last executing test programs: 1.227623089s ago: executing program 0 (id=3147): r0 = gettid() r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, 0x0, 0x0, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0xd, 0x2, 0x8005, 0xc, 0x6, 0x44, 0x3b, 0x5}, &(0x7f0000000040)=0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$eJzs3c9vI1cdAPCvnThxsmmTlh4AQbu0hQWt1km8bVT1AOUCQqgSokeQtiHxRlHsOIqd0oQ9pGeuSFTiBEf+AG5IPSFx5ILgxqUckPgRgRokDoNmPMk6WbuJNokdxZ+PNJr35s36+32bnffWL4lfACPrdkTsR8RERLwbEbP59UJ+xFudI73vk4NHK4cHj1YKkSTv/LOQtafXouvPpG7lr1mOiO9/O+JHhSfjtnb3Npbr9dp2Xp9vN7bmW7t799Yby2u1tdpmtbq0uLTwxv3Xq5fW15caE3npix//Yf9rP0nTmsmvdPfjMnW6XjqOkxqPiO9eRbAhGMv7MzHsRHgqxYh4PiJezp7/2RjLvpoAwE2WJLORzHbXAYCbrpitgRWKlXwtYCaKxUqls4b3QkwX681W++7D5s7mametbC5KxYfr9dpCvlY4F6VCWl/Myo/r1VP1+xHxXET8bHIqq1dWmvXVYf7HBwBG2K1T8/9/JjvzPwBww5WHnQAAMHDmfwAYPeZ/ABg95n8AGD2d+X9q2GkAAAPk/T8AjB7zPwCMlO+9/XZ6JIf551+vvre7s9F8795qrbVRaeysVFaa21uVtWZzLfvMnsZZr1dvNrcWX4ud9+e+vtVqz7d29x40mjub7QfZ53o/qJWyu/YH0DMAoJ/nXvroz4V0Rn5zKjuiay+H0lAzA65acdgJAEMzNuwEgKGx2xeMrgu8x7c8ADdEjy16j/3+W0lS7vULQkmSJFebFnCF7nzO+j+Mqq71fz8FDCPG+j+MLuv/MLqSpHDePf/jvDcCANebNX6gz/f/n8/Pv86/OfDD1dN3fHiVWQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD1drT/byXfC3wmisVKJeKZiJiLUuHher22EBHPRsSfJkuTaX1xyDkDABdV/Fsh3//rzuyrMyeaXrx1XJyIiB//4p2fv7/cbm//MWKi8K/Jo+vtD/Pr1cFnDwCc7Wiezs5db+Q/OXi0cnQMMp+/fzMiyp34hwcTcXgcfzzGs3M5ShEx/e9CXu8odK1dXMT+BxHx2V79L8RMtgbS2fn0dPw09jMDjV88Eb+YtXXO6d/FZy4hFxg1H6Xjz1u9nr9i3M7OvZ//cjZCXVw+/qUvtXKYjYGP4x+Nf2N9xr/b543x2u++0ylNPdn2QcTnxyOOYh92jT9H8Qt94r96+sX6DIh/+cKLL/fLLfllxJ3oHb871ny7sTXf2t27t95YXqut1Tar1aXFpYU37r9enc/WqOf7zwb/ePPus/3a0v5P94lfPqP/X+4b8aRf/e/dH3zpU+J/9ZVe8YvxwqfET+fEr5wz/vL0b8r92tL4q336f9bX/+4543/8170ntg0HAIantbu3sVyv17b7Fn47ffY9CgoDKaT/ZK9BGj0L3xhUrIno3fTTVzrP9KmmJHmqWCfHicfvHC9j1Q24Do4f+oj477CTAQAAAAAAAAAAAAAAehrEbywNu48AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcXP8PAAD//9140jY=") quotactl$Q_GETFMT(0xffffffff80000401, &(0x7f0000005880)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000007900)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x36, &(0x7f0000001b80)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x4, 0x6, "e08bbb", 0x0, 0x3c, 0x1, @remote, @local}}}}, 0x0) 1.172743234s ago: executing program 0 (id=3141): r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x6, 0x20a00) ioctl$BLKPG(r0, 0x1269, &(0x7f00000003c0)={0x2, 0x0, 0x98, &(0x7f0000000300)={0x2, 0x1000, 0x11}}) 1.130318818s ago: executing program 0 (id=3144): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20010000120013"], 0x120}}, 0x0) 1.104342721s ago: executing program 0 (id=3148): socket$inet(0x2, 0x2, 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000010000061148400000000fcc5900f3d352620d2e8f10005000000000000009500e6ffd297c25c623058f5dbd7163e8627444967954310c3aad251520ef30fa4d77f83437bd1f1ddb841651a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/custom0\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5, 0x0, 0xc}, 0x18) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x934, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r7 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x2, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(r7, 0x8aa, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r10, 0x29, 0x36, &(0x7f0000000c40)=ANY=[], 0x8) getsockopt$inet6_opts(r10, 0x29, 0x3b, 0xffffffffffffffff, &(0x7f0000000500)) poll(&(0x7f00000002c0)=[{r1, 0x4100}, {r1, 0x8000}, {r1, 0x4000}, {r0, 0x8000}, {r2, 0x4020}, {}, {r1, 0x4}], 0x7, 0x800) r11 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r11, 0x65, 0x7, &(0x7f0000000100)=0x43, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) move_mount(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000001000000ab3909604100"/32, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r12}, 0x38) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 1.00884123s ago: executing program 4 (id=3154): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x58}}, 0x0) 976.592953ms ago: executing program 4 (id=3158): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0586300, @private}, 0x10) 918.315079ms ago: executing program 4 (id=3163): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x3, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @empty}}}, 0xa0) 900.457991ms ago: executing program 4 (id=3166): r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000010000000, 0x8}, 0x0, 0xc}) 878.393263ms ago: executing program 4 (id=3169): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000000000000000804dbc1258afbf026fc7c49c3fddc60a7465a67dcf3b0d158c4602b5928b09286995e01b9ab06be66c6597952636c350f008e34de3d4db65ec6e9ef071811c76b9fbbadc27cf42aa71cb4d3fe7096929cfc1013df84ef3fc65fb3303d145b82658ef8de5d12bb578f66ca8f860a8a7a0925d7aadd4a49da976d81b8fcfb46488768f038c9f54ec4d5b7666a0c6111646b71bd5b7cd7e327f6ad338e28f8276dca9639bfd8a85f949e9ec3dd455cfdc06f7b442b45e00bbbde4b765f3ebf9e2"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000e32564e875ce7040000000000018110000", @ANYRESOCT=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb5}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ustat(0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) dup2(r8, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 760.220815ms ago: executing program 2 (id=3175): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000900)={0x0, 0x80, 0x1, 0x6, 0x0, 0x7, 0x0, 0x200, 0xa161, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x401, 0x0, 0x7, 0x2, 0x4, 0x0, 0x5, 0x0, 0xb93b}) 760.058165ms ago: executing program 3 (id=3176): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x58}}, 0x0) 739.959407ms ago: executing program 3 (id=3177): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x3, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @empty}}}, 0xa0) 709.8835ms ago: executing program 3 (id=3178): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xa6a}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1ff}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x4c}}, 0x20000080) 685.826772ms ago: executing program 1 (id=3180): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x82, 0x0, 0x0) 685.582612ms ago: executing program 2 (id=3181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000005000000000000009f86c47c7b1ad6fc6d00010095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000100)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xae8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000002cc77581da00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000240)={[{@usrquota}, {@grpjquota}, {@nombcache}]}, 0x1, 0x4c0, &(0x7f0000000600)="$eJzs3c1rXOUaAPBnZpo0SdPbj3u5tL1wW+iF3g+aTy5N7r2bu1IXBbHgRqHGZBprJpmQmdQmdJHqrgsXoiiIC/f+BW7syiKIa92LC6lojaCCMHLOzLTJJBMHTTM25/eD07znY+Z53w7Py3veOWdOAJl1JvknFzEYEZ9ExJH66uYDztT/rN+7MZ0suajVLn2dS49L1pcP1w9tvu5QRKxFRF9EPPVYxPO5rXErK6tzU6VScamxPlydXxyurKyevzo/NVucLS6MTlyYnJwYGR+b3LW23nr1xVsX33+i973vX7l757UPP0iqNdjYl7Rj1wJtUG96TxzbsO1ARPzvYQTrgkKjPf3drgi/SvL5/TEizqb5fyQK6acJZEGtVqv9VDvYbvdaDdi38ukYOJcfioh6OZ8fGqqP4f8UA/lSuVL915Xy8sJMfax8NHryV66WiiNRSM8VjkZPLlkfTcsP1sda1scj0jHw64X+dH1oulya2duuDmhxqCX/vyvU8x/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+QyY9efFistSa97/PXFtZnitfOz9TrMwNzS9PD02XlxaHZsvl2fSenflfer9Subw4+u9Yvj5cLVaqw5WV1cvz5eWF6uX0vv7LxZ49aRXQiWOnb3+Wi4i1//SnS6K3sU+uwv5Wq+Wi2/cgA91R6HYHBHSNqT/ILuf4QOtP9LaOC/ravXDxwXwh8GjJd7sCQNecO+n7P8gq8/+QXeb/IbuM8YFtHtG3yU7z/8Cjyfw/ZNdgm+d/Hd7w7K6RiPhDRHxa6DnYfNYXsB/kv8w1xv/njvxtsHVvb+6H9CuC3oh46e1Lb16fqlaXRpPt39zfXn2rsX1swwvbnjAA3dLM02YeAwDZtX7vxnRz2cu4X/2/fhHC1vgHGnOTfel3lAPruU3XKuR26dqFtZsRcWK7+LnG887rJzID64Ut8Y83/ubqb5HW90D63PS9iX9yQ/y/boh/6jf/r0A23E76n5Ht8i+f5nTcz7/N/c/gLl070b7/y9/v/wpt+r/THcZ44Z2Xv2gb/2bEqW3jN+P1pbFa4yd1O9dh/LvPPv3ndvtq79bfZ7v4TUmprzq/OFxZWT2f/o7cbHFhdOLC5OTEyPjY5HA6Rz3cnKne6r8nPr6zU/sH2sTfqf3Jtn902P4f//LRM2d2iP/3s9t//sd3iN8fEf/sMP63Y58/125fEn+mTfvzO8RPto13GL/yxuMHOzwUANgDlZXVualSqbikoKDQlcLN30c1Wgrd7pmAh62ykpyaJ0nf7ZoAAAAAAAAAAAAAndqLy4m73UYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgP3g5wAAAP//WvrVLg==") r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x737f0c77864bf3b9, 0x0) write(r5, &(0x7f0000000280)="dd", 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r6 = getpid() socket(0x10, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') 673.799003ms ago: executing program 3 (id=3182): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 651.773375ms ago: executing program 1 (id=3183): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0586300, @private}, 0x10) 637.715627ms ago: executing program 3 (id=3184): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000005000000000000009f86c47c7b1ad6fc6d00010095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000100)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xae8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000002cc77581da00", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000240)={[{@usrquota}, {@grpjquota}, {@nombcache}]}, 0x1, 0x4c0, &(0x7f0000000600)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x737f0c77864bf3b9, 0x0) write(r5, &(0x7f0000000280)="dd", 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r6 = getpid() socket(0x10, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') 630.294567ms ago: executing program 2 (id=3185): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ustat(0x3, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) write(0xffffffffffffffff, &(0x7f0000004200)='t', 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 627.092848ms ago: executing program 1 (id=3186): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x9ffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 456.300344ms ago: executing program 2 (id=3187): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x58}}, 0x0) 421.446958ms ago: executing program 1 (id=3197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000005000000000000009f86c47c7b1ad6fc6d00010095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000100)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xae8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000002cc77581da00", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000240)={[{@usrquota}, {@grpjquota}, {@nombcache}]}, 0x1, 0x4c0, &(0x7f0000000600)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x737f0c77864bf3b9, 0x0) write(r5, &(0x7f0000000280)="dd", 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r6 = getpid() socket(0x10, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') 401.07188ms ago: executing program 2 (id=3198): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ustat(0x3, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) write(0xffffffffffffffff, &(0x7f0000004200)='t', 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 216.756358ms ago: executing program 0 (id=3188): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000900)={0x0, 0x80, 0x1, 0x6, 0x0, 0x7, 0x0, 0x200, 0xa161, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x401, 0x0, 0x7, 0x2, 0x4, 0x0, 0x5, 0x0, 0xb93b}) 216.071438ms ago: executing program 1 (id=3200): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ustat(0x3, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, 0x0, 0x4040, 0x0) write(0xffffffffffffffff, &(0x7f0000004200)='t', 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 215.216498ms ago: executing program 2 (id=3201): socket$inet(0x2, 0x2, 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000010000061148400000000fcc5900f3d352620d2e8f10005000000000000009500e6ffd297c25c623058f5dbd7163e8627444967954310c3aad251520ef30fa4d77f83437bd1f1ddb841651a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5, 0x0, 0xc}, 0x18) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x934, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r7 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x2, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(r7, 0x8aa, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r10, 0x29, 0x36, &(0x7f0000000c40)=ANY=[], 0x8) getsockopt$inet6_opts(r10, 0x29, 0x3b, 0xffffffffffffffff, &(0x7f0000000500)) poll(&(0x7f00000002c0)=[{r1, 0x4100}, {r1, 0x8000}, {r1, 0x4000}, {r0, 0x8000}, {0xffffffffffffffff, 0x4020}, {r2}, {r1, 0x4}], 0x7, 0x800) r11 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r11, 0x65, 0x7, &(0x7f0000000100)=0x43, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) move_mount(r2, &(0x7f0000000600)='./file0\x00', r2, &(0x7f0000000640)='./file0\x00', 0x200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000001000000ab3909604100"/32, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r12}, 0x38) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 214.614269ms ago: executing program 3 (id=3202): r0 = gettid() r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) socket$kcm(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0xd, 0x2, 0x8005, 0xc, 0x6, 0x44, 0x3b, 0x5}, &(0x7f0000000040)=0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x78) close(0xffffffffffffffff) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 2.612929ms ago: executing program 4 (id=3189): r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x6, 0x20a00) ioctl$BLKPG(r0, 0x1269, &(0x7f00000003c0)={0x2, 0x0, 0x98, &(0x7f0000000300)={0x2, 0x1000, 0x11}}) 632.54µs ago: executing program 0 (id=3204): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000000000000000804dbc1258afbf026fc7c49c3fddc60a7465a67dcf3b0d158c4602b5928b09286995e01b9ab06be66c6597952636c350f008e34de3d4db65ec6e9ef071811c76b9fbbadc27cf42aa71cb4d3fe7096929cfc1013df84ef3fc65fb3303d145b82658ef8de5d12bb578f66ca8f860a8a7a0925d7aadd4a49da976d81b8fcfb46488768f038c9f54ec4d5b7666a0c6111646b71bd5b7cd7e327f6ad338e28f8276dca9639bfd8a85f949e9ec3dd455cfdc06f7b442b45e00bbbde4b765f3ebf9e2"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000e32564e875ce7040000000000018110000", @ANYRESOCT=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb5}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ustat(0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) dup2(r8, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 0s ago: executing program 1 (id=3205): r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x3, '\x00\x00\x00'}, 0x4) kernel console output (not intermixed with test programs): ][ T3324] hsr_slave_1: entered promiscuous mode [ 38.371701][ T3324] debugfs: 'hsr0' already exists in 'hsr' [ 38.377522][ T3324] Cannot create hsr debugfs directory [ 38.429982][ T3313] hsr_slave_0: entered promiscuous mode [ 38.436520][ T3313] hsr_slave_1: entered promiscuous mode [ 38.442707][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 38.448603][ T3313] Cannot create hsr debugfs directory [ 38.470915][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.487764][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.497536][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.516478][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.575802][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.585793][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.597223][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.621795][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.663484][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.673953][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.683732][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.700913][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.718653][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.732592][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.748755][ T3324] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.759864][ T3324] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.769007][ T3324] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.784093][ T3324] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.797741][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.805054][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.829559][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.839285][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.849827][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.857149][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.873758][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.882581][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.926152][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.945912][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.960895][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.968268][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.987127][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.994337][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.008428][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.038271][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.064641][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.072136][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.089977][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.097179][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.126871][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.137683][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.152483][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.165652][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.188935][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.196304][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.207048][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.214187][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.255912][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.274559][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.289426][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.300921][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.308017][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.323191][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.330315][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.441040][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.496987][ T3321] veth0_vlan: entered promiscuous mode [ 39.526197][ T3314] veth0_vlan: entered promiscuous mode [ 39.536699][ T3321] veth1_vlan: entered promiscuous mode [ 39.550410][ T3319] veth0_vlan: entered promiscuous mode [ 39.568715][ T3321] veth0_macvtap: entered promiscuous mode [ 39.576721][ T3319] veth1_vlan: entered promiscuous mode [ 39.592175][ T3321] veth1_macvtap: entered promiscuous mode [ 39.601294][ T3314] veth1_vlan: entered promiscuous mode [ 39.610375][ T3324] veth0_vlan: entered promiscuous mode [ 39.620868][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.629092][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.643059][ T3324] veth1_vlan: entered promiscuous mode [ 39.655004][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.674091][ T784] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.687076][ T3324] veth0_macvtap: entered promiscuous mode [ 39.694930][ T3319] veth0_macvtap: entered promiscuous mode [ 39.705663][ T784] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.717699][ T3324] veth1_macvtap: entered promiscuous mode [ 39.728105][ T3319] veth1_macvtap: entered promiscuous mode [ 39.739424][ T784] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.748752][ T784] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.767116][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.776590][ T3314] veth0_macvtap: entered promiscuous mode [ 39.786360][ T3314] veth1_macvtap: entered promiscuous mode [ 39.797774][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.810037][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.821055][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.829269][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.855485][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.862891][ T784] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.875287][ T784] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.889490][ T784] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.919078][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.927760][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.946254][ T3313] veth0_vlan: entered promiscuous mode [ 39.974876][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.993127][ T3313] veth1_vlan: entered promiscuous mode [ 40.004335][ T3483] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 40.016533][ T3486] Zero length message leads to an empty skb [ 40.018820][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.042330][ T3486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 40.053312][ T3313] veth0_macvtap: entered promiscuous mode [ 40.070317][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.082286][ T3486] bridge_slave_1: left allmulticast mode [ 40.087986][ T3486] bridge_slave_1: left promiscuous mode [ 40.093959][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.104629][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 40.104646][ T29] audit: type=1400 audit(1761159831.547:110): avc: denied { write } for pid=3482 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.132238][ T3486] bridge_slave_0: left allmulticast mode [ 40.138012][ T3486] bridge_slave_0: left promiscuous mode [ 40.144010][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.164919][ T3502] loop0: detected capacity change from 0 to 1024 [ 40.181846][ T3502] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 40.191098][ T3502] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 40.200559][ T3502] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1: Failed to acquire dquot type 0 [ 40.213841][ T3502] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 40.230062][ T3502] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1: corrupted inode contents [ 40.242436][ T3502] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.1: mark_inode_dirty error [ 40.254792][ T3502] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1: corrupted inode contents [ 40.267748][ T3502] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1: mark_inode_dirty error [ 40.290279][ T3313] veth1_macvtap: entered promiscuous mode [ 40.306675][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.319667][ T3502] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1: corrupted inode contents [ 40.325345][ T29] audit: type=1400 audit(1761159831.757:111): avc: denied { read write } for pid=3506 comm="syz.2.3" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.355011][ T29] audit: type=1400 audit(1761159831.757:112): avc: denied { open } for pid=3506 comm="syz.2.3" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.380812][ T3450] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.390472][ T29] audit: type=1400 audit(1761159831.817:113): avc: denied { create } for pid=3506 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.391281][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.418318][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.429730][ T29] audit: type=1400 audit(1761159831.867:114): avc: denied { write } for pid=3506 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.457773][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.478393][ T3502] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 40.479854][ T29] audit: type=1400 audit(1761159831.867:115): avc: denied { read } for pid=3506 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.487950][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.507825][ T29] audit: type=1400 audit(1761159831.867:116): avc: denied { relabelfrom } for pid=3506 comm="syz.2.3" name="" dev="pipefs" ino=4866 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 40.529611][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.539387][ T29] audit: type=1400 audit(1761159831.867:117): avc: denied { ioctl } for pid=3506 comm="syz.2.3" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.580978][ T3502] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1: corrupted inode contents [ 40.594529][ T3502] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.1: mark_inode_dirty error [ 40.595570][ C1] hrtimer: interrupt took 47112 ns [ 40.611923][ T3502] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 40.622975][ T3513] 9pnet: Could not find request transport: t [ 40.628525][ T3502] EXT4-fs (loop0): 1 truncate cleaned up [ 40.629243][ T3502] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.630048][ T58] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.630114][ T58] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.630166][ T58] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.630277][ T58] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.657456][ T3494] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.661646][ T3494] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 40.779771][ T3529] vlan2: entered promiscuous mode [ 40.779928][ T3529] vlan2: entered allmulticast mode [ 40.779945][ T3529] hsr_slave_1: entered allmulticast mode [ 40.826390][ T3529] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 40.942314][ T3516] netlink: 60 bytes leftover after parsing attributes in process `syz.4.5'. [ 40.984160][ T3516] IPVS: Unknown mcast interface: [ 41.189049][ T3595] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 41.211417][ T3596] 9pnet_fd: Insufficient options for proto=fd [ 41.484792][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.614085][ T3604] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 41.644667][ T3600] capability: warning: `syz.0.10' uses deprecated v2 capabilities in a way that may be insecure [ 41.689052][ T3608] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13'. [ 41.758048][ T3614] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15'. [ 41.828568][ T3620] netlink: 'syz.3.17': attribute type 4 has an invalid length. [ 41.836622][ T3620] netlink: 17 bytes leftover after parsing attributes in process `syz.3.17'. [ 41.854895][ T3619] binfmt_misc: register: failed to install interpreter file ./file2 [ 41.960711][ T3628] netlink: 3 bytes leftover after parsing attributes in process `syz.1.22'. [ 41.998270][ T3628] 0ªX¹¦À: renamed from caif0 [ 42.006175][ T3628] 0ªX¹¦À: entered allmulticast mode [ 42.011489][ T3628] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 42.040666][ T3637] netlink: 8 bytes leftover after parsing attributes in process `syz.0.25'. [ 42.070106][ T3640] syz.1.22 uses obsolete (PF_INET,SOCK_PACKET) [ 42.111371][ T3643] netlink: 180 bytes leftover after parsing attributes in process `syz.0.27'. [ 42.202752][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.210182][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.258974][ T3648] bridge_slave_0: left allmulticast mode [ 42.264822][ T3648] bridge_slave_0: left promiscuous mode [ 42.270981][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.283050][ T3648] bridge_slave_1: left allmulticast mode [ 42.289091][ T3648] bridge_slave_1: left promiscuous mode [ 42.294899][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.310328][ T3648] bond0: (slave bond_slave_0): Releasing backup interface [ 42.320518][ T3648] bond0: (slave bond_slave_1): Releasing backup interface [ 42.331876][ T3648] team0: Port device team_slave_0 removed [ 42.340939][ T3648] team0: Port device team_slave_1 removed [ 42.348478][ T3648] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.359739][ T3648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.368976][ T3648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.377850][ T3648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.394246][ T3648] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 42.561025][ T3662] mmap: syz.4.32 (3662) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.753286][ T3675] bridge0: port 3(ip6gretap1) entered blocking state [ 42.760368][ T3675] bridge0: port 3(ip6gretap1) entered disabled state [ 42.769937][ T3675] ip6gretap1: entered allmulticast mode [ 42.776816][ T3675] ip6gretap1: entered promiscuous mode [ 42.949961][ T3688] sch_fq: defrate 4294967295 ignored. [ 42.960497][ T3688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3688 comm=syz.1.42 [ 43.179279][ T3700] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 43.371285][ T3703] ip6gretap1: left allmulticast mode [ 43.376711][ T3703] ip6gretap1: left promiscuous mode [ 43.382398][ T3703] bridge0: port 3(ip6gretap1) entered disabled state [ 43.448794][ T3703] bridge_slave_1: left allmulticast mode [ 43.454870][ T3703] bridge_slave_1: left promiscuous mode [ 43.461169][ T3703] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.528432][ T3703] bridge_slave_0: left allmulticast mode [ 43.534189][ T3703] bridge_slave_0: left promiscuous mode [ 43.540202][ T3703] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.725974][ T3713] syz.1.47 (3713) used greatest stack depth: 10664 bytes left [ 43.734290][ T3703] syz.1.47 (3703) used greatest stack depth: 10616 bytes left [ 43.808840][ T3723] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.817269][ T3723] bond0: (slave bond1): Enslaving as an active interface with an up link [ 43.862995][ T3723] bridge_slave_0: left allmulticast mode [ 43.868780][ T3723] bridge_slave_0: left promiscuous mode [ 43.874555][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.883908][ T3723] bridge_slave_1: left allmulticast mode [ 43.889960][ T3723] bridge_slave_1: left promiscuous mode [ 43.895814][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.905460][ T3723] bond0: (slave bond_slave_0): Releasing backup interface [ 43.916461][ T3723] bond0: (slave bond_slave_1): Releasing backup interface [ 43.931832][ T3723] team0: Port device team_slave_0 removed [ 43.956293][ T3723] team0: Port device team_slave_1 removed [ 43.964103][ T3723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.972093][ T3723] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.991795][ T3723] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.999670][ T3723] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.014919][ T3723] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 44.154751][ T3723] syz.3.53 (3723) used greatest stack depth: 10568 bytes left [ 44.314241][ T3749] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.347443][ T3751] netlink: 'syz.0.61': attribute type 30 has an invalid length. [ 44.483647][ T3751] bond0: (slave bond_slave_0): Releasing backup interface [ 44.493253][ T3751] bond0: (slave bond_slave_1): Releasing backup interface [ 44.507459][ T3751] team0: Port device team_slave_0 removed [ 44.516984][ T3751] team0: Port device team_slave_1 removed [ 44.524474][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.532128][ T3751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.541172][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.549056][ T3751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.558757][ T3751] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 44.683861][ T3761] macvtap0: refused to change device tx_queue_len [ 44.707747][ T3765] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 45.108676][ T29] kauditd_printk_skb: 2878 callbacks suppressed [ 45.108694][ T29] audit: type=1326 audit(1761159836.555:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3792 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 45.139226][ T29] audit: type=1326 audit(1761159836.555:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3792 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 45.162831][ T29] audit: type=1326 audit(1761159836.555:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3792 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 45.179780][ T3795] __nla_validate_parse: 19 callbacks suppressed [ 45.179801][ T3795] netlink: 32 bytes leftover after parsing attributes in process `syz.0.78'. [ 45.186528][ T29] audit: type=1400 audit(1761159836.565:2999): avc: denied { prog_load } for pid=3787 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 45.192797][ T3795] netlink: 32 bytes leftover after parsing attributes in process `syz.0.78'. [ 45.201595][ T29] audit: type=1400 audit(1761159836.565:3000): avc: denied { prog_load } for pid=3787 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 45.249289][ T29] audit: type=1400 audit(1761159836.565:3001): avc: denied { prog_load } for pid=3787 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 45.262978][ T3793] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 45.268546][ T29] audit: type=1400 audit(1761159836.585:3002): avc: denied { prog_load } for pid=3794 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 45.271682][ T29] audit: type=1326 audit(1761159836.605:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3792 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 45.313933][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.3.77'. [ 45.327575][ T29] audit: type=1400 audit(1761159836.605:3004): avc: denied { create } for pid=3792 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 45.356965][ T29] audit: type=1326 audit(1761159836.605:3005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3792 comm="syz.3.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 45.648591][ T3834] netlink: 32 bytes leftover after parsing attributes in process `syz.3.94'. [ 45.657877][ T3834] netlink: 32 bytes leftover after parsing attributes in process `syz.3.94'. [ 45.877391][ T3850] netlink: 48 bytes leftover after parsing attributes in process `syz.2.100'. [ 46.537623][ T3868] netlink: 32 bytes leftover after parsing attributes in process `syz.1.106'. [ 46.546602][ T3868] netlink: 32 bytes leftover after parsing attributes in process `syz.1.106'. [ 46.634154][ T3877] netlink: 'syz.1.109': attribute type 30 has an invalid length. [ 46.763449][ T3877] bond0: (slave bond_slave_0): Releasing backup interface [ 46.776300][ T3877] bond0: (slave bond_slave_1): Releasing backup interface [ 46.791941][ T3877] team0: Port device team_slave_0 removed [ 46.799633][ T3874] netlink: 16 bytes leftover after parsing attributes in process `syz.2.110'. [ 46.808830][ T3874] netlink: 116 bytes leftover after parsing attributes in process `syz.2.110'. [ 46.821832][ T3877] team0: Port device team_slave_1 removed [ 46.829986][ T3877] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.837582][ T3877] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.854279][ T3877] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.861924][ T3877] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.880933][ T3877] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 46.910906][ T3887] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.919644][ T3887] bond0: (slave bond1): Enslaving as an active interface with an up link [ 46.965177][ T3887] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 48.002605][ T3953] netlink: 'syz.2.135': attribute type 30 has an invalid length. [ 48.139585][ T3953] bridge_slave_0: left allmulticast mode [ 48.145384][ T3953] bridge_slave_0: left promiscuous mode [ 48.151278][ T3953] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.162028][ T3953] bridge_slave_1: left allmulticast mode [ 48.167753][ T3953] bridge_slave_1: left promiscuous mode [ 48.173554][ T3953] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.184265][ T3953] bond0: (slave bond_slave_0): Releasing backup interface [ 48.195582][ T3953] bond0: (slave bond_slave_1): Releasing backup interface [ 48.211196][ T3953] team0: Port device team_slave_0 removed [ 48.241477][ T3953] team0: Port device team_slave_1 removed [ 48.258450][ T3953] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.266026][ T3953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.284126][ T3953] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.291795][ T3953] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.303173][ T3953] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 48.903792][ T4026] netlink: 'syz.3.159': attribute type 30 has an invalid length. [ 49.077950][ T4026] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 50.149924][ T29] kauditd_printk_skb: 2680 callbacks suppressed [ 50.149941][ T29] audit: type=1400 audit(1761159841.585:5686): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 50.184265][ T29] audit: type=1400 audit(1761159841.625:5687): avc: denied { prog_load } for pid=4100 comm="syz.3.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 50.203895][ T29] audit: type=1400 audit(1761159841.625:5688): avc: denied { prog_load } for pid=4100 comm="syz.3.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 50.236088][ T29] audit: type=1400 audit(1761159841.675:5689): avc: denied { read write } for pid=4096 comm="syz.1.188" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 50.301120][ T29] audit: type=1326 audit(1761159841.705:5690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 50.324962][ T29] audit: type=1326 audit(1761159841.705:5691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 50.348570][ T29] audit: type=1326 audit(1761159841.705:5692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4105 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f77a11c1885 code=0x7ffc0000 [ 50.372454][ T29] audit: type=1326 audit(1761159841.705:5693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 50.396595][ T29] audit: type=1326 audit(1761159841.705:5694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 50.420776][ T29] audit: type=1326 audit(1761159841.715:5695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.3.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 50.529999][ T4102] __nla_validate_parse: 12 callbacks suppressed [ 50.530019][ T4102] netlink: 16 bytes leftover after parsing attributes in process `syz.3.189'. [ 50.545472][ T4102] netlink: 116 bytes leftover after parsing attributes in process `syz.3.189'. [ 51.201839][ T4151] netlink: 4 bytes leftover after parsing attributes in process `syz.2.205'. [ 51.523674][ T4159] netlink: 8 bytes leftover after parsing attributes in process `syz.3.208'. [ 51.600788][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz.3.208'. [ 51.662974][ T4168] xt_hashlimit: max too large, truncated to 1048576 [ 51.691616][ T4172] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 52.088598][ T4198] netlink: 12 bytes leftover after parsing attributes in process `syz.2.225'. [ 52.882785][ T4226] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 53.058438][ T4239] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 53.233652][ T4231] netlink: 28 bytes leftover after parsing attributes in process `syz.4.238'. [ 53.242757][ T4231] netlink: 28 bytes leftover after parsing attributes in process `syz.4.238'. [ 53.796182][ T4264] netlink: 8 bytes leftover after parsing attributes in process `syz.4.249'. [ 53.875227][ T4266] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 53.894399][ T4264] netlink: 4 bytes leftover after parsing attributes in process `syz.4.249'. [ 54.266609][ T4292] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 55.169166][ T29] kauditd_printk_skb: 1221 callbacks suppressed [ 55.169244][ T29] audit: type=1326 audit(1761159846.615:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.1.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 55.199129][ T29] audit: type=1326 audit(1761159846.615:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.1.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 55.223017][ T29] audit: type=1400 audit(1761159846.645:6919): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 55.247838][ T29] audit: type=1400 audit(1761159846.645:6920): avc: denied { create } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 55.267547][ T29] audit: type=1400 audit(1761159846.655:6921): avc: denied { prog_load } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 55.286814][ T29] audit: type=1400 audit(1761159846.655:6922): avc: denied { map_create } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 55.305956][ T29] audit: type=1400 audit(1761159846.655:6923): avc: denied { prog_load } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 55.325123][ T29] audit: type=1400 audit(1761159846.655:6924): avc: denied { prog_load } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 55.344396][ T29] audit: type=1400 audit(1761159846.655:6925): avc: denied { allowed } for pid=4325 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 55.363668][ T29] audit: type=1400 audit(1761159846.655:6926): avc: denied { prog_load } for pid=4315 comm="syz.2.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 55.730395][ T4334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.276'. [ 56.013886][ T4354] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 56.916831][ T4394] netlink: 8 bytes leftover after parsing attributes in process `syz.2.297'. [ 56.928592][ T4394] sch_fq: defrate 4294967295 ignored. [ 56.934825][ T4394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4394 comm=syz.2.297 [ 56.948022][ T4394] netlink: 8 bytes leftover after parsing attributes in process `syz.2.297'. [ 56.957763][ T4394] netlink: 8 bytes leftover after parsing attributes in process `syz.2.297'. [ 56.967240][ T4394] netlink: 8 bytes leftover after parsing attributes in process `syz.2.297'. [ 57.201779][ T4405] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 57.591053][ T4422] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 58.882933][ T4460] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 60.280181][ T29] kauditd_printk_skb: 1116 callbacks suppressed [ 60.280202][ T29] audit: type=1400 audit(1761159851.715:8043): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 60.311160][ T29] audit: type=1400 audit(1761159851.725:8044): avc: denied { map_create } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.330564][ T29] audit: type=1400 audit(1761159851.725:8045): avc: denied { prog_load } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.350270][ T29] audit: type=1400 audit(1761159851.725:8046): avc: denied { prog_load } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.369561][ T29] audit: type=1400 audit(1761159851.725:8047): avc: denied { mounton } for pid=4523 comm="syz.1.343" path="/72/file0" dev="tmpfs" ino=417 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 60.392107][ T29] audit: type=1400 audit(1761159851.725:8048): avc: denied { mac_admin } for pid=4523 comm="syz.1.343" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 60.413520][ T29] audit: type=1401 audit(1761159851.725:8049): op=setxattr invalid_context="system_u:object_r:syslogd_var_lib_t:s0" [ 60.426308][ T29] audit: type=1400 audit(1761159851.725:8050): avc: denied { map_create } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.445603][ T29] audit: type=1400 audit(1761159851.725:8051): avc: denied { map_create } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.464870][ T29] audit: type=1400 audit(1761159851.725:8052): avc: denied { prog_load } for pid=4523 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 60.780704][ T4554] netlink: 'syz.0.354': attribute type 10 has an invalid length. [ 60.790066][ T4554] team0: Port device dummy0 added [ 60.797078][ T4554] netlink: 'syz.0.354': attribute type 4 has an invalid length. [ 60.806266][ T4554] netlink: 'syz.0.354': attribute type 4 has an invalid length. [ 60.821679][ T4554] team0: Device vxcan3 is of different type [ 60.874557][ T4555] netlink: 36 bytes leftover after parsing attributes in process `syz.0.354'. [ 62.426931][ T4616] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 62.720834][ T4640] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 63.893205][ T4684] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 64.977499][ T4730] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 65.249556][ T4737] netlink: 12 bytes leftover after parsing attributes in process `syz.4.422'. [ 65.313626][ T29] kauditd_printk_skb: 1628 callbacks suppressed [ 65.313644][ T29] audit: type=1400 audit(1761159856.755:9681): avc: denied { create } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 65.367008][ T29] audit: type=1400 audit(1761159856.755:9682): avc: denied { open } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 65.386786][ T29] audit: type=1400 audit(1761159856.755:9683): avc: denied { create } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 65.407447][ T29] audit: type=1400 audit(1761159856.755:9684): avc: denied { prog_load } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 65.427015][ T29] audit: type=1400 audit(1761159856.755:9685): avc: denied { prog_load } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 65.446137][ T29] audit: type=1400 audit(1761159856.755:9686): avc: denied { prog_load } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 65.465731][ T29] audit: type=1400 audit(1761159856.755:9687): avc: denied { create } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 65.538262][ T29] audit: type=1400 audit(1761159856.835:9688): avc: denied { read write } for pid=4738 comm="syz.4.423" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 65.562786][ T29] audit: type=1400 audit(1761159856.865:9689): avc: denied { create } for pid=4738 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 65.584077][ T29] audit: type=1400 audit(1761159856.885:9690): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 65.878625][ T4763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 65.906063][ T4763] sch_fq: defrate 4294967295 ignored. [ 65.913582][ T4763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4763 comm=syz.0.431 [ 65.927473][ T4763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 65.937214][ T4763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 65.976711][ T4763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 66.165892][ T4792] team0: Port device dummy0 removed [ 66.171736][ T4792] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 66.749248][ T4805] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 66.945693][ T4812] netlink: 8 bytes leftover after parsing attributes in process `syz.4.448'. [ 66.971037][ T4812] sch_fq: defrate 4294967295 ignored. [ 66.980376][ T4812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4812 comm=syz.4.448 [ 67.014913][ T4812] netlink: 8 bytes leftover after parsing attributes in process `syz.4.448'. [ 67.024246][ T4812] netlink: 8 bytes leftover after parsing attributes in process `syz.4.448'. [ 67.035100][ T4812] netlink: 8 bytes leftover after parsing attributes in process `syz.4.448'. [ 67.215971][ T4828] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 68.245095][ T4854] netlink: 8 bytes leftover after parsing attributes in process `syz.3.462'. [ 68.256888][ T4854] sch_fq: defrate 4294967295 ignored. [ 68.262865][ T4854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4854 comm=syz.3.462 [ 68.279280][ T4854] netlink: 8 bytes leftover after parsing attributes in process `syz.3.462'. [ 70.322201][ T29] kauditd_printk_skb: 1233 callbacks suppressed [ 70.322216][ T29] audit: type=1400 audit(1761159861.765:10924): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.386264][ T4938] netlink: 'syz.4.493': attribute type 4 has an invalid length. [ 70.408166][ T29] audit: type=1400 audit(1761159861.815:10925): avc: denied { read write } for pid=4937 comm="syz.4.493" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.433466][ T29] audit: type=1400 audit(1761159861.815:10926): avc: denied { map_create } for pid=4937 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.452846][ T29] audit: type=1400 audit(1761159861.815:10927): avc: denied { prog_load } for pid=4937 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.472271][ T29] audit: type=1400 audit(1761159861.825:10928): avc: denied { prog_load } for pid=4937 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.491451][ T29] audit: type=1326 audit(1761159861.835:10929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4934 comm="syz.1.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 70.515329][ T29] audit: type=1326 audit(1761159861.835:10930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4934 comm="syz.1.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 70.538871][ T29] audit: type=1400 audit(1761159861.835:10931): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.563535][ T29] audit: type=1400 audit(1761159861.835:10932): avc: denied { map_create } for pid=4937 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.583455][ T29] audit: type=1400 audit(1761159861.845:10933): avc: denied { prog_load } for pid=4937 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 71.022793][ T4970] __nla_validate_parse: 8 callbacks suppressed [ 71.022855][ T4970] netlink: 3 bytes leftover after parsing attributes in process `syz.4.507'. [ 71.057821][ T4970] 0ªX¹¦À: renamed from caif0 [ 71.072812][ T4970] 0ªX¹¦À: entered allmulticast mode [ 71.078156][ T4970] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 71.673672][ T5008] netlink: 180 bytes leftover after parsing attributes in process `syz.1.519'. [ 71.684227][ T5008] netlink: 180 bytes leftover after parsing attributes in process `syz.1.519'. [ 71.740209][ T5015] netlink: 12 bytes leftover after parsing attributes in process `syz.2.520'. [ 71.860032][ T5034] netlink: 12 bytes leftover after parsing attributes in process `syz.3.528'. [ 72.194303][ T5043] netlink: 28 bytes leftover after parsing attributes in process `syz.3.534'. [ 72.203534][ T5043] netlink: 28 bytes leftover after parsing attributes in process `syz.3.534'. [ 73.037907][ T5079] binfmt_misc: register: failed to install interpreter file ./file2 [ 73.943607][ T5097] netlink: 28 bytes leftover after parsing attributes in process `syz.0.554'. [ 73.952956][ T5097] netlink: 28 bytes leftover after parsing attributes in process `syz.0.554'. [ 74.856411][ T5121] pim6reg1: entered allmulticast mode [ 75.329473][ T29] kauditd_printk_skb: 1463 callbacks suppressed [ 75.329487][ T29] audit: type=1326 audit(1761159866.769:12397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.359459][ T29] audit: type=1326 audit(1761159866.769:12398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.383228][ T29] audit: type=1326 audit(1761159866.769:12399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.406940][ T29] audit: type=1326 audit(1761159866.769:12400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.431051][ T29] audit: type=1326 audit(1761159866.769:12401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.454809][ T29] audit: type=1326 audit(1761159866.769:12402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.478147][ T29] audit: type=1400 audit(1761159866.769:12403): avc: denied { create } for pid=5122 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 75.498914][ T29] audit: type=1326 audit(1761159866.769:12404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.522952][ T29] audit: type=1326 audit(1761159866.769:12405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.546696][ T29] audit: type=1326 audit(1761159866.769:12406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.4.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0ebefc9 code=0x7ffc0000 [ 75.606031][ T5132] netlink: 8 bytes leftover after parsing attributes in process `syz.1.568'. [ 75.624099][ T5134] xt_hashlimit: max too large, truncated to 1048576 [ 76.287856][ T5155] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 77.496247][ T5182] __nla_validate_parse: 1 callbacks suppressed [ 77.496262][ T5182] netlink: 24 bytes leftover after parsing attributes in process `syz.4.594'. [ 77.547415][ T5182] IPv6: NLM_F_REPLACE set, but no existing node found! [ 77.746793][ T5196] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 77.977899][ T5207] netlink: 'syz.4.590': attribute type 6 has an invalid length. [ 78.416754][ T5217] xt_hashlimit: max too large, truncated to 1048576 [ 78.726672][ T5232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5232 comm=syz.1.602 [ 78.765003][ T5234] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 79.749867][ T5258] netlink: 'syz.4.611': attribute type 6 has an invalid length. [ 79.778561][ T5258] netlink: 'syz.4.611': attribute type 6 has an invalid length. [ 80.169127][ T5269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5269 comm=syz.2.615 [ 80.339172][ T29] kauditd_printk_skb: 1155 callbacks suppressed [ 80.339188][ T29] audit: type=1400 audit(1761159871.779:13562): avc: denied { prog_load } for pid=5274 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.347865][ T29] audit: type=1326 audit(1761159871.779:13563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393558][ T29] audit: type=1326 audit(1761159871.809:13564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393591][ T29] audit: type=1400 audit(1761159871.809:13565): avc: denied { map_create } for pid=5274 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.393647][ T29] audit: type=1326 audit(1761159871.809:13566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393679][ T29] audit: type=1326 audit(1761159871.809:13567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393711][ T29] audit: type=1326 audit(1761159871.809:13568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393742][ T29] audit: type=1400 audit(1761159871.809:13569): avc: denied { prog_load } for pid=5274 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.393847][ T29] audit: type=1326 audit(1761159871.809:13570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.393906][ T29] audit: type=1326 audit(1761159871.809:13571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.2.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 80.718035][ T5286] netlink: 8 bytes leftover after parsing attributes in process `syz.4.624'. [ 80.727032][ T5286] netlink: 20 bytes leftover after parsing attributes in process `syz.4.624'. [ 80.791444][ T5280] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 80.990778][ T5301] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5301 comm=syz.4.628 [ 81.596827][ T5320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5320 comm=syz.3.634 [ 81.609817][ T5320] netlink: 12 bytes leftover after parsing attributes in process `syz.3.634'. [ 81.631034][ T5320] IPv6: NLM_F_CREATE should be specified when creating new route [ 81.640411][ T5320] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5320 comm=syz.3.634 [ 81.817196][ T5327] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 82.072918][ T5341] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5341 comm=syz.0.641 [ 84.100183][ T5415] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 84.699903][ T5437] syzkaller0: entered promiscuous mode [ 84.705576][ T5437] syzkaller0: entered allmulticast mode [ 85.313666][ T5460] netlink: 4 bytes leftover after parsing attributes in process `syz.4.683'. [ 85.354953][ T29] kauditd_printk_skb: 1455 callbacks suppressed [ 85.354968][ T29] audit: type=1326 audit(1761159876.789:15027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f73f7e4f057 code=0x7ffc0000 [ 85.437479][ T29] audit: type=1326 audit(1761159876.829:15028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73f7e4d810 code=0x7ffc0000 [ 85.461433][ T29] audit: type=1400 audit(1761159876.829:15029): avc: denied { read write } for pid=5461 comm="syz.1.684" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 85.485854][ T29] audit: type=1326 audit(1761159876.829:15030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f73f7e4dc2a code=0x7ffc0000 [ 85.509403][ T29] audit: type=1400 audit(1761159876.829:15031): avc: denied { read } for pid=5459 comm="syz.4.683" dev="nsfs" ino=4026532626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 85.530825][ T29] audit: type=1400 audit(1761159876.829:15032): avc: denied { create } for pid=5459 comm="syz.4.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 85.551067][ T29] audit: type=1400 audit(1761159876.829:15033): avc: denied { prog_load } for pid=5459 comm="syz.4.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 85.570890][ T29] audit: type=1326 audit(1761159876.829:15034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 85.594925][ T29] audit: type=1326 audit(1761159876.829:15035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 85.618707][ T29] audit: type=1326 audit(1761159876.839:15036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.1.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73f7e4efc9 code=0x7ffc0000 [ 86.657751][ T5501] netlink: 'syz.1.697': attribute type 6 has an invalid length. [ 86.658744][ T5501] netlink: 'syz.1.697': attribute type 6 has an invalid length. [ 88.495724][ T5554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5554 comm=syz.1.714 [ 88.508884][ T5554] netlink: 12 bytes leftover after parsing attributes in process `syz.1.714'. [ 88.530682][ T5554] IPv6: NLM_F_CREATE should be specified when creating new route [ 88.542626][ T5554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5554 comm=syz.1.714 [ 88.762028][ T5570] netlink: 'syz.2.717': attribute type 6 has an invalid length. [ 88.812170][ T5570] netlink: 'syz.2.717': attribute type 6 has an invalid length. [ 88.902424][ T5580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.722'. [ 88.906434][ T3572] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.906479][ T3572] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.906513][ T3572] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.906553][ T3572] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.024988][ T5580] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 89.195046][ T5593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5593 comm=syz.4.727 [ 89.195401][ T5593] netlink: 12 bytes leftover after parsing attributes in process `syz.4.727'. [ 89.247263][ T5594] IPv6: NLM_F_CREATE should be specified when creating new route [ 89.248408][ T5594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5594 comm=syz.4.727 [ 90.216778][ T3572] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.259834][ T3572] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.278386][ T3572] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.295894][ T3572] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.527136][ T29] kauditd_printk_skb: 1024 callbacks suppressed [ 90.527154][ T29] audit: type=1400 audit(1761159881.959:16061): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.590176][ T29] audit: type=1400 audit(1761159882.029:16062): avc: denied { prog_load } for pid=5626 comm="syz.0.739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.609369][ T29] audit: type=1400 audit(1761159882.029:16063): avc: denied { prog_load } for pid=5626 comm="syz.0.739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.712702][ T29] audit: type=1400 audit(1761159882.079:16064): avc: denied { allowed } for pid=5626 comm="syz.0.739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 90.732548][ T29] audit: type=1400 audit(1761159882.099:16065): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.757461][ T29] audit: type=1400 audit(1761159882.099:16066): avc: denied { create } for pid=5628 comm="syz.0.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 90.776964][ T29] audit: type=1400 audit(1761159882.099:16067): avc: denied { open } for pid=5628 comm="syz.0.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 90.796529][ T29] audit: type=1400 audit(1761159882.099:16068): avc: denied { create } for pid=5628 comm="syz.0.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 90.817951][ T29] audit: type=1400 audit(1761159882.099:16069): avc: denied { prog_load } for pid=5628 comm="syz.0.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.837659][ T29] audit: type=1400 audit(1761159882.099:16070): avc: denied { prog_load } for pid=5628 comm="syz.0.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 91.303921][ T5622] geneve2: entered promiscuous mode [ 91.327288][ T3554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.337483][ T3554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.347678][ T3554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.427889][ T3554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.744128][ T5667] syzkaller0: entered promiscuous mode [ 91.749708][ T5667] syzkaller0: entered allmulticast mode [ 92.017348][ T5686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.761'. [ 92.030939][ T3556] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.040068][ T3556] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.050212][ T3556] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.059927][ T3556] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 92.081253][ T5686] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.499718][ T5703] netlink: 26 bytes leftover after parsing attributes in process `syz.3.765'. [ 92.509400][ T5703] netlink: 'syz.3.765': attribute type 39 has an invalid length. [ 93.072605][ T5719] syzkaller0: entered promiscuous mode [ 93.078348][ T5719] syzkaller0: entered allmulticast mode [ 93.411678][ T5742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.420146][ T5742] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.430887][ T5742] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 93.709487][ T5763] netlink: 'syz.4.793': attribute type 4 has an invalid length. [ 93.719101][ T5763] netlink: 'syz.4.793': attribute type 4 has an invalid length. [ 93.817180][ T5775] netlink: 4 bytes leftover after parsing attributes in process `syz.0.797'. [ 94.173818][ T5803] netlink: 14 bytes leftover after parsing attributes in process `syz.4.811'. [ 94.184069][ T5803] bond0 (unregistering): Released all slaves [ 94.201158][ T5807] netlink: 'syz.0.810': attribute type 4 has an invalid length. [ 94.210508][ T5807] netlink: 'syz.0.810': attribute type 4 has an invalid length. [ 94.608781][ T5849] netlink: 'syz.1.827': attribute type 4 has an invalid length. [ 94.634778][ T5849] netlink: 'syz.1.827': attribute type 4 has an invalid length. [ 95.367497][ T5884] netlink: 'syz.2.843': attribute type 4 has an invalid length. [ 95.378932][ T5884] netlink: 'syz.2.843': attribute type 4 has an invalid length. [ 95.530302][ T29] kauditd_printk_skb: 1992 callbacks suppressed [ 95.530342][ T29] audit: type=1400 audit(1761159886.969:18063): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 95.596079][ T29] audit: type=1400 audit(1761159886.969:18064): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 95.599340][ T5909] audit: audit_backlog=65 > audit_backlog_limit=64 [ 95.620913][ T29] audit: type=1400 audit(1761159886.969:18065): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 95.627357][ T5909] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 95.652021][ T29] audit: type=1400 audit(1761159886.999:18066): avc: denied { map_create } for pid=5904 comm="syz.2.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.659690][ T5909] audit: backlog limit exceeded [ 95.684454][ T29] audit: type=1400 audit(1761159886.999:18067): avc: denied { prog_load } for pid=5904 comm="syz.2.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.698635][ T5915] audit: audit_backlog=65 > audit_backlog_limit=64 [ 95.704003][ T29] audit: type=1326 audit(1761159886.999:18068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.2.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 95.996780][ T5912] netlink: 20 bytes leftover after parsing attributes in process `syz.1.857'. [ 96.072022][ T5911] syz.1.857 (5911) used greatest stack depth: 10336 bytes left [ 96.190621][ T5938] syzkaller0: entered promiscuous mode [ 96.196171][ T5938] syzkaller0: entered allmulticast mode [ 96.294337][ T5946] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 96.533464][ T5959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.551839][ T5959] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.562182][ T5959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 97.007093][ T6000] syzkaller0: entered promiscuous mode [ 97.012839][ T6000] syzkaller0: entered allmulticast mode [ 99.798725][ T6167] netlink: 'syz.0.954': attribute type 4 has an invalid length. [ 99.807992][ T6167] netlink: 'syz.0.954': attribute type 4 has an invalid length. [ 99.840837][ T6169] xt_hashlimit: max too large, truncated to 1048576 [ 99.907254][ T3556] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.916489][ T3556] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.929260][ T3556] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.938500][ T3556] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.960663][ T6171] geneve2: entered promiscuous mode [ 99.966568][ T3556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.985726][ T3556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.999216][ T3556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.018546][ T136] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.129758][ T6173] netlink: 26 bytes leftover after parsing attributes in process `syz.0.957'. [ 100.139887][ T6173] netlink: 'syz.0.957': attribute type 39 has an invalid length. [ 100.548142][ T29] kauditd_printk_skb: 2105 callbacks suppressed [ 100.548160][ T29] audit: type=1400 audit(1761159891.979:20172): avc: denied { create } for pid=6200 comm="syz.2.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 100.591696][ T29] audit: type=1400 audit(1761159891.989:20173): avc: denied { create } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 100.611690][ T29] audit: type=1400 audit(1761159891.989:20174): avc: denied { open } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 100.631627][ T29] audit: type=1400 audit(1761159891.989:20175): avc: denied { create } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 100.653057][ T29] audit: type=1400 audit(1761159891.989:20176): avc: denied { prog_load } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.672398][ T29] audit: type=1400 audit(1761159891.989:20177): avc: denied { prog_load } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.691910][ T29] audit: type=1400 audit(1761159891.989:20178): avc: denied { prog_load } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.711176][ T29] audit: type=1400 audit(1761159891.989:20179): avc: denied { create } for pid=6201 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 100.731656][ T29] audit: type=1400 audit(1761159892.019:20180): avc: denied { bpf } for pid=6200 comm="syz.2.970" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 100.752619][ T29] audit: type=1400 audit(1761159892.019:20181): avc: denied { read write } for pid=6200 comm="syz.2.970" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 100.930969][ T3572] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 100.940274][ T3572] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.961247][ T3572] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 100.970680][ T3572] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.989716][ T3572] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 100.998942][ T3572] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.008611][ T3572] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.017600][ T3572] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.382519][ T6221] geneve2: entered promiscuous mode [ 101.388710][ T136] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.404946][ T136] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.424142][ T136] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.432996][ T6229] netlink: 26 bytes leftover after parsing attributes in process `syz.4.976'. [ 101.442175][ T136] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.449162][ T6229] netlink: 'syz.4.976': attribute type 39 has an invalid length. [ 101.598811][ T6240] x_tables: duplicate underflow at hook 3 [ 101.682237][ T6239] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.728427][ T6239] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 103.102609][ T3556] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.123752][ T3556] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.133144][ T3556] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.142911][ T3556] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.278134][ T6311] geneve2: entered promiscuous mode [ 103.284639][ T3572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.308195][ T3572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.317588][ T3572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.340995][ T3572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.558819][ T6318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1010'. [ 103.914964][ T6348] netlink: 'syz.4.1022': attribute type 1 has an invalid length. [ 103.947204][ T6348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.977894][ T6348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.985463][ T6348] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 103.997366][ T6348] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 104.016784][ T6354] ip6erspan0: entered promiscuous mode [ 104.024803][ T6354] bond0: (slave ip6erspan0): making interface the new active one [ 104.033172][ T6354] bond0: (slave ip6erspan0): Enslaving as an active interface with an up link [ 104.053570][ T6354] macvlan2: entered promiscuous mode [ 104.059878][ T6354] bond0: entered promiscuous mode [ 104.065396][ T6354] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 104.075827][ T6354] bond0: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 104.087863][ T6354] bond0: left promiscuous mode [ 104.295851][ T6354] syz.4.1022 (6354) used greatest stack depth: 10320 bytes left [ 105.253985][ T6413] netlink: 'syz.2.1048': attribute type 4 has an invalid length. [ 105.263992][ T6413] netlink: 'syz.2.1048': attribute type 4 has an invalid length. [ 105.676714][ T29] kauditd_printk_skb: 1499 callbacks suppressed [ 105.676731][ T29] audit: type=1400 audit(1761159897.109:21681): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 105.712175][ T29] audit: type=1400 audit(1761159897.149:21682): avc: denied { create } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 105.732558][ T29] audit: type=1400 audit(1761159897.149:21683): avc: denied { prog_load } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.753563][ T29] audit: type=1400 audit(1761159897.199:21684): avc: denied { map_create } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.773570][ T29] audit: type=1400 audit(1761159897.219:21685): avc: denied { prog_load } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.793726][ T29] audit: type=1400 audit(1761159897.219:21686): avc: denied { prog_load } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.813240][ T29] audit: type=1400 audit(1761159897.239:21687): avc: denied { allowed } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 105.833196][ T29] audit: type=1400 audit(1761159897.239:21688): avc: denied { create } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 105.853135][ T29] audit: type=1400 audit(1761159897.239:21689): avc: denied { map_create } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.873076][ T29] audit: type=1400 audit(1761159897.239:21690): avc: denied { prog_load } for pid=6431 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 106.415783][ T6459] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1066'. [ 107.302008][ T6508] netlink: 'syz.4.1084': attribute type 4 has an invalid length. [ 107.313888][ T6508] netlink: 'syz.4.1084': attribute type 4 has an invalid length. [ 108.100021][ T6530] pim6reg1: entered promiscuous mode [ 108.105637][ T6530] pim6reg1: entered allmulticast mode [ 108.487237][ T6554] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1102'. [ 108.817305][ T6564] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1106'. [ 109.273221][ T6576] pim6reg1: entered promiscuous mode [ 109.278807][ T6576] pim6reg1: entered allmulticast mode [ 110.852049][ T29] kauditd_printk_skb: 1161 callbacks suppressed [ 110.852070][ T29] audit: type=1400 audit(1761159902.289:22852): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 110.897073][ T29] audit: type=1326 audit(1761159902.329:22853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.900572][ T6607] netlink: 'syz.3.1121': attribute type 4 has an invalid length. [ 110.921028][ T29] audit: type=1326 audit(1761159902.329:22854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.952828][ T29] audit: type=1326 audit(1761159902.329:22855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.952926][ T29] audit: type=1326 audit(1761159902.329:22856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.952982][ T29] audit: type=1326 audit(1761159902.329:22857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.953006][ T29] audit: type=1326 audit(1761159902.329:22858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.953036][ T29] audit: type=1326 audit(1761159902.329:22859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.953076][ T29] audit: type=1326 audit(1761159902.329:22860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.953103][ T29] audit: type=1326 audit(1761159902.329:22861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77a118efc9 code=0x7ffc0000 [ 110.964763][ T6610] x_tables: duplicate underflow at hook 3 [ 110.971258][ T6607] netlink: 'syz.3.1121': attribute type 4 has an invalid length. [ 111.037041][ T6616] netlink: 'syz.1.1126': attribute type 1 has an invalid length. [ 111.045463][ T6616] 8021q: adding VLAN 0 to HW filter on device bond2 [ 111.048630][ T6617] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1123'. [ 111.058408][ T6616] 8021q: adding VLAN 0 to HW filter on device bond2 [ 111.059054][ T6616] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 111.060243][ T6616] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 111.120835][ T6623] ip6erspan0: entered promiscuous mode [ 111.299891][ T6623] bond2: (slave ip6erspan0): making interface the new active one [ 111.318446][ T6623] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 111.331854][ T6616] macvlan2: entered promiscuous mode [ 111.338487][ T6616] bond2: entered promiscuous mode [ 111.348915][ T6616] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 111.372383][ T6616] bond2: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 111.403805][ T6616] bond2: left promiscuous mode [ 111.592573][ T6642] netlink: 'syz.3.1130': attribute type 13 has an invalid length. [ 111.754556][ T3558] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.785304][ T3558] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.803132][ T3558] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.815937][ T3558] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.867529][ T6652] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1143'. [ 111.927767][ T6656] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1135'. [ 112.067639][ T6665] x_tables: duplicate underflow at hook 3 [ 112.544890][ T6678] pim6reg1: entered promiscuous mode [ 112.544914][ T6678] pim6reg1: entered allmulticast mode [ 113.019961][ T6699] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1152'. [ 113.197809][ T6697] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1151'. [ 113.291584][ T6708] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 113.302435][ T6708] block device autoloading is deprecated and will be removed. [ 113.490942][ T6715] pim6reg1: entered promiscuous mode [ 113.496497][ T6715] pim6reg1: entered allmulticast mode [ 113.645394][ T6733] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1164'. [ 114.012800][ T6760] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 114.031350][ T6760] netlink: 4 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 114.421285][ T6766] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1177'. [ 114.706387][ T6774] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1180'. [ 114.848570][ T6786] netlink: 'syz.3.1183': attribute type 1 has an invalid length. [ 114.865111][ T6786] 8021q: adding VLAN 0 to HW filter on device bond3 [ 114.895260][ T6786] 8021q: adding VLAN 0 to HW filter on device bond3 [ 114.902644][ T6786] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 114.914629][ T6786] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 114.941283][ T6791] ip6erspan0: entered promiscuous mode [ 114.949235][ T6791] bond3: (slave ip6erspan0): making interface the new active one [ 114.957632][ T6791] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 114.987068][ T6786] macvlan2: entered promiscuous mode [ 114.992944][ T6786] bond3: entered promiscuous mode [ 114.998445][ T6786] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 115.008491][ T6786] bond3: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 115.021075][ T6786] bond3: left promiscuous mode [ 115.300657][ T6803] x_tables: ip_tables: ah match: only valid for protocol 51 [ 115.350832][ T6774] syz.0.1180 (6774) used greatest stack depth: 10304 bytes left [ 115.403904][ T6810] macsec1: entered allmulticast mode [ 115.409391][ T6810] syz_tun: entered allmulticast mode [ 115.430119][ T6810] syz_tun: left allmulticast mode [ 115.487052][ T6815] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 115.861115][ T29] kauditd_printk_skb: 1696 callbacks suppressed [ 115.861130][ T29] audit: type=1400 audit(1761159907.299:24558): avc: denied { create } for pid=6821 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 115.918431][ T29] audit: type=1400 audit(1761159907.359:24559): avc: denied { open } for pid=6821 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 115.938253][ T29] audit: type=1400 audit(1761159907.359:24560): avc: denied { prog_load } for pid=6821 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.959183][ T29] audit: type=1400 audit(1761159907.359:24561): avc: denied { prog_load } for pid=6821 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 116.009327][ T29] audit: type=1400 audit(1761159907.449:24562): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 116.065191][ T29] audit: type=1400 audit(1761159907.479:24563): avc: denied { map_create } for pid=6825 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 116.085332][ T29] audit: type=1400 audit(1761159907.479:24564): avc: denied { prog_load } for pid=6825 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 116.104967][ T29] audit: type=1400 audit(1761159907.479:24565): avc: denied { prog_load } for pid=6825 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 116.124357][ T29] audit: type=1400 audit(1761159907.479:24566): avc: denied { mounton } for pid=6825 comm="syz.1.1196" path="/237/file0" dev="tmpfs" ino=1323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 116.147360][ T29] audit: type=1400 audit(1761159907.479:24567): avc: denied { mac_admin } for pid=6825 comm="syz.1.1196" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 116.271230][ T6834] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1200'. [ 116.289369][ T6836] netlink: 'syz.0.1201': attribute type 1 has an invalid length. [ 116.309881][ T6836] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.335363][ T6836] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.474498][ T6836] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 116.502395][ T6836] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 116.521524][ T6845] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1202'. [ 116.563452][ T6844] ip6erspan0: entered promiscuous mode [ 116.574442][ T6844] bond2: (slave ip6erspan0): making interface the new active one [ 116.595060][ T6844] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 116.620291][ T6846] macvlan2: entered promiscuous mode [ 116.638361][ T6846] bond2: entered promiscuous mode [ 116.644924][ T6846] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 116.655688][ T6846] bond2: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 116.679266][ T6846] bond2: left promiscuous mode [ 116.693072][ T6845] geneve2: left promiscuous mode [ 116.700534][ T3558] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.746214][ T3558] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.770675][ T3558] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.779849][ T3558] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.202621][ T6856] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1205'. [ 117.226892][ T6856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1205'. [ 117.273291][ T6859] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1204'. [ 117.360803][ T6869] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 117.396639][ T6869] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1207'. [ 117.563540][ T6889] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 118.240496][ T6913] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1227'. [ 119.177986][ T6941] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1236'. [ 120.098809][ T6978] netlink: 'syz.2.1247': attribute type 1 has an invalid length. [ 120.124491][ T6978] 8021q: adding VLAN 0 to HW filter on device bond3 [ 120.147942][ T6978] 8021q: adding VLAN 0 to HW filter on device bond3 [ 120.155817][ T6978] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 120.167335][ T6978] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 120.193625][ T6986] ip6erspan0: entered promiscuous mode [ 120.210134][ T6986] bond3: (slave ip6erspan0): making interface the new active one [ 120.218604][ T6986] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 120.243178][ T6978] macvlan2: entered promiscuous mode [ 120.249064][ T6978] bond3: entered promiscuous mode [ 120.254577][ T6978] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 120.269428][ T6978] bond3: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 120.286156][ T6978] bond3: left promiscuous mode [ 120.868640][ T29] kauditd_printk_skb: 1291 callbacks suppressed [ 120.868655][ T29] audit: type=1400 audit(1761159912.309:25859): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.900068][ T29] audit: type=1400 audit(1761159912.309:25860): avc: denied { create } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 120.920086][ T29] audit: type=1400 audit(1761159912.309:25861): avc: denied { prog_load } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.939825][ T29] audit: type=1400 audit(1761159912.309:25862): avc: denied { map_create } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.959442][ T29] audit: type=1400 audit(1761159912.309:25863): avc: denied { prog_load } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.978969][ T29] audit: type=1400 audit(1761159912.309:25864): avc: denied { prog_load } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.998303][ T29] audit: type=1400 audit(1761159912.309:25865): avc: denied { allowed } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 121.028131][ T29] audit: type=1400 audit(1761159912.419:25866): avc: denied { create } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 121.048062][ T29] audit: type=1400 audit(1761159912.419:25867): avc: denied { map_create } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 121.067691][ T29] audit: type=1400 audit(1761159912.419:25868): avc: denied { prog_load } for pid=7013 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 121.244824][ T7034] x_tables: duplicate underflow at hook 3 [ 121.265183][ T7039] netlink: 'syz.4.1271': attribute type 1 has an invalid length. [ 121.272221][ T7039] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.293857][ T7039] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.301182][ T7039] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 121.313288][ T7039] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 121.349469][ T7042] macvlan2: entered promiscuous mode [ 121.349915][ T7042] bond3: entered promiscuous mode [ 121.361148][ T7042] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 121.369131][ T7042] bond3: left promiscuous mode [ 121.713828][ T7063] netlink: 'syz.4.1280': attribute type 13 has an invalid length. [ 121.840623][ T3572] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.840664][ T3572] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.840731][ T3572] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.840811][ T3572] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.840881][ T3572] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.886325][ T3572] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.896974][ T3572] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.905933][ T3572] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.273245][ T7086] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1288'. [ 124.005401][ T7172] netlink: 'syz.1.1320': attribute type 13 has an invalid length. [ 124.062176][ T136] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.078168][ T136] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.091114][ T136] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.101562][ T136] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.022947][ T7213] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1337'. [ 125.045573][ T7213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1337'. [ 125.514105][ T7245] x_tables: ip_tables: ah match: only valid for protocol 51 [ 125.878178][ T29] kauditd_printk_skb: 1591 callbacks suppressed [ 125.878197][ T29] audit: type=1400 audit(1761159917.309:27460): avc: denied { prog_load } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.918140][ T29] audit: type=1400 audit(1761159917.319:27461): avc: denied { mounton } for pid=7268 comm="syz.0.1361" path="/270/file0" dev="tmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 125.941405][ T29] audit: type=1400 audit(1761159917.319:27462): avc: denied { mac_admin } for pid=7268 comm="syz.0.1361" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 125.962800][ T29] audit: type=1401 audit(1761159917.319:27463): op=setxattr invalid_context="system_u:object_r:syslogd_var_lib_t:s0" [ 125.975425][ T29] audit: type=1400 audit(1761159917.319:27464): avc: denied { map_create } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.995089][ T29] audit: type=1400 audit(1761159917.319:27465): avc: denied { map_create } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 126.014965][ T29] audit: type=1400 audit(1761159917.319:27466): avc: denied { prog_load } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 126.035222][ T29] audit: type=1400 audit(1761159917.319:27467): avc: denied { create } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 126.056143][ T29] audit: type=1400 audit(1761159917.319:27468): avc: denied { read write } for pid=7268 comm="syz.0.1361" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 126.081216][ T29] audit: type=1400 audit(1761159917.319:27469): avc: denied { map_create } for pid=7268 comm="syz.0.1361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 126.735446][ T7278] x_tables: ip_tables: ah match: only valid for protocol 51 [ 127.752485][ T7317] netlink: 'syz.3.1380': attribute type 1 has an invalid length. [ 127.766886][ T7317] 8021q: adding VLAN 0 to HW filter on device bond4 [ 127.801288][ T7317] 8021q: adding VLAN 0 to HW filter on device bond4 [ 127.814402][ T7317] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 127.826242][ T7317] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 127.855266][ T7320] macvlan2: entered promiscuous mode [ 127.861856][ T7320] bond4: entered promiscuous mode [ 127.867200][ T7320] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 127.875857][ T7320] bond4: left promiscuous mode [ 128.595546][ T7347] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1392'. [ 128.637712][ T7347] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1392'. [ 129.374993][ T7404] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1415'. [ 129.478418][ T7404] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1415'. [ 130.510169][ T7452] netlink: 'syz.3.1435': attribute type 13 has an invalid length. [ 130.653606][ T7465] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1439'. [ 130.685558][ T7465] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1439'. [ 130.895516][ T29] kauditd_printk_skb: 1064 callbacks suppressed [ 130.895614][ T29] audit: type=1400 audit(1761159922.329:28534): avc: denied { create } for pid=7482 comm="syz.4.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 130.936850][ T29] audit: type=1400 audit(1761159922.329:28535): avc: denied { map_create } for pid=7482 comm="syz.4.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.956555][ T29] audit: type=1400 audit(1761159922.329:28536): avc: denied { prog_load } for pid=7482 comm="syz.4.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.976603][ T29] audit: type=1400 audit(1761159922.369:28537): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 131.002121][ T29] audit: type=1400 audit(1761159922.369:28538): avc: denied { open } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 131.022236][ T29] audit: type=1400 audit(1761159922.369:28539): avc: denied { map_create } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.041771][ T29] audit: type=1400 audit(1761159922.369:28540): avc: denied { prog_load } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.062013][ T29] audit: type=1400 audit(1761159922.369:28541): avc: denied { prog_load } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.081446][ T29] audit: type=1400 audit(1761159922.399:28542): avc: denied { create } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 131.101314][ T29] audit: type=1400 audit(1761159922.399:28543): avc: denied { prog_load } for pid=7496 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.617854][ T7521] netlink: 'syz.1.1464': attribute type 1 has an invalid length. [ 131.676816][ T7521] 8021q: adding VLAN 0 to HW filter on device bond4 [ 131.718805][ T7524] 8021q: adding VLAN 0 to HW filter on device bond4 [ 131.762421][ T7524] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 131.774248][ T7524] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 131.798865][ T7521] macvlan2: entered promiscuous mode [ 131.805211][ T7521] bond4: entered promiscuous mode [ 131.810903][ T7521] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 131.819382][ T7521] bond4: left promiscuous mode [ 131.959906][ T7538] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1470'. [ 133.060555][ T7590] netlink: 'syz.4.1490': attribute type 5 has an invalid length. [ 133.092138][ T7590] batman_adv: batadv0: Adding interface: vxlan1 [ 133.098638][ T7590] batman_adv: batadv0: The MTU of interface vxlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 133.151900][ T7590] batman_adv: batadv0: Interface activated: vxlan1 [ 133.174878][ T3558] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.216723][ T3572] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.236311][ T3572] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.256558][ T3572] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.718254][ T7790] netlink: 'syz.1.1578': attribute type 1 has an invalid length. [ 135.737410][ T7790] 8021q: adding VLAN 0 to HW filter on device bond5 [ 135.768596][ T7790] 8021q: adding VLAN 0 to HW filter on device bond5 [ 135.776336][ T7790] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 135.790409][ T7790] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 135.814003][ T7797] macvlan2: entered promiscuous mode [ 135.820227][ T7797] bond5: entered promiscuous mode [ 135.826636][ T7797] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 135.836077][ T7797] bond5: left promiscuous mode [ 136.110433][ T29] kauditd_printk_skb: 1241 callbacks suppressed [ 136.110447][ T29] audit: type=1400 audit(1761159927.549:29785): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 136.171184][ T29] audit: type=1400 audit(1761159927.609:29786): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 136.224981][ T29] audit: type=1400 audit(1761159927.629:29787): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 136.250373][ T29] audit: type=1400 audit(1761159927.649:29788): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 136.278336][ T29] audit: type=1400 audit(1761159927.719:29789): avc: denied { map_create } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 136.297883][ T29] audit: type=1400 audit(1761159927.719:29790): avc: denied { prog_load } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 136.391976][ T29] audit: type=1400 audit(1761159927.719:29791): avc: denied { execmem } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 136.411894][ T29] audit: type=1400 audit(1761159927.719:29792): avc: denied { map_create } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 136.431509][ T29] audit: type=1400 audit(1761159927.719:29793): avc: denied { create } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 136.451455][ T29] audit: type=1400 audit(1761159927.719:29794): avc: denied { prog_load } for pid=7804 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 136.598217][ T7840] netlink: 'syz.1.1598': attribute type 5 has an invalid length. [ 136.611769][ T7840] batman_adv: batadv0: Adding interface: vxlan1 [ 136.618253][ T7840] batman_adv: batadv0: The MTU of interface vxlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 136.644894][ T7840] batman_adv: batadv0: Interface activated: vxlan1 [ 136.655003][ T3572] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.665591][ T3572] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.674612][ T3572] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.692291][ T3572] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.790152][ T7864] futex_wake_op: syz.0.1609 tries to shift op by 32; fix this program [ 136.865348][ T7880] netlink: 'syz.2.1617': attribute type 5 has an invalid length. [ 136.882653][ T7880] batman_adv: batadv0: Adding interface: vxlan0 [ 136.889025][ T7880] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 136.914942][ T7880] batman_adv: batadv0: Interface activated: vxlan0 [ 136.922355][ T3572] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.953589][ T3572] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.968866][ T3572] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.980072][ T3572] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.450611][ T7970] can0: slcan on ttyS3. [ 137.538504][ T7969] can0 (unregistered): slcan off ttyS3. [ 137.696513][ T8015] xt_hashlimit: max too large, truncated to 1048576 [ 137.978363][ T8051] netlink: 'syz.2.1699': attribute type 16 has an invalid length. [ 137.986273][ T8051] netlink: 'syz.2.1699': attribute type 17 has an invalid length. [ 137.994295][ T8051] netlink: 'syz.2.1699': attribute type 27 has an invalid length. [ 138.504717][ T8102] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1721'. [ 139.552573][ T8157] $Hÿ: renamed from bond0 [ 139.556894][ T8159] netlink: 'syz.4.1747': attribute type 10 has an invalid length. [ 139.567366][ T8157] $Hÿ: entered promiscuous mode [ 139.572587][ T8157] bond1: entered promiscuous mode [ 139.579031][ T8159] ipvlan0: entered allmulticast mode [ 139.584367][ T8159] veth0_vlan: entered allmulticast mode [ 139.601945][ T8159] team0: Device ipvlan0 failed to register rx_handler [ 140.262652][ T8211] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1771'. [ 140.273719][ T8211] !60ªX¹¦À: renamed from 60ªX¹¦À [ 140.286868][ T8211] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 140.317291][ T8218] $Hÿ: renamed from bond0 [ 140.325850][ T8218] $Hÿ: entered promiscuous mode [ 140.624182][ T8257] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1793'. [ 140.682349][ T8270] netlink: 'syz.1.1800': attribute type 21 has an invalid length. [ 141.158009][ T29] kauditd_printk_skb: 1938 callbacks suppressed [ 141.158024][ T29] audit: type=1400 audit(1761159932.589:31733): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.211414][ T29] audit: type=1400 audit(1761159932.629:31734): avc: denied { create } for pid=8312 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 141.231266][ T29] audit: type=1400 audit(1761159932.629:31735): avc: denied { write } for pid=8314 comm="syz.4.1819" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 [ 141.255545][ T29] audit: type=1400 audit(1761159932.639:31736): avc: denied { prog_load } for pid=8312 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.274917][ T29] audit: type=1400 audit(1761159932.639:31737): avc: denied { map_create } for pid=8312 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.294421][ T29] audit: type=1400 audit(1761159932.649:31738): avc: denied { execute } for pid=8315 comm="syz.3.1820" name="file2" dev="tmpfs" ino=1659 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 141.317072][ T29] audit: type=1400 audit(1761159932.649:31739): avc: denied { prog_load } for pid=8312 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.336385][ T29] audit: type=1400 audit(1761159932.649:31740): avc: denied { prog_load } for pid=8312 comm="syz.0.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.373656][ T29] audit: type=1400 audit(1761159932.789:31741): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.398144][ T29] audit: type=1400 audit(1761159932.799:31742): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.951884][ T8396] No such timeout policy "syz1" [ 143.130700][ T8566] Cannot find del_set index 2 as target [ 145.435790][ T8759] Cannot find del_set index 2 as target [ 146.165329][ T29] kauditd_printk_skb: 1841 callbacks suppressed [ 146.165345][ T29] audit: type=1400 audit(1761159937.599:33584): avc: denied { read } for pid=8812 comm="syz.3.2055" dev="nsfs" ino=4026532387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 146.219738][ T29] audit: type=1400 audit(1761159937.609:33585): avc: denied { prog_load } for pid=8811 comm="syz.0.2056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.239756][ T29] audit: type=1400 audit(1761159937.639:33586): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.331545][ T29] audit: type=1400 audit(1761159937.759:33587): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.369786][ T29] audit: type=1400 audit(1761159937.799:33588): avc: denied { create } for pid=8817 comm="syz.0.2058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 146.393054][ T29] audit: type=1400 audit(1761159937.829:33589): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.453949][ T29] audit: type=1400 audit(1761159937.869:33590): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.478992][ T29] audit: type=1400 audit(1761159937.869:33591): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.503582][ T29] audit: type=1400 audit(1761159937.869:33592): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.529025][ T29] audit: type=1400 audit(1761159937.889:33593): avc: denied { read } for pid=8820 comm="syz.3.2060" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 148.633119][ T9032] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2160'. [ 151.449064][ T29] kauditd_printk_skb: 1500 callbacks suppressed [ 151.449083][ T29] audit: type=1400 audit(1761159942.889:35094): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.480071][ T29] audit: type=1400 audit(1761159942.889:35095): avc: denied { create } for pid=9242 comm="syz.2.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 151.530927][ T29] audit: type=1400 audit(1761159942.889:35096): avc: denied { read write } for pid=9241 comm="syz.0.2269" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.555383][ T29] audit: type=1400 audit(1761159942.889:35097): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.580256][ T29] audit: type=1400 audit(1761159942.939:35098): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.605216][ T29] audit: type=1400 audit(1761159942.959:35099): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.629771][ T29] audit: type=1400 audit(1761159942.959:35100): avc: denied { append } for pid=9247 comm="syz.4.2259" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 151.670045][ T29] audit: type=1400 audit(1761159943.099:35101): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.695515][ T29] audit: type=1400 audit(1761159943.099:35102): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.720454][ T29] audit: type=1400 audit(1761159943.099:35103): avc: denied { create } for pid=9250 comm="syz.2.2263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 151.748707][ T9254] kernel profiling enabled (shift: 7) [ 151.763844][ T9263] xt_connbytes: Forcing CT accounting to be enabled [ 153.299815][ T9410] xt_connbytes: Forcing CT accounting to be enabled [ 153.849684][ T9470] xt_TCPMSS: Only works on TCP SYN packets [ 155.468487][ T9515] xt_connbytes: Forcing CT accounting to be enabled [ 156.461907][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 156.461923][ T29] audit: type=1400 audit(1761159947.899:36001): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 156.494199][ T29] audit: type=1400 audit(1761159947.899:36002): avc: denied { map_create } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.513757][ T29] audit: type=1400 audit(1761159947.909:36003): avc: denied { prog_load } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.533525][ T29] audit: type=1400 audit(1761159947.909:36004): avc: denied { prog_load } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.553055][ T29] audit: type=1400 audit(1761159947.909:36005): avc: denied { mounton } for pid=9679 comm="syz.1.2468" path="/491/file0" dev="tmpfs" ino=2700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 156.575935][ T29] audit: type=1400 audit(1761159947.909:36006): avc: denied { mac_admin } for pid=9679 comm="syz.1.2468" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 156.597267][ T29] audit: type=1401 audit(1761159947.909:36007): op=setxattr invalid_context="system_u:object_r:syslogd_var_lib_t:s0" [ 156.609688][ T29] audit: type=1400 audit(1761159947.909:36008): avc: denied { map_create } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.629234][ T29] audit: type=1400 audit(1761159947.909:36009): avc: denied { map_create } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.648724][ T29] audit: type=1400 audit(1761159947.909:36010): avc: denied { prog_load } for pid=9679 comm="syz.1.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.638720][T10135] x_tables: unsorted underflow at hook 2 [ 161.468541][ T29] kauditd_printk_skb: 1260 callbacks suppressed [ 161.468558][ T29] audit: type=1400 audit(1761159952.909:37271): avc: denied { create } for pid=10221 comm="syz.4.2727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 161.528383][T10233] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2732'. [ 161.557183][ T29] audit: type=1400 audit(1761159952.939:37272): avc: denied { map_create } for pid=10221 comm="syz.4.2727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.577027][ T29] audit: type=1400 audit(1761159952.939:37273): avc: denied { prog_load } for pid=10221 comm="syz.4.2727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.597385][ T29] audit: type=1400 audit(1761159952.939:37274): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 161.622050][ T29] audit: type=1400 audit(1761159952.949:37275): avc: denied { create } for pid=10230 comm="syz.2.2731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 161.642891][ T29] audit: type=1400 audit(1761159952.959:37276): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 161.667686][ T29] audit: type=1400 audit(1761159952.989:37277): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 161.699465][ T29] audit: type=1400 audit(1761159952.999:37278): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 161.724108][ T29] audit: type=1400 audit(1761159953.019:37279): avc: denied { read write } for pid=10236 comm="syz.1.2734" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 161.748691][ T29] audit: type=1400 audit(1761159953.029:37280): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.342318][T10321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 166.478251][ T29] kauditd_printk_skb: 1607 callbacks suppressed [ 166.478269][ T29] audit: type=1400 audit(1761159957.919:38888): avc: denied { read write } for pid=10709 comm="syz.3.2954" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.521952][ T29] audit: type=1400 audit(1761159957.919:38889): avc: denied { prog_load } for pid=10709 comm="syz.3.2954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.542065][ T29] audit: type=1400 audit(1761159957.919:38890): avc: denied { prog_load } for pid=10709 comm="syz.3.2954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 166.561553][ T29] audit: type=1400 audit(1761159957.949:38891): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.586060][ T29] audit: type=1400 audit(1761159957.959:38892): avc: denied { create } for pid=10711 comm="syz.3.2955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 166.608099][ T29] audit: type=1400 audit(1761159957.999:38893): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.634114][ T29] audit: type=1400 audit(1761159958.049:38894): avc: denied { create } for pid=10713 comm="syz.3.2956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=0 [ 166.674636][ T29] audit: type=1400 audit(1761159958.109:38895): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.700427][ T29] audit: type=1400 audit(1761159958.109:38896): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 166.751053][ T29] audit: type=1400 audit(1761159958.169:38897): avc: denied { create } for pid=10715 comm="syz.0.2957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 171.489123][ T29] kauditd_printk_skb: 1784 callbacks suppressed [ 171.489142][ T29] audit: type=1400 audit(1761159962.929:40682): avc: denied { prog_load } for pid=11191 comm="syz.3.3184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.516604][ T29] audit: type=1400 audit(1761159962.929:40683): avc: denied { prog_load } for pid=11194 comm="syz.1.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.536664][ T29] audit: type=1400 audit(1761159962.939:40684): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.561507][ T29] audit: type=1400 audit(1761159962.949:40685): avc: denied { prog_load } for pid=11191 comm="syz.3.3184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.581108][ T29] audit: type=1400 audit(1761159962.949:40686): avc: denied { mounton } for pid=11191 comm="syz.3.3184" path="/641/file0" dev="tmpfs" ino=3463 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 171.604461][ T29] audit: type=1326 audit(1761159962.949:40687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.2.3185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 171.628758][ T29] audit: type=1326 audit(1761159962.949:40688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.2.3185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039723efc9 code=0x7ffc0000 [ 171.652896][ T29] audit: type=1400 audit(1761159962.949:40689): avc: denied { mac_admin } for pid=11191 comm="syz.3.3184" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 171.674524][ T29] audit: type=1401 audit(1761159962.949:40690): op=setxattr invalid_context="system_u:object_r:syslogd_var_lib_t:s0" [ 171.687384][ T29] audit: type=1400 audit(1761159962.949:40691): avc: denied { map_create } for pid=11191 comm="syz.3.3184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 172.538253][T11218] ================================================================== [ 172.547533][T11218] BUG: KCSAN: data-race in touch_atime / touch_atime [ 172.554267][T11218] [ 172.556614][T11218] write to 0xffff88811a065548 of 4 bytes by task 11215 on cpu 0: [ 172.564355][T11218] touch_atime+0x1e8/0x340 [ 172.568931][T11218] shmem_file_read_iter+0x477/0x540 [ 172.574178][T11218] copy_splice_read+0x442/0x660 [ 172.579049][T11218] splice_direct_to_actor+0x290/0x680 [ 172.584470][T11218] do_splice_direct+0xda/0x150 [ 172.589355][T11218] do_sendfile+0x380/0x650 [ 172.593900][T11218] __x64_sys_sendfile64+0x105/0x150 [ 172.599135][T11218] x64_sys_call+0x2bb4/0x3000 [ 172.603850][T11218] do_syscall_64+0xd2/0x200 [ 172.608458][T11218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.614564][T11218] [ 172.616993][T11218] read to 0xffff88811a065548 of 4 bytes by task 11218 on cpu 1: [ 172.624848][T11218] touch_atime+0x194/0x340 [ 172.629559][T11218] shmem_file_read_iter+0x477/0x540 [ 172.634779][T11218] copy_splice_read+0x442/0x660 [ 172.639660][T11218] splice_direct_to_actor+0x290/0x680 [ 172.645183][T11218] do_splice_direct+0xda/0x150 [ 172.650063][T11218] do_sendfile+0x380/0x650 [ 172.654513][T11218] __x64_sys_sendfile64+0x105/0x150 [ 172.660012][T11218] x64_sys_call+0x2bb4/0x3000 [ 172.664796][T11218] do_syscall_64+0xd2/0x200 [ 172.669323][T11218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.675316][T11218] [ 172.677655][T11218] value changed: 0x39cc1632 -> 0x3a64acb2 [ 172.683383][T11218] [ 172.685885][T11218] Reported by Kernel Concurrency Sanitizer on: [ 172.692587][T11218] CPU: 1 UID: 0 PID: 11218 Comm: syz.0.3204 Not tainted syzkaller #0 PREEMPT(voluntary) [ 172.702592][T11218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 172.712929][T11218] ==================================================================