syz.2.1507': attribute type 4 has an invalid length. [ 102.852129][ T7652] netlink: 'syz.2.1507': attribute type 4 has an invalid length. [ 103.044809][ T3372] page_pool_release_retry() stalled pool shutdown: id 28, 2 inflight 60 sec [ 103.480830][ T7690] wg2: left promiscuous mode [ 103.485571][ T7690] wg2: left allmulticast mode [ 103.492769][ T7690] wg2: entered promiscuous mode [ 103.497857][ T7690] wg2: entered allmulticast mode [ 104.400103][ T7724] __nla_validate_parse: 4 callbacks suppressed [ 104.400122][ T7724] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1545'. [ 104.442188][ T7724] bond3: (slave geneve3): Opening slave failed [ 104.491567][ T7727] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1545'. [ 104.637457][ T29] kauditd_printk_skb: 917 callbacks suppressed [ 104.637474][ T29] audit: type=1400 audit(1753769465.824:9788): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.706279][ T29] audit: type=1400 audit(1753769465.864:9789): avc: denied { prog_load } for pid=7733 comm="syz.1.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.725596][ T29] audit: type=1400 audit(1753769465.864:9790): avc: denied { prog_load } for pid=7733 comm="syz.1.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.744827][ T29] audit: type=1400 audit(1753769465.864:9791): avc: denied { prog_load } for pid=7733 comm="syz.1.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.763947][ T29] audit: type=1326 audit(1753769465.864:9792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7733 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0a87e9a9 code=0x7ffc0000 [ 104.787719][ T29] audit: type=1400 audit(1753769465.864:9793): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.812109][ T29] audit: type=1326 audit(1753769465.864:9794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7733 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f9a0a87e9a9 code=0x7ffc0000 [ 104.835671][ T29] audit: type=1326 audit(1753769465.864:9795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7733 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0a87e9a9 code=0x7ffc0000 [ 104.859148][ T29] audit: type=1326 audit(1753769465.864:9796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7733 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f9a0a87e9a9 code=0x7ffc0000 [ 104.882601][ T29] audit: type=1326 audit(1753769465.864:9797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7733 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0a87e9a9 code=0x7ffc0000 [ 104.931422][ T7732] Cannot find del_set index 0 as target [ 105.012823][ T7750] xt_hashlimit: max too large, truncated to 1048576 [ 105.095418][ T7759] lo speed is unknown, defaulting to 1000 [ 105.229013][ T7775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1559'. [ 105.238559][ T7775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1559'. [ 106.186468][ T7811] bridge0: entered allmulticast mode [ 106.194259][ T7811] bridge_slave_1: left allmulticast mode [ 106.199963][ T7811] bridge_slave_1: left promiscuous mode [ 106.205923][ T7811] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.215370][ T7811] bridge_slave_0: left allmulticast mode [ 106.221082][ T7811] bridge_slave_0: left promiscuous mode [ 106.226875][ T7811] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.793829][ T7827] lo speed is unknown, defaulting to 1000 [ 107.216116][ T7844] lo speed is unknown, defaulting to 1000 [ 107.272075][ T7847] bridge0: entered allmulticast mode [ 107.616495][ T7872] lo speed is unknown, defaulting to 1000 [ 107.670603][ T7873] netlink: 1347 bytes leftover after parsing attributes in process `syz.2.1597'. [ 107.712573][ T7878] xt_hashlimit: max too large, truncated to 1048576 [ 108.019133][ T7906] netlink: 'syz.2.1610': attribute type 1 has an invalid length. [ 108.032613][ T7906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.047606][ T7906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.054971][ T7906] bond0: (slave vxcan1): The slave device specified does not support setting the MAC address [ 108.070420][ T7906] bond0: (slave vxcan1): Error -95 calling set_mac_address [ 108.101046][ T7912] veth7: entered promiscuous mode [ 108.107763][ T7912] bond0: (slave veth7): Enslaving as an active interface with a down link [ 108.118951][ T7906] erspan0: entered allmulticast mode [ 108.126938][ T7906] bond0: (slave erspan0): making interface the new active one [ 108.135022][ T7906] bond0: (slave erspan0): Enslaving as an active interface with an up link [ 108.180206][ T7916] netlink: 'syz.2.1614': attribute type 27 has an invalid length. [ 108.189131][ T7916] erspan0: left allmulticast mode [ 108.194684][ T7916] sit0: left promiscuous mode [ 108.199540][ T7916] sit0: left allmulticast mode [ 108.204482][ T7916] $Hÿ: left promiscuous mode [ 108.209343][ T7916] dummy0: left promiscuous mode [ 108.214557][ T7916] wg2: left promiscuous mode [ 108.219767][ T7916] wg2: left allmulticast mode [ 108.224750][ T7916] batadv_slave_0: left promiscuous mode [ 108.231250][ T7916] veth7: left promiscuous mode [ 108.246592][ T7917] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 108.254444][ T7917] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.263897][ T7917] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 108.306234][ T36] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 108.337070][ T7919] futex_wake_op: syz.2.1615 tries to shift op by -1; fix this program [ 108.366408][ T7923] lo speed is unknown, defaulting to 1000 [ 108.372216][ T7925] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1618'. [ 108.372357][ T7925] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1618'. [ 108.397079][ T4145] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 108.410689][ T7928] netlink: 1347 bytes leftover after parsing attributes in process `syz.1.1617'. [ 108.459862][ T7930] lo speed is unknown, defaulting to 1000 [ 108.699860][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 108.809213][ T7947] netlink: 'syz.4.1626': attribute type 27 has an invalid length. [ 108.817605][ T7947] 0ªî{X¹¦: left allmulticast mode [ 108.824217][ T7947] sit0: left promiscuous mode [ 108.829101][ T7947] sit0: left allmulticast mode [ 108.837656][ T7947] dummy0: left promiscuous mode [ 108.845104][ T7947] vxlan0: left promiscuous mode [ 108.850610][ T7947] geneve2: left promiscuous mode [ 108.856613][ T7947] geneve2: left allmulticast mode [ 108.861995][ T7947] vlan0: left promiscuous mode [ 108.867078][ T7947] vlan0: left allmulticast mode [ 108.872186][ T7947] hsr_slave_1: left allmulticast mode [ 108.904493][ T7947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.914586][ T7947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 109.030938][ T7956] bridge0: entered allmulticast mode [ 109.240755][ T7959] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 109.251447][ T36] IPVS: starting estimator thread 0... [ 109.308343][ T7964] lo speed is unknown, defaulting to 1000 [ 109.350388][ T7968] netlink: 1347 bytes leftover after parsing attributes in process `syz.3.1632'. [ 109.355940][ T7961] IPVS: using max 2400 ests per chain, 120000 per kthread [ 109.436912][ T4162] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 109.444908][ T4162] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 109.535248][ T7976] Cannot find del_set index 0 as target [ 109.644363][ T7982] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 109.708822][ T29] kauditd_printk_skb: 1203 callbacks suppressed [ 109.708837][ T29] audit: type=1400 audit(1753769470.831:11001): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.768236][ T29] audit: type=1400 audit(1753769470.870:11002): avc: denied { prog_load } for pid=7981 comm="syz.0.1638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.788636][ T29] audit: type=1400 audit(1753769470.870:11003): avc: denied { open } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 109.808064][ T29] audit: type=1400 audit(1753769470.870:11004): avc: denied { open } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 109.827504][ T29] audit: type=1400 audit(1753769470.870:11005): avc: denied { prog_load } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.847473][ T29] audit: type=1400 audit(1753769470.870:11006): avc: denied { prog_load } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.866727][ T29] audit: type=1400 audit(1753769470.870:11007): avc: denied { prog_load } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.886679][ T29] audit: type=1400 audit(1753769470.870:11008): avc: denied { map_create } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.906047][ T29] audit: type=1400 audit(1753769470.870:11009): avc: denied { prog_load } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 109.925977][ T29] audit: type=1400 audit(1753769470.870:11010): avc: denied { prog_load } for pid=7985 comm="syz.3.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.010583][ T7993] syzkaller0: entered promiscuous mode [ 110.016984][ T7993] syzkaller0: entered allmulticast mode [ 110.137561][ T8000] lo speed is unknown, defaulting to 1000 [ 110.173519][ T8003] netlink: 22 bytes leftover after parsing attributes in process `syz.4.1650'. [ 110.386776][ T8017] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 110.398486][ T8017] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 110.408064][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 110.446327][ T8021] netlink: 'syz.4.1657': attribute type 10 has an invalid length. [ 110.456233][ T8021] netlink: 'syz.4.1657': attribute type 10 has an invalid length. [ 110.467634][ T8021] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 110.739343][ T8038] netlink: 'syz.0.1664': attribute type 27 has an invalid length. [ 110.747476][ T8038] sit0: left promiscuous mode [ 110.752364][ T8038] sit0: left allmulticast mode [ 110.758559][ T8038] batadv_slave_0: left promiscuous mode [ 110.765459][ T8038] veth5: left promiscuous mode [ 110.771410][ T8038] bridge2: left allmulticast mode [ 110.776703][ T8038] bridge3: left allmulticast mode [ 110.802379][ T8038] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 110.924298][ T8045] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 110.992249][ T8059] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 110.999567][ T8059] IPv6: NLM_F_CREATE should be set when creating new route [ 111.187587][ T8076] netlink: 'syz.4.1678': attribute type 1 has an invalid length. [ 111.229054][ T8076] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 111.248323][ T8079] lo speed is unknown, defaulting to 1000 [ 111.297841][ T8081] lo speed is unknown, defaulting to 1000 [ 111.992050][ T8124] lo speed is unknown, defaulting to 1000 [ 112.668863][ T8129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8129 comm=syz.3.1698 [ 112.769398][ T8131] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1699'. [ 112.961557][ T8154] netlink: 'syz.2.1710': attribute type 4 has an invalid length. [ 113.065479][ T8164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1714'. [ 113.110613][ T8168] netlink: 'syz.1.1716': attribute type 21 has an invalid length. [ 113.469140][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 114.054919][ T8201] lo speed is unknown, defaulting to 1000 [ 114.124043][ T8203] netlink: 'syz.1.1730': attribute type 1 has an invalid length. [ 114.201802][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1730'. [ 114.308439][ T8205] bond4 (unregistering): Released all slaves [ 114.549281][ T8219] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1736'. [ 114.558464][ T8219] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1736'. [ 114.577023][ T8219] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1736'. [ 114.657357][ T8219] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1736'. [ 114.666682][ T8219] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1736'. [ 114.753276][ T29] kauditd_printk_skb: 658 callbacks suppressed [ 114.753294][ T29] audit: type=1326 audit(1753769475.842:11669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.825939][ T29] audit: type=1326 audit(1753769475.882:11670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.849661][ T29] audit: type=1326 audit(1753769475.882:11671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.873535][ T29] audit: type=1326 audit(1753769475.882:11672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.897180][ T29] audit: type=1400 audit(1753769475.882:11673): avc: denied { map_create } for pid=8223 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.916676][ T29] audit: type=1326 audit(1753769475.882:11674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.940339][ T29] audit: type=1326 audit(1753769475.882:11675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.963895][ T29] audit: type=1326 audit(1753769475.882:11676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 114.987634][ T29] audit: type=1400 audit(1753769475.882:11677): avc: denied { prog_load } for pid=8223 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.006822][ T29] audit: type=1326 audit(1753769475.882:11678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 115.019950][ T8226] lo speed is unknown, defaulting to 1000 [ 115.098383][ T8234] netlink: 'syz.0.1742': attribute type 1 has an invalid length. [ 115.106226][ T8234] netlink: 'syz.0.1742': attribute type 2 has an invalid length. [ 115.117340][ T8234] Cannot find add_set index 0 as target [ 115.318874][ T8244] netlink: 'syz.2.1747': attribute type 6 has an invalid length. [ 116.025122][ T8249] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.532708][ T8270] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1757'. [ 116.597357][ T8274] netlink: 'syz.1.1759': attribute type 1 has an invalid length. [ 116.657875][ T8274] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 116.665866][ T8274] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 116.695389][ T8276] gretap1: entered promiscuous mode [ 116.696984][ T8276] bond4: (slave gretap1): making interface the new active one [ 116.697277][ T8276] bond4: (slave gretap1): Enslaving as an active interface with an up link [ 116.704177][ T8276] macvlan2: entered promiscuous mode [ 116.704197][ T8276] macvlan2: entered allmulticast mode [ 116.704703][ T8276] bond4: entered promiscuous mode [ 116.705093][ T8276] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 116.710127][ T8276] bond4: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 116.722135][ T8278] netlink: 'syz.0.1760': attribute type 5 has an invalid length. [ 116.774541][ T8276] bond4: left promiscuous mode [ 116.795864][ T8278] ip6erspan0: entered promiscuous mode [ 117.069415][ T8293] netlink: 'syz.4.1766': attribute type 21 has an invalid length. [ 117.180970][ T8303] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 117.187560][ T8303] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 117.195788][ T8303] vhci_hcd vhci_hcd.0: Device attached [ 117.226245][ T8303] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1771'. [ 117.252117][ T8304] vhci_hcd: connection closed [ 117.252390][ T4193] vhci_hcd: stop threads [ 117.261588][ T4193] vhci_hcd: release socket [ 117.266091][ T4193] vhci_hcd: disconnect device [ 117.819675][ T8313] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1774'. [ 117.914661][ T8320] lo speed is unknown, defaulting to 1000 [ 119.591061][ T8361] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1792'. [ 119.683264][ T8369] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1797'. [ 119.718625][ T8371] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1799'. [ 119.727727][ T8369] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1797'. [ 119.790596][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 119.790610][ T29] audit: type=1400 audit(1753769480.854:12193): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.864034][ T29] audit: type=1400 audit(1753769480.924:12194): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.936540][ T29] audit: type=1400 audit(1753769480.983:12195): avc: denied { bpf } for pid=8375 comm="syz.1.1801" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 119.958107][ T29] audit: type=1400 audit(1753769480.983:12196): avc: denied { create } for pid=8375 comm="syz.1.1801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 119.978751][ T29] audit: type=1400 audit(1753769480.983:12197): avc: denied { create } for pid=8375 comm="syz.1.1801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 120.000072][ T29] audit: type=1400 audit(1753769480.983:12198): avc: denied { create } for pid=8375 comm="syz.1.1801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 120.127575][ T8384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1803'. [ 120.155255][ T29] audit: type=1400 audit(1753769481.063:12199): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.180590][ T29] audit: type=1400 audit(1753769481.103:12200): avc: denied { create } for pid=8380 comm="syz.1.1802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 120.201335][ T29] audit: type=1400 audit(1753769481.113:12201): avc: denied { prog_load } for pid=8380 comm="syz.1.1802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.221219][ T29] audit: type=1400 audit(1753769481.113:12202): avc: denied { prog_load } for pid=8380 comm="syz.1.1802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.238659][ T8388] xt_connbytes: Forcing CT accounting to be enabled [ 120.247122][ T8388] Cannot find set identified by id 0 to match [ 120.868239][ T8402] xt_hashlimit: max too large, truncated to 1048576 [ 121.244974][ T8422] netlink: 'syz.1.1819': attribute type 13 has an invalid length. [ 121.253585][ T8422] gretap0: refused to change device tx_queue_len [ 121.260640][ T8422] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 121.468940][ T8428] lo speed is unknown, defaulting to 1000 [ 121.514081][ T8427] lo speed is unknown, defaulting to 1000 [ 121.617099][ T8435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1823'. [ 121.634101][ T8433] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1822'. [ 121.643137][ T8433] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1822'. [ 121.652906][ T8433] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1822'. [ 121.663720][ T8433] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1822'. [ 121.672897][ T8433] netlink: 'syz.0.1822': attribute type 6 has an invalid length. [ 121.682147][ T8433] netlink: 'syz.0.1822': attribute type 10 has an invalid length. [ 121.690264][ T8435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1823'. [ 121.707967][ T8433] netlink: 'syz.0.1822': attribute type 10 has an invalid length. [ 121.915205][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 122.037399][ T8455] lo speed is unknown, defaulting to 1000 [ 122.121544][ T8465] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1834'. [ 122.148635][ T8465] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.157657][ T8465] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.165929][ T8465] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.174189][ T8465] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.247363][ T8465] vxlan0: entered promiscuous mode [ 122.408761][ T8471] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1837'. [ 122.443199][ T8471] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1837'. [ 122.957410][ T8498] lo speed is unknown, defaulting to 1000 [ 123.512890][ T8510] lo speed is unknown, defaulting to 1000 [ 124.458845][ T8522] lo speed is unknown, defaulting to 1000 [ 124.825682][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 124.825698][ T29] audit: type=1400 audit(1753769485.864:12634): avc: denied { create } for pid=8537 comm="syz.3.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 125.334411][ T29] audit: type=1400 audit(1753769486.372:12635): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.380028][ T29] audit: type=1400 audit(1753769486.412:12636): avc: denied { allowed } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 125.400235][ T29] audit: type=1400 audit(1753769486.412:12637): avc: denied { create } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 125.420042][ T29] audit: type=1400 audit(1753769486.412:12638): avc: denied { create } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 125.440430][ T29] audit: type=1400 audit(1753769486.412:12639): avc: denied { map_create } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.459759][ T29] audit: type=1400 audit(1753769486.412:12640): avc: denied { prog_load } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.479770][ T29] audit: type=1400 audit(1753769486.412:12641): avc: denied { create } for pid=8544 comm="syz.4.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 125.552311][ T29] audit: type=1400 audit(1753769486.482:12642): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.576651][ T29] audit: type=1400 audit(1753769486.531:12643): avc: denied { create } for pid=8546 comm="syz.4.1863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 125.773793][ T8558] macsec0: entered allmulticast mode [ 125.852263][ T8560] lo speed is unknown, defaulting to 1000 [ 126.238581][ T8569] lo speed is unknown, defaulting to 1000 [ 126.752953][ T8592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1880'. [ 127.330906][ T8613] xt_CT: No such helper "netbios-ns" [ 127.651868][ T8637] netlink: 'syz.2.1898': attribute type 1 has an invalid length. [ 127.667358][ T8637] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.688035][ T8637] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.698828][ T8622] xt_ecn: cannot match TCP bits for non-tcp packets [ 127.718004][ T8637] bond1: (slave vxcan1): The slave device specified does not support setting the MAC address [ 127.759902][ T8637] bond1: (slave vxcan1): Error -95 calling set_mac_address [ 127.810295][ T8643] gretap1: entered promiscuous mode [ 127.830686][ T8643] bond1: (slave gretap1): making interface the new active one [ 127.843130][ T8643] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 127.859224][ T8648] macvlan2: entered promiscuous mode [ 127.864581][ T8648] macvlan2: entered allmulticast mode [ 127.887500][ T8648] bond1: entered promiscuous mode [ 127.895123][ T8648] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 127.905298][ T8648] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 127.920007][ T8648] bond1: left promiscuous mode [ 127.955487][ T8654] lo speed is unknown, defaulting to 1000 [ 128.039933][ T8666] netlink: 'syz.0.1909': attribute type 21 has an invalid length. [ 128.053257][ T8666] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 128.245082][ T8686] syzkaller0: entered promiscuous mode [ 128.251559][ T8686] syzkaller0: entered allmulticast mode [ 128.281267][ T8694] wg2: entered promiscuous mode [ 128.286250][ T8694] wg2: entered allmulticast mode [ 128.371058][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1924'. [ 128.414872][ T8708] IPv6: NLM_F_CREATE should be specified when creating new route [ 128.489309][ T8715] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 128.739971][ T8727] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 128.882974][ T8735] lo speed is unknown, defaulting to 1000 [ 129.384684][ T8758] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1947'. [ 129.510656][ T8767] netlink: 'syz.4.1951': attribute type 1 has an invalid length. [ 129.539640][ T8767] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.612270][ T8770] bond2 (unregistering): Released all slaves [ 129.784923][ T8780] netlink: 'syz.4.1956': attribute type 10 has an invalid length. [ 129.842069][ T29] kauditd_printk_skb: 1074 callbacks suppressed [ 129.842085][ T29] audit: type=1400 audit(1753769490.869:13718): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.883529][ T29] audit: type=1400 audit(1753769490.909:13719): avc: denied { read } for pid=8784 comm="syz.4.1958" dev="nsfs" ino=4026533023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 129.923957][ T29] audit: type=1400 audit(1753769490.939:13720): avc: denied { execmem } for pid=8784 comm="syz.4.1958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 129.967159][ T29] audit: type=1400 audit(1753769490.989:13721): avc: denied { prog_load } for pid=8784 comm="syz.4.1958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.031749][ T29] audit: type=1400 audit(1753769491.039:13722): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.133889][ T29] audit: type=1400 audit(1753769491.158:13723): avc: denied { map_create } for pid=8787 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.153292][ T29] audit: type=1400 audit(1753769491.158:13724): avc: denied { open } for pid=8787 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 130.214417][ T29] audit: type=1400 audit(1753769491.208:13725): avc: denied { map_create } for pid=8787 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.233879][ T29] audit: type=1400 audit(1753769491.208:13726): avc: denied { map_create } for pid=8787 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.253152][ T29] audit: type=1400 audit(1753769491.208:13727): avc: denied { create } for pid=8787 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 130.380886][ T8794] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1961'. [ 130.501342][ T8796] lo speed is unknown, defaulting to 1000 [ 130.718887][ T8804] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1964'. [ 130.799461][ T8812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=8812 comm=syz.1.1969 [ 130.799908][ T8812] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1969'. [ 130.800053][ T8812] hsr_slave_1: left promiscuous mode [ 130.945017][ T8818] xt_CT: You must specify a L4 protocol and not use inversions on it [ 130.993808][ T8824] lo speed is unknown, defaulting to 1000 [ 131.217180][ T8833] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1977'. [ 131.356215][ T8836] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 132.308113][ T8842] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 132.532523][ T8851] lo speed is unknown, defaulting to 1000 [ 133.408838][ T8865] netlink: 'syz.4.1987': attribute type 21 has an invalid length. [ 133.459285][ T8864] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 133.587917][ T8869] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1989'. [ 133.631122][ T8874] netlink: 'syz.4.1991': attribute type 3 has an invalid length. [ 133.649001][ T8875] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 133.682376][ T8877] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1993'. [ 133.711053][ T8879] veth11: entered promiscuous mode [ 133.739987][ T8885] sch_fq: defrate 4294967295 ignored. [ 133.776005][ T8883] lo speed is unknown, defaulting to 1000 [ 133.784097][ T8888] netlink: 'syz.2.1999': attribute type 10 has an invalid length. [ 133.826872][ T8892] ÿÿÿÿÿÿ: renamed from vlan1 [ 133.841910][ T8890] ªªªªªª: renamed from vlan0 [ 133.869734][ T8888] $Hÿ: (slave dummy0): Releasing backup interface [ 133.897576][ T8888] team0: Port device dummy0 added [ 134.058960][ T8902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2002'. [ 134.090175][ T8903] netlink: 'syz.2.2004': attribute type 4 has an invalid length. [ 134.926202][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 134.926217][ T29] audit: type=1400 audit(1753769495.938:14088): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 134.969905][ T29] audit: type=1400 audit(1753769495.978:14089): avc: denied { map_create } for pid=8930 comm="syz.0.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 134.989330][ T29] audit: type=1400 audit(1753769495.978:14090): avc: denied { prog_load } for pid=8930 comm="syz.0.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.008622][ T29] audit: type=1400 audit(1753769495.978:14091): avc: denied { prog_load } for pid=8930 comm="syz.0.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.028013][ T29] audit: type=1400 audit(1753769495.978:14092): avc: denied { map_create } for pid=8930 comm="syz.0.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.047310][ T29] audit: type=1400 audit(1753769495.978:14093): avc: denied { prog_load } for pid=8930 comm="syz.0.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.067391][ T29] audit: type=1400 audit(1753769495.978:14094): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.091996][ T29] audit: type=1400 audit(1753769496.048:14095): avc: denied { prog_load } for pid=8932 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.111293][ T29] audit: type=1400 audit(1753769496.048:14096): avc: denied { create } for pid=8932 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 135.132208][ T29] audit: type=1400 audit(1753769496.048:14097): avc: denied { map_create } for pid=8932 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.153438][ T8935] netlink: 'syz.0.2015': attribute type 13 has an invalid length. [ 135.462662][ T8943] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2018'. [ 135.576038][ T8953] ip6gre1: entered allmulticast mode [ 136.355405][ T8969] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 136.780368][ T8994] xt_TPROXY: Can be used only with -p tcp or -p udp [ 137.294190][ T9017] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2049'. [ 137.320267][ T9021] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2051'. [ 137.520269][ T9042] netlink: 'syz.1.2061': attribute type 4 has an invalid length. [ 137.906258][ T9066] netlink: 14 bytes leftover after parsing attributes in process `¬í'. [ 138.044716][ T9078] lo speed is unknown, defaulting to 1000 [ 138.305950][ T9090] netlink: 'syz.1.2077': attribute type 4 has an invalid length. [ 138.328788][ T9090] netlink: 'syz.1.2077': attribute type 4 has an invalid length. [ 138.446002][ T9093] lo speed is unknown, defaulting to 1000 [ 138.606362][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 138.864347][ T9123] lo speed is unknown, defaulting to 1000 [ 139.203950][ T9136] lo speed is unknown, defaulting to 1000 [ 139.638792][ T9155] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 139.675934][ T9157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 139.699130][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 139.939190][ T36] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 139.950268][ T29] kauditd_printk_skb: 982 callbacks suppressed [ 139.950340][ T29] audit: type=1400 audit(1753769500.961:15080): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 139.984087][ T29] audit: type=1400 audit(1753769500.991:15081): avc: denied { prog_load } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.004940][ T29] audit: type=1400 audit(1753769501.021:15082): avc: denied { create } for pid=9179 comm="syz.3.2116" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 140.007972][ T9180] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2116'. [ 140.038062][ T29] audit: type=1400 audit(1753769501.021:15083): avc: denied { open } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 140.058222][ T29] audit: type=1400 audit(1753769501.021:15084): avc: denied { map_create } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.077519][ T29] audit: type=1400 audit(1753769501.021:15085): avc: denied { prog_load } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.097493][ T29] audit: type=1400 audit(1753769501.021:15086): avc: denied { prog_load } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.116756][ T29] audit: type=1400 audit(1753769501.021:15087): avc: denied { prog_load } for pid=9179 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.136702][ T9180] bond0 (unregistering): left promiscuous mode [ 140.139881][ T29] audit: type=1400 audit(1753769501.141:15088): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.142956][ T9180] bond_slave_0: left promiscuous mode [ 140.168193][ T29] audit: type=1400 audit(1753769501.141:15089): avc: denied { name_bind } for pid=9170 comm="syz.2.2112" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 140.173246][ T9180] bond_slave_1: left promiscuous mode [ 140.230283][ T9180] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.258753][ T9180] bond_slave_0: left allmulticast mode [ 140.265367][ T9180] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.281410][ T9180] bond_slave_1: left allmulticast mode [ 140.287264][ T9180] bond0 (unregistering): Released all slaves [ 140.309676][ T9190] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2119'. [ 140.532190][ T9213] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2123'. [ 140.612699][ T9218] netlink: 'syz.2.2130': attribute type 1 has an invalid length. [ 140.613593][ T9196] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2123'. [ 140.654850][ T9218] 8021q: adding VLAN 0 to HW filter on device bond2 [ 140.680552][ T9218] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.688966][ T9218] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.697228][ T9218] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.705534][ T9218] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.715628][ T9218] bond2: (slave geneve2): making interface the new active one [ 140.725355][ T9218] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 140.761863][ T9218] veth13: entered promiscuous mode [ 140.763485][ T9218] bond2: (slave veth13): Enslaving as an active interface with a down link [ 140.824509][ T9218] vlan0: entered allmulticast mode [ 140.829727][ T9218] bond2: entered allmulticast mode [ 140.835633][ T9218] geneve2: entered allmulticast mode [ 140.850898][ T9218] bond2: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 140.971625][ T9239] netlink: 'syz.2.2139': attribute type 3 has an invalid length. [ 140.979941][ T9239] netlink: 'syz.2.2139': attribute type 3 has an invalid length. [ 141.045166][ T9247] SELinux: syz.3.2142 (9247) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 141.235898][ T9258] bond4: (slave gretap1): Releasing active interface [ 141.284335][ T9259] lo speed is unknown, defaulting to 1000 [ 141.664058][ T9273] SELinux: syz.4.2152 (9273) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 141.812764][ T9286] xt_hashlimit: max too large, truncated to 1048576 [ 141.862869][ T9288] lo speed is unknown, defaulting to 1000 [ 142.190004][ T9315] lo speed is unknown, defaulting to 1000 [ 142.233613][ T9316] netlink: 'syz.1.2169': attribute type 12 has an invalid length. [ 142.556608][ T9338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2179'. [ 142.570948][ T9340] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2180'. [ 142.589118][ T9342] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53264 sclass=netlink_audit_socket pid=9342 comm=syz.1.2181 [ 142.986362][ T9371] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2193'. [ 142.995517][ T9375] netlink: 'syz.2.2195': attribute type 13 has an invalid length. [ 143.008281][ T9375] gretap0: refused to change device tx_queue_len [ 143.015350][ T9375] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 143.061388][ T9376] lo speed is unknown, defaulting to 1000 [ 143.140961][ T9382] lo speed is unknown, defaulting to 1000 [ 143.192103][ T9388] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2201'. [ 143.349804][ T9398] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2205'. [ 144.216581][ T9418] lo speed is unknown, defaulting to 1000 [ 144.831461][ T9436] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2227'. [ 144.939836][ T9441] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.952094][ T9439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=9439 comm=syz.1.2231 [ 144.968493][ T29] kauditd_printk_skb: 1449 callbacks suppressed [ 144.968510][ T29] audit: type=1400 audit(2000000000.940:16539): avc: denied { create } for pid=9438 comm="syz.1.2231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 145.003811][ T9441] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.046396][ T9443] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 145.068477][ T29] audit: type=1400 audit(2000000001.000:16540): avc: denied { execute } for pid=9440 comm="syz.3.2220" dev="tmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 145.090659][ T29] audit: type=1400 audit(2000000001.010:16541): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.115762][ T29] audit: type=1400 audit(2000000001.020:16542): avc: denied { create } for pid=9442 comm="syz.1.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 145.136441][ T29] audit: type=1400 audit(2000000001.020:16543): avc: denied { create } for pid=9442 comm="syz.1.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 145.157880][ T29] audit: type=1400 audit(2000000001.020:16544): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.183345][ T29] audit: type=1400 audit(2000000001.040:16545): avc: denied { open } for pid=9444 comm="syz.3.2223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 145.202848][ T29] audit: type=1400 audit(2000000001.040:16546): avc: denied { prog_load } for pid=9444 comm="syz.3.2223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.223109][ T29] audit: type=1400 audit(2000000001.040:16547): avc: denied { create } for pid=9444 comm="syz.3.2223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 145.244013][ T29] audit: type=1400 audit(2000000001.160:16548): avc: denied { prog_load } for pid=9442 comm="syz.1.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.337343][ T9456] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53264 sclass=netlink_audit_socket pid=9456 comm=syz.0.2226 [ 145.378563][ T9458] netlink: 'syz.0.2228': attribute type 4 has an invalid length. [ 146.028599][ T9481] netlink: 'syz.1.2239': attribute type 1 has an invalid length. [ 146.046227][ T9478] syzkaller0: entered promiscuous mode [ 146.052051][ T9478] syzkaller0: entered allmulticast mode [ 146.065541][ T9481] 8021q: adding VLAN 0 to HW filter on device bond5 [ 146.100866][ T9481] veth3: entered promiscuous mode [ 146.110495][ T9481] bond5: (slave veth3): Enslaving as an active interface with a down link [ 146.145734][ T9484] __nla_validate_parse: 1 callbacks suppressed [ 146.145749][ T9484] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2240'. [ 146.171329][ T9481] vlan0: entered allmulticast mode [ 146.176546][ T9481] bond5: entered allmulticast mode [ 146.207376][ T9481] bond5: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 146.259685][ T9498] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2246'. [ 146.297544][ T9504] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2243'. [ 146.310633][ T9503] wg2: entered promiscuous mode [ 146.315635][ T9503] wg2: entered allmulticast mode [ 146.333688][ T9492] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2243'. [ 146.444668][ T9522] netlink: 'syz.0.2257': attribute type 1 has an invalid length. [ 146.466263][ T9522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.529003][ T9520] lo speed is unknown, defaulting to 1000 [ 146.549052][ T9532] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.563697][ T9532] bond1: (slave vxcan2): The slave device specified does not support setting the MAC address [ 146.600946][ T9532] bond1: (slave vxcan2): Error -95 calling set_mac_address [ 146.624393][ T9522] gretap2: entered promiscuous mode [ 146.631744][ T9522] bond1: (slave gretap2): making interface the new active one [ 146.639526][ T9522] bond1: (slave gretap2): Enslaving as an active interface with an up link [ 146.649145][ T9542] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 146.669002][ T9522] macvlan2: entered promiscuous mode [ 146.674408][ T9522] macvlan2: entered allmulticast mode [ 146.680587][ T9522] bond1: entered promiscuous mode [ 146.688180][ T9522] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 146.698776][ T9522] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 146.712741][ T9522] bond1: left promiscuous mode [ 146.964803][ T9567] C: renamed from team_slave_0 [ 146.971674][ T9567] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2276'. [ 147.153217][ T9590] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2284'. [ 147.163156][ T9583] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2284'. [ 147.306839][ T9599] netlink: 'syz.2.2292': attribute type 10 has an invalid length. [ 147.353648][ T9607] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2295'. [ 147.377932][ T9610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9610 comm=syz.2.2296 [ 147.399195][ T9610] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2296'. [ 147.416963][ T9610] hsr_slave_0: left promiscuous mode [ 147.690427][ T9631] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 147.740859][ T9635] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2306'. [ 148.410569][ T9672] netlink: 'syz.3.2329': attribute type 1 has an invalid length. [ 148.426320][ T9672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.442473][ T9672] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.450816][ T9672] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.459245][ T9672] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.467574][ T9672] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.477650][ T9672] bond0: (slave geneve2): making interface the new active one [ 148.486895][ T9672] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 148.508798][ T9672] veth7: entered promiscuous mode [ 148.515679][ T9672] bond0: (slave veth7): Enslaving as an active interface with a down link [ 148.531389][ T9672] vlan0: entered allmulticast mode [ 148.536764][ T9672] bond0: entered allmulticast mode [ 148.541957][ T9672] geneve2: entered allmulticast mode [ 148.548098][ T9672] bond0: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 149.788870][ T9709] netlink: 'syz.4.2334': attribute type 10 has an invalid length. [ 149.809183][ T9709] bond0: (slave dummy0): Releasing backup interface [ 149.974390][ T29] kauditd_printk_skb: 1532 callbacks suppressed [ 149.974419][ T29] audit: type=1400 audit(2000000005.950:18081): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.026765][ T29] audit: type=1326 audit(2000000005.980:18082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f541b7e5967 code=0x7ffc0000 [ 150.051165][ T29] audit: type=1326 audit(2000000005.980:18083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f541b78ab89 code=0x7ffc0000 [ 150.074675][ T29] audit: type=1326 audit(2000000005.980:18084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f541b7ee9a9 code=0x7ffc0000 [ 150.098331][ T29] audit: type=1326 audit(2000000005.990:18085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f541b7e5967 code=0x7ffc0000 [ 150.122644][ T29] audit: type=1326 audit(2000000005.990:18086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f541b78ab89 code=0x7ffc0000 [ 150.146246][ T29] audit: type=1326 audit(2000000005.990:18087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.3.2330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f541b7ee9a9 code=0x7ffc0000 [ 150.170395][ T29] audit: type=1400 audit(2000000005.990:18088): avc: denied { prog_load } for pid=9714 comm="syz.4.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.189565][ T29] audit: type=1400 audit(2000000005.990:18089): avc: denied { map_create } for pid=9714 comm="syz.4.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.209787][ T29] audit: type=1400 audit(2000000005.990:18090): avc: denied { prog_load } for pid=9714 comm="syz.4.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.299559][ T9719] lo speed is unknown, defaulting to 1000 [ 150.643708][ T9744] wireguard0: entered promiscuous mode [ 150.649329][ T9744] wireguard0: entered allmulticast mode [ 151.221743][ T9775] netlink: 'syz.3.2363': attribute type 13 has an invalid length. [ 151.270885][ T9775] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.279329][ T9775] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.287839][ T9775] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.296285][ T9775] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.387160][ T9779] lo speed is unknown, defaulting to 1000 [ 151.472730][ T9786] __nla_validate_parse: 9 callbacks suppressed [ 151.472749][ T9786] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2365'. [ 152.537202][ T9812] netlink: 'syz.4.2376': attribute type 4 has an invalid length. [ 152.634613][ T9820] bond0: (slave geneve2): Releasing active interface [ 152.641555][ T9820] bond0: (slave geneve2): the permanent HWaddr of slave - 36:22:04:30:42:30 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 152.668308][ T9820] geneve2: left allmulticast mode [ 152.678497][ T9820] bond0: (slave veth7): Releasing active interface [ 152.687920][ T9821] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2378'. [ 152.698132][ T9816] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2378'. [ 152.709828][ T9822] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2377'. [ 152.754757][ T9814] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2377'. [ 152.836497][ T9833] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2381'. [ 152.876865][ T9835] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2382'. [ 152.886859][ T9830] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2382'. [ 152.941971][ T9837] veth5: entered promiscuous mode [ 152.946041][ T9841] netlink: 'syz.4.2387': attribute type 8 has an invalid length. [ 153.034433][ T9852] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 153.041017][ T9852] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 153.048742][ T9852] vhci_hcd vhci_hcd.0: Device attached [ 153.056080][ T9854] vhci_hcd: connection closed [ 153.056349][ T4162] vhci_hcd: stop threads [ 153.065492][ T4162] vhci_hcd: release socket [ 153.070046][ T4162] vhci_hcd: disconnect device [ 153.165954][ T9863] netlink: 'syz.0.2403': attribute type 21 has an invalid length. [ 153.197119][ T9869] wireguard0: entered promiscuous mode [ 153.202865][ T9869] wireguard0: entered allmulticast mode [ 153.321548][ T9874] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2396'. [ 153.663340][ T9880] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2398'. [ 153.923615][ T9909] xt_TPROXY: Can be used only with -p tcp or -p udp [ 154.046519][ T9912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9912 comm=syz.1.2412 [ 155.363870][ T29] kauditd_printk_skb: 851 callbacks suppressed [ 155.363888][ T29] audit: type=1400 audit(2000000011.340:18942): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.395245][ T29] audit: type=1400 audit(2000000011.350:18943): avc: denied { prog_load } for pid=9951 comm="syz.0.2429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.414623][ T29] audit: type=1400 audit(2000000011.350:18944): avc: denied { prog_load } for pid=9951 comm="syz.0.2429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.434424][ T29] audit: type=1400 audit(2000000011.350:18945): avc: denied { map_create } for pid=9951 comm="syz.0.2429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.453731][ T29] audit: type=1400 audit(2000000011.350:18946): avc: denied { create } for pid=9951 comm="syz.0.2429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 155.474338][ T29] audit: type=1400 audit(2000000011.360:18947): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.510658][ T29] audit: type=1400 audit(2000000011.480:18948): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.563570][ T29] audit: type=1400 audit(2000000011.510:18949): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.587960][ T29] audit: type=1400 audit(2000000011.520:18950): avc: denied { prog_load } for pid=9953 comm="syz.1.2430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.608078][ T29] audit: type=1400 audit(2000000011.520:18951): avc: denied { map_create } for pid=9953 comm="syz.1.2430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.419742][T10018] lo speed is unknown, defaulting to 1000 [ 156.744995][T10038] netlink: 'syz.4.2460': attribute type 13 has an invalid length. [ 156.876368][T10041] lo speed is unknown, defaulting to 1000 [ 157.232025][T10056] __nla_validate_parse: 9 callbacks suppressed [ 157.232042][T10056] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2468'. [ 157.432410][T10067] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10067 comm=syz.0.2482 [ 157.523070][T10070] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2483'. [ 157.532890][T10069] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2483'. [ 157.857348][T10079] netlink: 'syz.1.2475': attribute type 13 has an invalid length. [ 158.117348][T10100] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2484'. [ 158.131364][T10098] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2484'. [ 158.168089][T10102] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2486'. [ 158.634024][T10118] netlink: 'syz.0.2491': attribute type 8 has an invalid length. [ 158.927209][T10129] syzkaller0: entered promiscuous mode [ 158.932816][T10129] syzkaller0: entered allmulticast mode [ 159.025917][T10134] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2498'. [ 159.035455][T10133] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2498'. [ 159.159235][T10147] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2505'. [ 159.168434][T10147] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2505'. [ 159.193021][T10144] netlink: 'syz.1.2503': attribute type 27 has an invalid length. [ 159.206877][T10144] geneve2: left promiscuous mode [ 159.213172][T10144] gretap1: left promiscuous mode [ 159.218613][T10144] veth3: left promiscuous mode [ 159.223580][T10144] veth5: left promiscuous mode [ 159.356659][T10157] lo speed is unknown, defaulting to 1000 [ 160.372316][ T29] kauditd_printk_skb: 792 callbacks suppressed [ 160.372335][ T29] audit: type=1400 audit(2000000016.350:19744): avc: denied { prog_load } for pid=10181 comm="syz.2.2516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.422879][ T29] audit: type=1400 audit(2000000016.360:19745): avc: denied { read write } for pid=10178 comm="syz.0.2517" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 160.448426][ T29] audit: type=1400 audit(2000000016.380:19746): avc: denied { map_create } for pid=10178 comm="syz.0.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.467812][ T29] audit: type=1400 audit(2000000016.380:19747): avc: denied { prog_load } for pid=10178 comm="syz.0.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.487729][ T29] audit: type=1326 audit(2000000016.380:19748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 160.512386][ T29] audit: type=1326 audit(2000000016.380:19749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 160.536195][ T29] audit: type=1326 audit(2000000016.380:19750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 160.560630][ T29] audit: type=1326 audit(2000000016.380:19751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 160.584410][ T29] audit: type=1326 audit(2000000016.380:19752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 160.608672][ T29] audit: type=1326 audit(2000000016.380:19753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.0.2517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3da7c9e9a9 code=0x7ffc0000 [ 161.566055][T10208] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 161.572672][T10208] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 161.581112][T10208] vhci_hcd vhci_hcd.0: Device attached [ 161.611935][T10209] vhci_hcd: connection closed [ 161.612152][ T4178] vhci_hcd: stop threads [ 161.621264][ T4178] vhci_hcd: release socket [ 161.625773][ T4178] vhci_hcd: disconnect device [ 161.663791][T10211] lo speed is unknown, defaulting to 1000 [ 161.966380][T10216] xt_ecn: cannot match TCP bits for non-tcp packets [ 162.024172][T10223] netlink: 'syz.0.2532': attribute type 6 has an invalid length. [ 162.309291][T10234] __nla_validate_parse: 11 callbacks suppressed [ 162.309307][T10234] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2537'. [ 162.324689][T10234] netlink: 'syz.1.2537': attribute type 30 has an invalid length. [ 162.403043][T10234] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.411410][T10234] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.419681][T10234] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.428068][T10234] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.461172][T10234] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2537'. [ 162.470134][T10234] netlink: 'syz.1.2537': attribute type 30 has an invalid length. [ 163.087478][T10260] netlink: 'syz.2.2547': attribute type 27 has an invalid length. [ 163.106267][T10260] wg2: left promiscuous mode [ 163.111028][T10260] wg2: left allmulticast mode [ 163.121106][T10260] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.129754][T10260] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.138306][T10260] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.146793][T10260] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.169971][T10260] vxlan0: left promiscuous mode [ 163.176156][T10260] gretap1: left promiscuous mode [ 163.181655][T10260] veth11: left promiscuous mode [ 163.186855][T10260] ip6gre1: left allmulticast mode [ 163.193457][T10260] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.201904][T10260] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.210436][T10260] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.218900][T10260] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.260843][T10260] veth13: left promiscuous mode [ 163.435013][T10274] lo speed is unknown, defaulting to 1000 [ 163.562784][T10277] lo speed is unknown, defaulting to 1000 [ 164.084033][T10299] netlink: 'syz.3.2562': attribute type 27 has an invalid length. [ 164.097633][T10299] bridge2: left promiscuous mode [ 164.102983][T10299] vxlan0: left promiscuous mode [ 164.108164][T10299] vti0: left promiscuous mode [ 164.113277][T10299] hsr0: left allmulticast mode [ 164.118433][T10299] dummy0: left allmulticast mode [ 164.123644][T10299] bridge5: left allmulticast mode [ 164.129425][T10299] veth7: left promiscuous mode [ 164.217590][T10310] lo speed is unknown, defaulting to 1000 [ 164.259407][T10313] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2564'. [ 164.273421][T10304] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2564'. [ 164.284569][T10316] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2566'. [ 164.306232][T10311] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2566'. [ 164.393924][T10320] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2568'. [ 164.413291][T10320] vxlan1: entered promiscuous mode [ 164.705686][T10335] bond1: (slave ip6gretap1): Releasing backup interface [ 164.750634][T10337] lo speed is unknown, defaulting to 1000 [ 165.146021][T10349] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2577'. [ 165.159387][T10343] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2577'. [ 165.298466][T10364] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2582'. [ 165.397372][ T29] kauditd_printk_skb: 1018 callbacks suppressed [ 165.397389][ T29] audit: type=1400 audit(2000000021.371:20772): avc: denied { create } for pid=10365 comm="syz.3.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 165.446032][ T29] audit: type=1400 audit(2000000021.411:20773): avc: denied { open } for pid=10365 comm="syz.3.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 165.466236][ T29] audit: type=1400 audit(2000000021.411:20774): avc: denied { create } for pid=10365 comm="syz.3.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 165.487107][ T29] audit: type=1400 audit(2000000021.411:20775): avc: denied { map_create } for pid=10365 comm="syz.3.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.507182][ T29] audit: type=1400 audit(2000000021.411:20776): avc: denied { prog_load } for pid=10365 comm="syz.3.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.538877][ T29] audit: type=1400 audit(2000000021.481:20777): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.564139][ T29] audit: type=1400 audit(2000000021.501:20778): avc: denied { map_create } for pid=10368 comm="syz.0.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.583545][ T29] audit: type=1400 audit(2000000021.511:20779): avc: denied { prog_load } for pid=10368 comm="syz.0.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.603599][ T29] audit: type=1400 audit(2000000021.511:20780): avc: denied { prog_load } for pid=10368 comm="syz.0.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.622895][ T29] audit: type=1400 audit(2000000021.511:20781): avc: denied { prog_load } for pid=10368 comm="syz.0.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.766831][T10382] lo speed is unknown, defaulting to 1000 [ 166.296013][T10422] lo speed is unknown, defaulting to 1000 [ 166.372919][T10429] netlink: 'syz.1.2609': attribute type 4 has an invalid length. [ 166.385675][T10429] netlink: 'syz.1.2609': attribute type 4 has an invalid length. [ 166.732288][T10444] netlink: 'syz.2.2614': attribute type 30 has an invalid length. [ 166.742925][T10444] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.751197][T10444] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.759471][T10444] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.767728][T10444] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.850604][T10444] netlink: 'syz.2.2614': attribute type 30 has an invalid length. [ 166.984494][T10448] netlink: 'syz.3.2615': attribute type 12 has an invalid length. [ 167.179653][T10460] lo speed is unknown, defaulting to 1000 [ 167.191902][T10461] batadv_slave_0: entered promiscuous mode [ 167.197800][T10461] batadv_slave_0: entered allmulticast mode [ 167.273423][T10462] lo speed is unknown, defaulting to 1000 [ 168.268231][T10493] __nla_validate_parse: 14 callbacks suppressed [ 168.268248][T10493] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2631'. [ 168.301092][T10492] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2631'. [ 168.538959][T10512] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2634'. [ 168.575334][T10499] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2634'. [ 168.689214][T10528] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2644'. [ 168.699297][T10523] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2644'. [ 168.711317][T10529] SELinux: syz.4.2645 (10529) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 169.147186][T10534] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2647'. [ 169.159526][T10533] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2647'. [ 169.301613][T10538] lo speed is unknown, defaulting to 1000 [ 169.536639][T10550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.563127][T10550] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 169.591901][T10557] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2657'. [ 169.601038][T10557] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2657'. [ 169.620751][T10557] netlink: 'syz.3.2657': attribute type 6 has an invalid length. [ 169.833759][T10585] xt_TCPMSS: Only works on TCP SYN packets [ 170.250421][T10611] lo speed is unknown, defaulting to 1000 [ 170.399750][ T29] kauditd_printk_skb: 1042 callbacks suppressed [ 170.399772][ T29] audit: type=1400 audit(2000000026.321:21824): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.430900][ T29] audit: type=1400 audit(2000000026.331:21825): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.455485][ T29] audit: type=1400 audit(2000000026.331:21826): avc: denied { map_create } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.474920][ T29] audit: type=1400 audit(2000000026.341:21827): avc: denied { prog_load } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.494204][ T29] audit: type=1400 audit(2000000026.341:21828): avc: denied { create } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 170.514946][ T29] audit: type=1400 audit(2000000026.341:21829): avc: denied { create } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 170.535673][ T29] audit: type=1400 audit(2000000026.341:21830): avc: denied { map_create } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.555077][ T29] audit: type=1400 audit(2000000026.341:21831): avc: denied { prog_load } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.574432][ T29] audit: type=1400 audit(2000000026.341:21832): avc: denied { create } for pid=10615 comm="syz.0.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 170.595166][ T29] audit: type=1400 audit(2000000026.341:21833): avc: denied { mounton } for pid=10615 comm="syz.0.2681" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=0 [ 170.648163][T10619] lo speed is unknown, defaulting to 1000 [ 171.757244][T10674] lo speed is unknown, defaulting to 1000 [ 172.280268][T10711] netlink: 'syz.0.2717': attribute type 6 has an invalid length. [ 172.376323][T10722] xt_TCPMSS: Only works on TCP SYN packets [ 172.850691][T10753] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 172.922833][T10757] can0: slcan on ttyS3. [ 172.969655][T10757] can0 (unregistered): slcan off ttyS3. [ 173.463998][T10794] __nla_validate_parse: 46 callbacks suppressed [ 173.464038][T10794] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2745'. [ 173.489655][T10789] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2745'. [ 173.759985][T10801] lo speed is unknown, defaulting to 1000 [ 174.280790][T10806] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2749'. [ 174.419639][T10815] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2761'. [ 174.440208][T10811] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2761'. [ 174.542809][T10819] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2754'. [ 174.567990][T10818] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2754'. [ 174.872171][T10847] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2765'. [ 174.885391][T10844] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2765'. [ 174.996732][T10855] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2768'. [ 175.036011][T10855] hsr_slave_0: left promiscuous mode [ 175.052073][T10855] hsr_slave_1: left promiscuous mode [ 175.284001][T10867] lo speed is unknown, defaulting to 1000 [ 175.415255][ T29] kauditd_printk_skb: 997 callbacks suppressed [ 175.415273][ T29] audit: type=1400 audit(2000000287.391:22831): avc: denied { create } for pid=10861 comm="syz.1.2771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 175.509503][ T29] audit: type=1400 audit(2000000287.461:22832): avc: denied { read write } for pid=3531 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.534027][ T29] audit: type=1400 audit(2000000287.481:22833): avc: denied { create } for pid=10870 comm="syz.4.2774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 175.555047][ T29] audit: type=1400 audit(2000000287.481:22834): avc: denied { create } for pid=10870 comm="syz.4.2774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 175.612007][T10871] lo speed is unknown, defaulting to 1000 [ 175.716907][T10881] lo speed is unknown, defaulting to 1000 [ 175.756011][ T29] audit: type=1400 audit(2000000287.591:22835): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.780486][ T29] audit: type=1400 audit(2000000287.591:22836): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.804873][ T29] audit: type=1400 audit(2000000287.601:22837): avc: denied { map_create } for pid=10872 comm="syz.3.2775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.824821][ T29] audit: type=1400 audit(2000000287.601:22838): avc: denied { prog_load } for pid=10872 comm="syz.3.2775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.844287][ T29] audit: type=1400 audit(2000000287.601:22839): avc: denied { prog_load } for pid=10872 comm="syz.3.2775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.864086][ T29] audit: type=1400 audit(2000000287.601:22840): avc: denied { prog_load } for pid=10872 comm="syz.3.2775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.020373][T10896] lo speed is unknown, defaulting to 1000 [ 176.076676][T10906] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 176.095210][T10908] netlink: 'syz.4.2788': attribute type 10 has an invalid length. [ 176.321025][T10929] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 176.327686][T10929] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 176.335405][T10929] vhci_hcd vhci_hcd.0: Device attached [ 176.429096][T10930] vhci_hcd: connection closed [ 176.429544][ T4162] vhci_hcd: stop threads [ 176.438556][ T4162] vhci_hcd: release socket [ 176.443085][ T4162] vhci_hcd: disconnect device [ 176.846746][T10948] lo speed is unknown, defaulting to 1000 [ 177.237192][T10973] lo speed is unknown, defaulting to 1000 [ 178.044596][T11001] lo speed is unknown, defaulting to 1000 [ 178.539868][T11019] __nla_validate_parse: 23 callbacks suppressed [ 178.539888][T11019] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2826'. [ 178.606345][T11026] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 178.738434][T11036] lo speed is unknown, defaulting to 1000 [ 178.787000][T11038] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2834'. [ 178.796861][T11035] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2834'. [ 178.898298][T11043] netlink: 'syz.4.2836': attribute type 13 has an invalid length. [ 178.967310][T11049] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2839'. [ 179.186332][T11053] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2840'. [ 179.231742][T11057] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 179.318690][T11060] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2843'. [ 179.328950][T11059] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2843'. [ 179.504408][T11065] netlink: 'syz.2.2845': attribute type 10 has an invalid length. [ 179.515269][T11065] team0 (unregistering): Port device dummy0 removed [ 179.626239][T11069] netlink: 'syz.2.2846': attribute type 7 has an invalid length. [ 179.645929][T11069] lo speed is unknown, defaulting to 1000 [ 179.790904][T11078] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2849'. [ 179.981212][T11083] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2851'. [ 180.003903][T11081] lo speed is unknown, defaulting to 1000 [ 180.070656][T11086] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2852'. [ 180.334146][T11088] netlink: 'syz.1.2854': attribute type 13 has an invalid length. [ 180.347691][T11088] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.356170][T11088] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.364767][T11088] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.373462][T11088] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.426037][ T29] kauditd_printk_skb: 874 callbacks suppressed [ 180.426055][ T29] audit: type=1400 audit(2000000292.401:23715): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.457799][ T29] audit: type=1400 audit(2000000292.411:23716): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.484789][ T29] audit: type=1400 audit(2000000292.441:23717): avc: denied { read write } for pid=11098 comm="syz.1.2858" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.509200][ T29] audit: type=1400 audit(2000000292.441:23718): avc: denied { create } for pid=11098 comm="syz.1.2858" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 [ 180.509307][ T29] audit: type=1400 audit(2000000292.441:23719): avc: denied { prog_load } for pid=11098 comm="syz.1.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.509552][ T29] audit: type=1400 audit(2000000292.441:23720): avc: denied { create } for pid=11098 comm="syz.1.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 180.509583][ T29] audit: type=1400 audit(2000000292.441:23721): avc: denied { create } for pid=11098 comm="syz.1.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 180.509613][ T29] audit: type=1400 audit(2000000292.461:23722): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.510652][ T29] audit: type=1400 audit(2000000292.461:23723): avc: denied { map_create } for pid=11099 comm="syz.3.2859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.638176][ T29] audit: type=1400 audit(2000000292.461:23724): avc: denied { prog_load } for pid=11102 comm="syz.1.2860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.839255][T11127] lo speed is unknown, defaulting to 1000 [ 181.185612][T11147] netlink: 'syz.3.2875': attribute type 10 has an invalid length. [ 181.888633][T11179] lo speed is unknown, defaulting to 1000 [ 182.311626][T11193] netlink: 'syz.4.2893': attribute type 13 has an invalid length. [ 182.333917][T11193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.355988][T11193] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.726362][T11213] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.742659][ T3372] lo speed is unknown, defaulting to 1000 [ 182.748460][ T3372] syz0: Port: 1 Link ACTIVE [ 182.755003][ T3372] lo speed is unknown, defaulting to 1000 [ 182.858896][T11226] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11226 comm=syz.0.2909 [ 182.874202][T11226] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11226 comm=syz.0.2909 [ 183.324320][T11240] netem: change failed [ 183.450393][T11254] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11254 comm=syz.2.2921 [ 183.482559][T11258] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.559483][T11265] capability: warning: `syz.2.2925' uses 32-bit capabilities (legacy support in use) [ 183.597993][T11267] lo speed is unknown, defaulting to 1000 [ 183.778418][T11281] netlink: 'syz.0.2932': attribute type 13 has an invalid length. [ 183.840305][T11286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.975424][T11304] __nla_validate_parse: 18 callbacks suppressed [ 183.975495][T11304] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2939'. [ 183.993510][T11296] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2939'. [ 184.032849][T11305] lo speed is unknown, defaulting to 1000 [ 184.223471][T11313] xt_CT: You must specify a L4 protocol and not use inversions on it [ 184.504519][T11335] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2952'. [ 184.514506][T11332] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2952'. [ 184.657061][T11337] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2954'. [ 184.666758][T11342] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2954'. [ 184.847157][T11350] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2959'. [ 184.867733][T11354] netlink: 'syz.1.2961': attribute type 13 has an invalid length. [ 184.901045][T11354] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 185.110451][T11364] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2974'. [ 185.417322][T11377] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2966'. [ 185.437548][T11376] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2966'. [ 185.635631][ T29] kauditd_printk_skb: 1078 callbacks suppressed [ 185.635647][ T29] audit: type=1400 audit(2000000297.611:24803): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.841080][ T29] audit: type=1400 audit(2000000297.681:24804): avc: denied { map_create } for pid=11379 comm="syz.1.2968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.861271][ T29] audit: type=1400 audit(2000000297.681:24805): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.885632][ T29] audit: type=1400 audit(2000000297.711:24806): avc: denied { prog_load } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885663][ T29] audit: type=1400 audit(2000000297.711:24807): avc: denied { map_create } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885689][ T29] audit: type=1400 audit(2000000297.711:24808): avc: denied { prog_load } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885785][ T29] audit: type=1400 audit(2000000297.711:24809): avc: denied { prog_load } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885814][ T29] audit: type=1400 audit(2000000297.711:24810): avc: denied { map_create } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885844][ T29] audit: type=1400 audit(2000000297.711:24811): avc: denied { map_create } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.885872][ T29] audit: type=1400 audit(2000000297.711:24812): avc: denied { map_create } for pid=11381 comm="syz.3.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.375919][T11402] netlink: 'syz.3.2979': attribute type 1 has an invalid length. [ 187.277589][T11441] netlink: 'syz.1.2994': attribute type 4 has an invalid length. [ 187.461917][T11448] netlink: 'syz.1.2998': attribute type 10 has an invalid length. [ 187.577496][T11450] netlink: 'syz.1.2999': attribute type 3 has an invalid length. [ 188.853823][T11487] netlink: 'syz.2.3013': attribute type 3 has an invalid length. [ 189.019209][T11488] sit0: entered allmulticast mode [ 189.377714][T11501] __nla_validate_parse: 16 callbacks suppressed [ 189.377733][T11501] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3018'. [ 189.398135][T11500] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.3018'. [ 189.439350][T11498] ================================================================== [ 189.447590][T11498] BUG: KCSAN: data-race in touch_atime / touch_atime [ 189.454407][T11498] [ 189.456764][T11498] write to 0xffff888109761830 of 4 bytes by task 11495 on cpu 1: [ 189.464595][T11498] touch_atime+0x1e8/0x340 [ 189.469049][T11498] shmem_file_splice_read+0x5b1/0x600 [ 189.474450][T11498] splice_direct_to_actor+0x26c/0x680 [ 189.479873][T11498] do_splice_direct+0xda/0x150 [ 189.484712][T11498] do_sendfile+0x380/0x650 [ 189.489174][T11498] __x64_sys_sendfile64+0x105/0x150 [ 189.494494][T11498] x64_sys_call+0xb39/0x2fb0 [ 189.499132][T11498] do_syscall_64+0xd2/0x200 [ 189.503696][T11498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.509634][T11498] [ 189.512000][T11498] read to 0xffff888109761830 of 4 bytes by task 11498 on cpu 0: [ 189.519672][T11498] touch_atime+0x194/0x340 [ 189.524146][T11498] shmem_file_splice_read+0x5b1/0x600 [ 189.529570][T11498] splice_direct_to_actor+0x26c/0x680 [ 189.535368][T11498] do_splice_direct+0xda/0x150 [ 189.540211][T11498] do_sendfile+0x380/0x650 [ 189.544677][T11498] __x64_sys_sendfile64+0x105/0x150 [ 189.549914][T11498] x64_sys_call+0xb39/0x2fb0 [ 189.554539][T11498] do_syscall_64+0xd2/0x200 [ 189.559078][T11498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.565011][T11498] [ 189.567359][T11498] value changed: 0x188bbeb9 -> 0x1924576b [ 189.573092][T11498] [ 189.575784][T11498] Reported by Kernel Concurrency Sanitizer on: [ 189.581974][T11498] CPU: 0 UID: 0 PID: 11498 Comm: syz.3.3015 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 189.592753][T11498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 189.602837][T11498] ==================================================================