last executing test programs: 2m29.840081244s ago: executing program 4 (id=5): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000000c0)={[{@data_err_ignore}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e9, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') fsync(0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000080)='./file0\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000200)='./bus/file0\x00', 0x0) 2m28.616632541s ago: executing program 4 (id=13): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff, @void, @value}, 0x94) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1010e, &(0x7f0000000540), 0x1, 0x478, &(0x7f0000001080)="$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") r3 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@fallback=r2, 0x13, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0], 0x0}, 0x40) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1}, &(0x7f00000005c0)=0xc) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@ifindex=r5, r0, 0x26, 0x18, 0x0, @void, @value=r6, @void, @void, r4}, 0x20) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) 2m26.513325849s ago: executing program 4 (id=25): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$pptp(0x18, 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000d7f4000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="3900000013000b4700bb65e1c3e4ffff010000003e000000560000022500000019000a001000000007fd17e5ffff080004fe0000000000000a", 0x39}], 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}, {[@ssrr={0x89, 0x3, 0xf3}, @cipso={0x86, 0x6}]}}}}}}, 0x0) 2m26.494878229s ago: executing program 32 (id=25): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$pptp(0x18, 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000d7f4000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="3900000013000b4700bb65e1c3e4ffff010000003e000000560000022500000019000a001000000007fd17e5ffff080004fe0000000000000a", 0x39}], 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}, {[@ssrr={0x89, 0x3, 0xf3}, @cipso={0x86, 0x6}]}}}}}}, 0x0) 2.20030672s ago: executing program 0 (id=2064): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000004000000b705000008800000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='.\x00', 0x0, &(0x7f0000002940)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@usrjquota}, {@jqfmt_vfsv1}, {@errors_remount}, {@journal_path={'journal_path', 0x3d, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}, 0x2e}], [], 0x2e}, 0x1, 0x48d, &(0x7f0000002480)="$eJzs3EtvG0UcAPD/2nH6JqGURx9AoCAiHkmTFuiBCwikXpCQ4FCOIU2r0rRBTZBoVdGAUDmifgLgiMQn4AQXBJxAXEHigoSQKpQLhQNatPZu6zi2cRMnDvXvJ7md2Rl75r+7Y8/u2Amgb41k/yQROyPip8GIoVp2eYWR2n/Xly5N/7V0aTqJNH31j6Ra78+lS9NF1eJ5O/LMaCmi9EES+5u0O3/h4pmp2dmZ83l+fOHsW+PzFy4+dfrs1KmZUzPnJo8ePXJ44tlnJp/uSpy7sr7ue3fuwN5jr199efr41Te+/TzbvjMvr4+jZnjNbY7EyPJ9WefRiF/TNF1zG5vFrrp0MtDDjnBLyhGRHa5KNv5jKMpx8+ANxUvv97RzwLpK0zTdsmJruUgspsBtLIle9wDojeKDPrv+LR4bOP3ouWvP1y6Asriv549ayUCU8jqVhuvbbhqJiOOLf3+cPaLpfQgAgO76Mpv/PNls/leKe+rq3RG1taHhiLgzInZHxF0RsSci7o6o1r03Iu67xfZHGvIr5z8/bFtVYB3K5n/P5Wtby+d/xewvhst5blc1/kpy8vTszKF8n4xGZUuWn2jTxlcv/vhRq7L6+V/2yNov5oJ5P34faLhBd2JqYWotMde79l7EvoFm8Sc3VgKSiNgbEftW8frZPjv9+GcHWpX/d/xtdGGdKf004rHa8V+MhvgLSfv1yfGtMTtzaLw4K1b67vsrr7Rqf03xd0F2/Lc3nP+V5VWGk/r12vlmr9L+QFz5+cOW1zSrPf8Hk9eq6cF82ztTCwvnJyIGk8WV2ydvPrfIF/Wz+EcPNh//uyP++SR/3v6IyE7i+yPigYh4MO/7QxHxcEQcbBP/Ny888ubq419fWfwnmr7/3Tj/G47/hYtJRHUn39zSPlE+8/UXrdrv7PgfqaZG8y2dvP910q9WZzMAAADcbkrV78AnpbEb6VJpbKz2Hf49sb00Oze/8MTJubfPnah9V344KqXiTtdQ3f3QifzecJGfbMgfrt43TtM03VbNj03Pza7XmjrQmR0txn/mt3Kvewesu1taR2v1izbgf8nvNaF/Gf/Qvzod/5V17gew8Xz+Q/9qNv4vR1zvQVeADebzH/qX8Q/9y/iH/mX8Q1/q6Efyq0jsPrbqp6dran1rHlhj0cCKLU0Tv6zL3miXKG9gW91MRKlpUSUiNkkP2yRKm6MbtcSWiGhWtJT/jc76osudncZdSPT4jQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBL/g0AAP//SozpRw==") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) memfd_create(&(0x7f0000001f40)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xfa\xed\x04\x00\x00\x00\xd4N\x12;\x83-j\xa7\x02\x92\xecA\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4\xe1\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x19\b\x00\x00\x00\x00~\xf3S\x12\"\x00^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x00ZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99Y', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c850, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) 1.428372011s ago: executing program 0 (id=2076): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r1 = gettid() r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x18, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000140) 1.085902255s ago: executing program 2 (id=2082): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3e, 0xfd, 0x0, 0x0, 0x0, 0x8, 0xc0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4}, 0x11126, 0x5, 0x1, 0x6, 0x2, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, r0, 0x9) r2 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRES32=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r4, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 1.006363776s ago: executing program 5 (id=2085): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@cgroup=r3, 0x33, 0x0, 0x401, &(0x7f0000000040)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0]}, 0x40) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x3, 0x8000000003c) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000d00)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 1.005106446s ago: executing program 2 (id=2086): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000cc17ed764569c88a3795137c81c0c5fd8c7db1789d664a5842e8c1df83d706a5be66442e5f0ecc70da2e19c35fc8b148c3a0a8fddb18f5c3209da8e6dbe92d4b4c02607c97e800000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0xe, 0x80800) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='team_slave_0\x00', 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r3, 0x0, 0x2}, 0x18) setpgid(0x0, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3f, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x4, &(0x7f0000000000)='%', 0x0, 0xd01, 0x80040000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) 978.466037ms ago: executing program 2 (id=2087): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, 0xffffffffffffffff, 0x9) r1 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r2], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r3, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 961.462407ms ago: executing program 5 (id=2088): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b708000000000000c97472e400000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x4}, {0xb}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3c03}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x1}}, {0x6, 0x1b, [0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="180000000013000000000000000000", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r6, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003002aea091428000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(r7, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 916.377298ms ago: executing program 2 (id=2089): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x4}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5, 0x0, 0x800}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x90) r6 = socket(0x1e, 0x4, 0x0) r7 = accept4$x25(r2, &(0x7f0000001100)={0x9, @remote}, &(0x7f0000001140)=0x12, 0x80800) sendmmsg(r6, &(0x7f0000001880)=[{{&(0x7f0000001180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x4, 0x0, 0x2, 0x2, {0xa, 0x4e20, 0xf, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001200)="baf4a45055b17aef38a63734ee0db7d4700b733b48cf80e176a8a2e0afaaeb35644f46af45b35106d39137704a4eb7627c", 0x31}], 0x1, &(0x7f0000001280)=[{0x40, 0x114, 0x2, "454b73946e09fc34a4faa00858f879f73f09ea72dec867fdd55e1a002773c829fcd0f9d2851b710448051579d00d"}, {0x110, 0x109, 0x0, "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"}, {0xa0, 0x112, 0x2, "d9b55bfb91d9677db3f0874c09df1e5b7f098b0d8af51eb83bf19ab55946674c2c3828b1fa0df1aab73d19c1dafea773b115ed8de3c7534d4b453897c2edaa16ae4350ed3b791f7e76b51cbacbb2a63a52e93856cf9edc673b8dfb43b852e155d9d3a338b416001f4dde040e61355de847add46f5d399682bfdf83b2d9e21812d92b62f1010286898757"}], 0x1f0}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001480)="5e561776c80846508599a1b99f0d8cb50b038a4bf73c213462716ee1830e42db608d81de401b7ac0754771d3b2c075d7399a353136fbfae99b39ec8d50431bdae565", 0x42}, {&(0x7f0000001500)="7a6b1c35719e81756f5f99fa3a9bcda5b88c8c84881e0f914c140cf8c742a8de54297bdeba1236d4081872669fea", 0x2e}, {&(0x7f0000001540)="b15d143baa70429d7bf4fa2404135e0e69f8d13c866eb37a85721c1538d058fd898dc137253fb0fa4fc044a63067bbe580d0731e3bee20f5fecfe6793fe95edd9ad969bd49809cd8677a23adceb883dbdc1362b1b0dc2710d5b836a4df1ef8", 0x5f}, {&(0x7f00000015c0)="561f2d0780e3e0158e7d151ca78661de6b1b177cfc643f207f0afc52fa9e9edd1e44426afa7fffb05207d28ce7aeeaf8393cc9a26b0fa248b40a7faf055c249d682250307b6237dcb91450f60141b1ce763f8380a44696eb32bd72195cd6daddf9ad73e14653527d9be1e4c163952f944e03e50c588b84146fcab3706f3341ff7cabed23485334ed6413fdebfe6392826f5eda604b21fc6371ef9952a280dad7a468140828675272f93ae152f0f357fe1cd044d4b00fdb0cc5345a2f942c131959fce82a6001905599578a37684031bdfa56d839ac85be", 0xd7}, {&(0x7f00000016c0)="af1485c388f2132912cc5df07bee0f57713a4b75428fd088f8136a596241307ea96091ea589004e9fdbabc456b55c2c1b16914179c", 0x35}], 0x5, &(0x7f0000001780)=[{0x20, 0x0, 0x0, "2a9831191b84ddf27ba4d7f0366d97e0"}, {0xc0, 0x10b, 0x10, "f3a3f40d06072c61ae56f794551249f431ec604f4de2c35f2b646509825db811b05c4d040c0261ffac7b4ee4b6012ede98062ccf52f35999bc7c604cc45f662ba8fdd2e5c3ea1eb6ec9f5b7933bccee26b86407b78b684c7981d648c30d5093ff0ef5ff5272098f4f3de405e6f8dfc5df1f2ced96e1d40501f163bc6c99e3f8c0c2f6c174eeadcf238085d9518cbe9c07197ce89a90048498bf77e5e99bf9a8a8f35252ff0f5cdb54518656985"}], 0xe0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_RULE_EXPRESSIONS={0x4c, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x38, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x14, 0x3, "e1a0b063bae294fe8f45a9b02fdf0684"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TARGET_NAME={0xd, 0x1, 'CONNMARK\x00'}, @NFTA_TARGET_NAME={0x8, 0x1, 'TEE\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x0) 878.395928ms ago: executing program 5 (id=2090): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x2a020400) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="52cf94c8101981d23180b9ce0926970d489377c46e8256c27be420b05b63352e6d74b57e79601feeec0b03e8246d108a55a08a714988eb67ab1cc54cb4988bb5c267224e67755d4970da1913d40068529ef28d9f515cd9e82548a2", @ANYRESHEX, @ANYBLOB=',k']) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000040)=0x3ff, 0x4) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000002ac1414aae100"], 0x5000) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x3}, 0x410a, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff000060005400000000008000640"], 0x6c}}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x20c, 0x6, 0x40a000, 0x401, 0x4, 0x6, r5}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r5, 0x9}, 0x8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000002c0)={0x8400001e}, 0x10) 805.071599ms ago: executing program 2 (id=2093): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syslog(0x2, &(0x7f0000000040)=""/36, 0x24) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000cffd, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x80d0) socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc00000019000100000000000000000020010000000000000000000000000000ac1414aa00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400000000000000000080000000000000000000000000000000044000500ac1414aa000200000000000000000000000000003c00000000000000ffffffff0000000000001a000000000000000000000300"/180], 0xfc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400000008000000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00008eb14bae47"], 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@migrate={0xbc, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@migrate={0x50, 0x11, [{@in=@loopback, @in=@private=0xa010100, @in=@private=0xa010100, @in=@rand_addr=0x64010100, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}]}, @encap={0x1c, 0x4, {0xfffffffffffffffe, 0x4e24, 0x4e23, @in6=@private1}}]}, 0xbc}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x7, 0x9) write$P9_RWRITE(r6, &(0x7f0000000040)={0xb, 0x77, 0x810}, 0x10500) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a4c000000060a0b040000000000000000020000800b000100736f636b657400000c00028008000240000000030900010073792e30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x74}}, 0x0) 793.078279ms ago: executing program 5 (id=2094): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) io_getevents(0x0, 0x4, 0x0, 0x0, 0x0) io_destroy(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0xff, 0x3, 0x600}, 0x21) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r2, 0x6, 0x23, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[], 0xfc}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x40180}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) 712.52955ms ago: executing program 5 (id=2096): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3e, 0xfd, 0x0, 0x0, 0x0, 0x8, 0xc0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4}, 0x11126, 0x5, 0x1, 0x6, 0x2, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, r0, 0x9) r2 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRES32=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r4, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 711.25182ms ago: executing program 5 (id=2098): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1f0000000000000000000000000004e3ff0000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="160000000000000000000000000080001800000001c6e842000000004e0e00009500ff460000000076fdf8ea7f345cacd0356391b0131507b99970dee824743e25083595443b784cb7a854e57ead602fbb4df55c44b4ef78532ffbb0b76ad7cb48ef05c902f56f1d371b284d75b6ad4d8149900c5905f72e23f1084b043747d8fee5105c44d2"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x27, 0xfffffffffffffffc, 0x0, 0x19, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[], 0xfc}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000340)) readlinkat(r2, &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180)=""/10, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r3 = gettid() getpgid(r3) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 613.844862ms ago: executing program 3 (id=2103): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x2000, r0}, 0x18) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x11, 0xa, 0x401, 0x70bd2a, 0x25dfdbfb, {0xbdfeb737d383c9de}, [@generic="0f"]}, 0x18}, 0x1, 0x0, 0x0, 0x8810}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000040000000100000500000080ffffffff0500000054853be7ae14b544"], &(0x7f0000001000)=""/139, 0x36, 0x8b, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0500000004000000e47f000001", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000080), &(0x7f0000000180)=r6}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xde) ioctl$SIOCSIFHWADDR(r4, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 528.342433ms ago: executing program 1 (id=2106): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) rename(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 453.417194ms ago: executing program 1 (id=2107): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000000)={@none, 0x9, 0xd, 0xfff4, 0xb6, 0x5, "241407d72a4848fd77896dc23728eb65d740162e548a35ab14099f48c0690e8e3531722295a0813f4eef885cfd3dbe73f9e9901445adf4534a6204d701b09b6b1b1f25c79d2094b46dfb2fca5fe85d91dbeb6510f06e9ebfe3873d6a53067ad2dddaede9dff83c52f344f2e2ff05b2a95c77f80ac45d36ca95ff83d57ecd8dd9"}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080f00000a"], 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000019100)='net/fib_trie\x00') pread64(r2, &(0x7f0000032140)=""/102344, 0x18fc8, 0x4000c2a) getsockopt$WPAN_SECURITY(r2, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) read$char_usb(r2, &(0x7f0000000740)=""/253, 0xfd) mq_open(&(0x7f0000000000)='\x00', 0x80, 0x69, &(0x7f0000000080)={0x828, 0x8, 0x0, 0x2}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0xa54a9d76e5e2e84, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffe, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x8004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_config_ext={0x18a, 0xf037}, 0x401a, 0x4, 0x0, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu~=-||!') 401.386924ms ago: executing program 3 (id=2108): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000"], 0x48) r2 = socket(0x1e, 0x805, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = gettid() io_setup(0x5, &(0x7f0000000500)=0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) io_setup(0x400, &(0x7f0000000180)=0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000005d00)=ANY=[@ANYBLOB="000000004c900200030000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0xd) r11 = eventfd2(0x0, 0x80001) io_submit(r7, 0x8, &(0x7f0000000940)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x39, r3, &(0x7f0000000280)="b5e0ac2589a2f01b50b562102491295318bf9d06f579d84e8c68d739ced26c29baf97ca39d45c56e74a9b66ef8d675ef9a2dacb5785cda35461f51785e00e243b5abc3dca391a294330e18dfb2d55474dc40a235706c507a80d9f8e27ef322f78513dd73e4caec67cf43d5e5e14dc8894c3db7b8cb2bdcc985719a85128310b356dc7400", 0x84, 0x0, 0x0, 0x1, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000380), 0x0, 0xc, 0x0, 0x2, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000640)="f97c797359e8b7d3551bf0a545cb67357fd9dd691e8076f0a913bd98cde81f895eeb94a9eb8dc182489968ff398140bf69bf29992bf84b36c4cb780bb36f809c4877c15716f3d8a2f155b0f1fc90fca1cec92aac43bab7911f339a7649bc63913d9ebee829bad457cdc7c0f8ee00a293b663ee18b89bf9f9b6b3d68821dde02f1c3589ce2b9465c0eb1a03b195b17ef9fa74720d84ff514fe97c888a5cef00bd30e7139cff651585856c19236ec0645380eb6b80bee6", 0xb6, 0x5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0xfffe, 0xffffffffffffffff, &(0x7f0000000700)="b63313d11f05d364c3030b0ce0cef0c26c88b6ff6fbdfc3ac9f23a3ca2c26885119668763fd5d76bfdcb21d8687afa4410afc930518f4f5f3f145c88f4ed28d8cce9fab8b828707ede39ceaffa021147ba2006c77237d6641c60c676c3f7efa0a8090d2aaff0a2de93ba411b89aaf524e3139bddb0537f0a5868445a823a844fd95ae1f4ba91b67e8530af4d2f1c5329cf28cf75ffdf1de8945c393ebe2528803f90d5b7a5", 0xa5, 0xf2, 0x0, 0x0, r0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7, r2, &(0x7f0000000540)="35d581d5ffecf21c503f587577707f5e32cafab2ec076ed75c300241e289c7b2109b1bbead043f9e1a842e2f922a628c027550dca83d023ef68b2d1ed2ae", 0x3e, 0x2, 0x0, 0x3, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x5d64, r10, &(0x7f0000000800)="32b835e567a13959a72880d6c9c0a567bde49161438ce2fccfe9ab93e3996a8a7b701a8ace74e7c69c3e05b72edcde7d120985fca5e1e09e523f1507d7bdeacff56338f09e71b575d08497deb6de2f819777b12c4cd87b34", 0x58, 0x6, 0x0, 0x870631980efeb0fb, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x800, r3, &(0x7f0000001940)="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", 0x1000}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0xfddd, r1, &(0x7f0000002940)="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", 0x1000, 0x0, 0x0, 0x3, r11}]) io_submit(r5, 0x1, &(0x7f0000001900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x1, r6, &(0x7f00000000c0), 0x0, 0x80000000}]) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffec0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 400.805395ms ago: executing program 0 (id=2109): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3e, 0xfd, 0x0, 0x0, 0x0, 0x8, 0xc0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4}, 0x11126, 0x5, 0x1, 0x6, 0x2, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, r0, 0x9) r2 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRES32=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r4, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 360.659135ms ago: executing program 1 (id=2110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) rename(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x4, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x5e}, {@in6=@loopback, 0x4d4, 0x32}, @in=@dev, {0xfffffffffffffffd, 0x400000000000000, 0x1}, {0x3, 0x200000000, 0x0, 0x100000}, {0x0, 0x3}, 0x1, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x300, 0x0, 0x1, 0x1}, 0x21) 312.960456ms ago: executing program 0 (id=2111): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, 0xffffffffffffffff, 0x9) r1 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r2], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r3, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 264.862257ms ago: executing program 1 (id=2112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000480)='mm_page_alloc\x00', r3}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) rename(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x4, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x5e}, {@in6=@loopback, 0x4d4, 0x32}, @in=@dev, {0xfffffffffffffffd, 0x400000000000000, 0x1}, {0x3, 0x200000000, 0x0, 0x100000}, {0x0, 0x3}, 0x1, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x300, 0x0, 0x1, 0x1}, 0x21) 264.150317ms ago: executing program 0 (id=2113): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000e00)=""/166) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f00000000c0)='./cgroup\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="73656375726974792e757365722e696e5a66732e6d6574616461746100955794b2f0b6d28ce4121490cd29ee32354ea9ef3413802ea8ee5e276827bbc99f723eadaf525f2180d286d8b94530e8849a2a4f5d7a0ead2ff0a57fb7f841c9cd78486591887f"]) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3e, 0xfd, 0x0, 0x0, 0x0, 0x8, 0xc0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4}, 0x11126, 0x5, 0x1, 0x6, 0x2, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200c, r0, 0x9) r1 = getpid() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESOCT=r0, @ANYRES32=r1, @ANYRES32=r2], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r3, &(0x7f0000000700)=[{&(0x7f00000013c0)="17", 0x1}], 0x1) 215.106457ms ago: executing program 1 (id=2114): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x48, 0x0, &(0x7f0000000180)=0x1d) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = eventfd(0x800a6) write$eventfd(r3, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r3, &(0x7f0000000040), 0x8) futex(0x0, 0x3, 0x2, &(0x7f0000fd7ff0), 0x0, 0xfffffffd) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$tun(r6, &(0x7f0000000180)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x4, @remote, @mcast1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={0xfe, 0x80, '\x00', 0x22}}}, 0x34) 214.358627ms ago: executing program 0 (id=2115): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @remote, @mcast1, 0x0, 0x0, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x0, 0x7800, 0x1000000}}) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x2, 0x3, 0xff) connect$inet(r6, &(0x7f00000000c0)={0x2, 0xfff9, @multicast1}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc0}, 0x1, 0x0, 0x0, 0x40c0}, 0x844) 213.854887ms ago: executing program 3 (id=2116): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x43}, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0xb}}}}, 0x0) 137.136128ms ago: executing program 3 (id=2117): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="050000000400000008000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="020000050000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b00"], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 107.315098ms ago: executing program 3 (id=2118): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) fcntl$dupfd(r1, 0x0, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="d8000000180081034e91f783db4cb9040a1d020006007409e8fc55a10a0015000400142603600e120800060000000401a8000800080002000000000004000461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d4e1cace81ed0bffece0b42a9ecbeeccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d93000000000000004867edef090d82c399b3b549", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xe, r0, 0x10) request_key(0x0, &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 102.220268ms ago: executing program 1 (id=2119): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x10000, 0xa) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getdents(r3, &(0x7f0000000080)=""/122, 0x7a) 59.986459ms ago: executing program 3 (id=2120): fsopen(&(0x7f0000000240)='debugfs\x00', 0x0) syz_open_dev$usbfs(&(0x7f0000000540), 0x9, 0x480c1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000300)={0x0, 0x7f, 0x700}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d00000085"], &(0x7f00000005c0)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x5}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000500), 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 0s ago: executing program 2 (id=2121): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0x2e8, 0xb0, 0x2e8, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'hsr0\x00', {0x4000000000000, 0x8, 0x34, 0x0, 0x0, 0x9, 0x1000}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)={0x70, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x1c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', 0x0, 0x0, 0x0, 0x1) removexattr(0x0, &(0x7f0000000240)=@known='user.incfs.metadata\x00') r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x1, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r4, @ANYRES64=r5, @ANYRES8=r4, @ANYRESDEC=r5], 0x38}, 0x1, 0x0, 0x0, 0xfe0f}, 0x84) r7 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)="89", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000f03ea900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020"], 0x5000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) brk(0xa) kernel console output (not intermixed with test programs): Linux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4650 comm=syz.5.309 [ 78.087776][ T4652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4652 comm=syz.2.308 [ 78.146903][ T4655] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4655 comm=syz.2.308 [ 78.286432][ T4663] netlink: 8 bytes leftover after parsing attributes in process `syz.0.312'. [ 78.558816][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.313'. [ 79.112707][ T4679] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 79.477804][ T4681] loop1: detected capacity change from 0 to 4096 [ 79.497762][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 79.497781][ T29] audit: type=1400 audit(1749131047.274:2014): avc: denied { name_bind } for pid=4683 comm="syz.5.319" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 79.581809][ T4686] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4686 comm=syz.0.320 [ 79.604105][ T4681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.622880][ T4686] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4686 comm=syz.0.320 [ 79.637845][ T4689] loop5: detected capacity change from 0 to 764 [ 79.802568][ T4689] iso9660: Unknown parameter 'igmo5U҅F6' [ 79.859351][ T4684] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 79.865934][ T4684] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 79.873578][ T4684] vhci_hcd vhci_hcd.0: Device attached [ 79.929357][ T4693] vhci_hcd: connection closed [ 79.929629][ T51] vhci_hcd: stop threads [ 79.938684][ T51] vhci_hcd: release socket [ 79.943136][ T51] vhci_hcd: disconnect device [ 79.949438][ T29] audit: type=1400 audit(1749131047.574:2015): avc: denied { setattr } for pid=4690 comm="syz.0.321" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 80.103258][ T4696] netlink: 4 bytes leftover after parsing attributes in process `syz.2.322'. [ 80.112179][ T29] audit: type=1400 audit(1749131047.884:2016): avc: denied { bind } for pid=4695 comm="syz.2.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.184037][ T4698] netlink: 4 bytes leftover after parsing attributes in process `syz.2.323'. [ 80.206653][ T4698] team0: Port device team_slave_0 removed [ 80.390212][ T4681] net_ratelimit: 154 callbacks suppressed [ 80.390228][ T4681] Set syz1 is full, maxelem 65536 reached [ 80.434068][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.499265][ T29] audit: type=1400 audit(1749131048.274:2017): avc: denied { write } for pid=4702 comm="syz.2.326" name="file0" dev="tmpfs" ino=366 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 80.521680][ T29] audit: type=1400 audit(1749131048.274:2018): avc: denied { open } for pid=4702 comm="syz.2.326" path="/66/file0" dev="tmpfs" ino=366 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 80.682982][ T4715] netlink: 'syz.1.325': attribute type 13 has an invalid length. [ 80.683742][ T4709] 9pnet: Could not find request transport: 0xffffffffffffffff [ 80.770125][ T4715] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.800920][ T4709] netlink: 4 bytes leftover after parsing attributes in process `syz.5.327'. [ 80.812539][ T4720] loop0: detected capacity change from 0 to 512 [ 80.839912][ T4709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.847439][ T4709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.871163][ T4709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.878694][ T4709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.081407][ T29] audit: type=1400 audit(1749131048.374:2019): avc: denied { ioctl } for pid=4702 comm="syz.2.326" path="/66/file0" dev="tmpfs" ino=366 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 81.105612][ T29] audit: type=1400 audit(1749131048.484:2020): avc: denied { read } for pid=4702 comm="syz.2.326" name="file0" dev="tmpfs" ino=366 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 81.127975][ T29] audit: type=1400 audit(1749131048.494:2021): avc: denied { mount } for pid=4717 comm="syz.0.330" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 81.150190][ T29] audit: type=1400 audit(1749131048.494:2022): avc: denied { mounton } for pid=4717 comm="syz.0.330" path="/94/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 81.172369][ T29] audit: type=1400 audit(1749131048.494:2023): avc: denied { mount } for pid=4717 comm="syz.0.330" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 81.232508][ T4720] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.249623][ T4720] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.842065][ T4720] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 81.851761][ T4720] SELinux: failed to load policy [ 82.016335][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.243009][ T4737] loop3: detected capacity change from 0 to 128 [ 82.266564][ T4737] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.280824][ T4737] ext4 filesystem being mounted at /57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.320245][ T4737] netlink: 'syz.3.335': attribute type 30 has an invalid length. [ 82.409629][ T3322] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.634431][ T4744] loop3: detected capacity change from 0 to 4096 [ 82.809662][ T4755] netlink: 4 bytes leftover after parsing attributes in process `syz.5.341'. [ 82.894286][ T4744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.973051][ T4755] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.995045][ T4751] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4751 comm=syz.0.339 [ 83.088848][ T4757] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4757 comm=syz.0.339 [ 83.466505][ T4760] xt_connbytes: Forcing CT accounting to be enabled [ 83.583733][ T4760] set match dimension is over the limit! [ 83.583766][ T4765] tipc: Started in network mode [ 83.594443][ T4765] tipc: Node identity 6a849dbe8706, cluster identity 4711 [ 83.601668][ T4765] tipc: Enabled bearer , priority 0 [ 83.685687][ T4769] loop1: detected capacity change from 0 to 1024 [ 83.692135][ T4744] Set syz1 is full, maxelem 65536 reached [ 83.717297][ T4761] tipc: Resetting bearer [ 83.746913][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.797883][ T4761] tipc: Disabling bearer [ 83.799833][ T4769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.889799][ T4769] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.347: Allocating blocks 497-513 which overlap fs metadata [ 83.911584][ T4768] EXT4-fs (loop1): pa ffff8881072680e0: logic 128, phys. 273, len 15 [ 83.919735][ T4768] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 83.958123][ T4776] loop3: detected capacity change from 0 to 164 [ 84.010805][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.028326][ T4776] process 'syz.3.348' launched '/dev/fd/6' with NULL argv: empty string added [ 84.040746][ T4776] syz.3.348: attempt to access beyond end of device [ 84.040746][ T4776] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 84.055637][ T4776] syz.3.348: attempt to access beyond end of device [ 84.055637][ T4776] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 84.115797][ T4783] netlink: 4 bytes leftover after parsing attributes in process `syz.3.353'. [ 84.215979][ T4759] Set syz1 is full, maxelem 65536 reached [ 84.286170][ T4797] loop5: detected capacity change from 0 to 512 [ 84.293361][ T4797] EXT4-fs: dax option not supported [ 84.385298][ T4801] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4801 comm=syz.1.355 [ 84.428232][ T4793] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4793 comm=syz.1.355 [ 84.574286][ T4802] loop5: detected capacity change from 0 to 512 [ 84.582646][ T4802] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.5.357: corrupted xattr block 95: invalid header [ 84.596883][ T4802] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.357: bg 0: block 7: invalid block bitmap [ 84.630981][ T4802] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 84.642608][ T4802] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #11: comm syz.5.357: corrupted xattr block 95: invalid header [ 84.656837][ T4802] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 84.696935][ T4802] EXT4-fs (loop5): 1 orphan inode deleted [ 84.724929][ T4802] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.741951][ T4806] loop1: detected capacity change from 0 to 764 [ 84.754957][ T4806] iso9660: Unknown parameter 'igmo5U҅F6' [ 84.808372][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.886171][ T4805] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 84.892818][ T4805] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 84.900504][ T4805] vhci_hcd vhci_hcd.0: Device attached [ 84.913728][ T4809] vhci_hcd: connection closed [ 84.914909][ T3497] vhci_hcd: stop threads [ 84.923943][ T3497] vhci_hcd: release socket [ 84.928386][ T3497] vhci_hcd: disconnect device [ 85.099919][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 85.099935][ T29] audit: type=1400 audit(1749131052.874:2089): avc: denied { getopt } for pid=4827 comm="syz.3.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.143478][ T4831] bridge_slave_0: left allmulticast mode [ 85.149299][ T4831] bridge_slave_0: left promiscuous mode [ 85.155165][ T4831] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.166627][ T29] audit: type=1400 audit(1749131052.944:2090): avc: denied { block_suspend } for pid=4834 comm="syz.2.369" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 85.188577][ T29] audit: type=1400 audit(1749131052.944:2091): avc: denied { module_load } for pid=4834 comm="syz.2.369" path="/sys/power/wakeup_count" dev="sysfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 85.214515][ T4831] bridge_slave_1: left allmulticast mode [ 85.220237][ T4831] bridge_slave_1: left promiscuous mode [ 85.225969][ T4831] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.240104][ T4831] bond0: (slave bond_slave_0): Releasing backup interface [ 85.251306][ T4831] bond0: (slave bond_slave_1): Releasing backup interface [ 85.411987][ T4840] loop5: detected capacity change from 0 to 1024 [ 85.419113][ T4840] EXT4-fs: Ignoring removed i_version option [ 85.445484][ T4840] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.457867][ T4840] EXT4-fs: Ignoring removed nobh option [ 85.463565][ T4840] EXT4-fs: Ignoring removed bh option [ 85.482530][ T4840] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.512586][ T4840] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.370: Allocating blocks 385-513 which overlap fs metadata [ 85.532765][ T4840] EXT4-fs (loop5): pa ffff8881072ab540: logic 16, phys. 129, len 24 [ 85.540969][ T4840] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 85.989553][ T29] audit: type=1326 audit(1749131053.764:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.028707][ T29] audit: type=1326 audit(1749131053.764:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.052179][ T29] audit: type=1326 audit(1749131053.764:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.075766][ T29] audit: type=1326 audit(1749131053.764:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.099206][ T29] audit: type=1326 audit(1749131053.764:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.122496][ T29] audit: type=1326 audit(1749131053.764:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.145828][ T29] audit: type=1326 audit(1749131053.764:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.1.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 86.179467][ T4862] loop0: detected capacity change from 0 to 1024 [ 86.186473][ T4862] EXT4-fs: Ignoring removed nobh option [ 86.410839][ T4864] loop2: detected capacity change from 0 to 4096 [ 86.554755][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.594177][ T4864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.613595][ T4862] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.766149][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.077360][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.096341][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.259044][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.268298][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.298257][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.308740][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 87.446088][ T4889] netlink: 'syz.1.386': attribute type 39 has an invalid length. [ 87.611335][ T4895] netlink: 4 bytes leftover after parsing attributes in process `syz.1.389'. [ 87.727391][ T4898] : renamed from vlan0 (while UP) [ 87.748247][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.914136][ T4910] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4910 comm=syz.1.392 [ 87.960959][ T4911] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.395'. [ 87.977043][ T4912] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4912 comm=syz.1.392 [ 87.997966][ T4909] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.395'. [ 88.150674][ T4917] bridge0: entered promiscuous mode [ 88.170430][ T4917] bridge0: port 3(macvlan2) entered blocking state [ 88.177076][ T4917] bridge0: port 3(macvlan2) entered disabled state [ 88.196767][ T4917] macvlan2: entered allmulticast mode [ 88.204566][ T4917] bridge0: entered allmulticast mode [ 88.217763][ T4917] macvlan2: left allmulticast mode [ 88.223932][ T4917] bridge0: left allmulticast mode [ 88.234114][ T4917] bridge0: left promiscuous mode [ 88.293042][ T4921] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 88.481495][ T4937] loop1: detected capacity change from 0 to 8192 [ 88.489381][ T4937] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.735273][ T4944] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 88.893392][ T4946] Cannot find add_set index 0 as target [ 89.249921][ T4952] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 89.356129][ T4960] serio: Serial port ptm0 [ 89.452211][ T4977] xt_TCPMSS: Only works on TCP SYN packets [ 89.495172][ T4980] netlink: 'syz.3.420': attribute type 39 has an invalid length. [ 89.609845][ T4987] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.421'. [ 90.111262][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 90.111276][ T29] audit: type=1400 audit(1749131057.894:2761): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.149559][ T29] audit: type=1400 audit(1749131057.924:2762): avc: denied { open } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 90.170363][ T29] audit: type=1400 audit(1749131057.924:2763): avc: denied { map_create } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.189547][ T29] audit: type=1400 audit(1749131057.944:2764): avc: denied { prog_load } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.212701][ T5010] bridge0: entered promiscuous mode [ 90.235234][ T5010] bridge0: port 3(macvlan2) entered blocking state [ 90.241870][ T5010] bridge0: port 3(macvlan2) entered disabled state [ 90.260707][ T5010] macvlan2: entered allmulticast mode [ 90.266139][ T5010] bridge0: entered allmulticast mode [ 90.272424][ T29] audit: type=1400 audit(1749131058.034:2765): avc: denied { prog_load } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.291486][ T29] audit: type=1400 audit(1749131058.034:2766): avc: denied { prog_load } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.310561][ T29] audit: type=1400 audit(1749131058.034:2767): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.334884][ T29] audit: type=1400 audit(1749131058.054:2768): avc: denied { prog_load } for pid=5009 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.380502][ T5010] macvlan2: left allmulticast mode [ 90.385728][ T5010] bridge0: left allmulticast mode [ 90.397265][ T5010] bridge0: left promiscuous mode [ 90.438762][ T29] audit: type=1400 audit(1749131058.194:2769): avc: denied { prog_load } for pid=5012 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.457887][ T29] audit: type=1326 audit(1749131058.194:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 90.642940][ T5028] netlink: 'syz.1.440': attribute type 4 has an invalid length. [ 90.772908][ T5039] vlan0: entered promiscuous mode [ 90.778115][ T5039] vlan0: entered allmulticast mode [ 90.783310][ T5039] hsr_slave_1: entered allmulticast mode [ 91.104513][ T5074] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5074 comm=syz.5.461 [ 91.117594][ T5074] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5074 comm=syz.5.461 [ 92.251175][ T5108] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 92.579874][ T5123] bridge_slave_0: left allmulticast mode [ 92.585689][ T5123] bridge_slave_0: left promiscuous mode [ 92.591606][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.604092][ T5123] bridge_slave_1: left allmulticast mode [ 92.609782][ T5123] bridge_slave_1: left promiscuous mode [ 92.615583][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.626514][ T5123] bond0: (slave bond_slave_0): Releasing backup interface [ 92.636828][ T5123] bond0: (slave bond_slave_1): Releasing backup interface [ 92.655142][ T5123] team0: Port device team_slave_0 removed [ 92.666292][ T5123] team0: Port device team_slave_1 removed [ 92.673606][ T5123] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.681178][ T5123] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.691189][ T5123] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.698619][ T5123] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.821339][ T5128] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 92.992667][ T5136] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5136 comm=syz.2.484 [ 93.005671][ T5136] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5136 comm=syz.2.484 [ 93.404190][ T5158] __nla_validate_parse: 4 callbacks suppressed [ 93.404207][ T5158] netlink: 4 bytes leftover after parsing attributes in process `syz.5.495'. [ 93.428246][ T5159] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.494'. [ 93.437823][ T5158] hsr_slave_0: left promiscuous mode [ 93.450213][ T5158] hsr_slave_1: left promiscuous mode [ 93.460027][ T5156] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.494'. [ 93.498471][ T5161] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5161 comm=syz.0.496 [ 93.511815][ T5161] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5161 comm=syz.0.496 [ 94.481720][ T5186] netlink: 'syz.2.506': attribute type 1 has an invalid length. [ 94.495635][ T5186] bond1: entered promiscuous mode [ 94.500797][ T5186] bond1: entered allmulticast mode [ 94.511444][ T5186] geneve2: entered allmulticast mode [ 94.518695][ T5186] bond1: (slave geneve2): making interface the new active one [ 94.526282][ T5186] geneve2: entered promiscuous mode [ 94.533191][ T5186] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 94.544631][ T5186] netlink: 28 bytes leftover after parsing attributes in process `syz.2.506'. [ 94.740604][ T5192] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5192 comm=syz.1.508 [ 94.753522][ T5192] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5192 comm=syz.1.508 [ 94.794716][ T5194] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.801913][ T5194] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.811684][ T5194] bridge0: entered allmulticast mode [ 94.822156][ T5194] bridge_slave_1: left allmulticast mode [ 94.827834][ T5194] bridge_slave_1: left promiscuous mode [ 94.833599][ T5194] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.855866][ T5194] bridge_slave_0: left allmulticast mode [ 94.861610][ T5194] bridge_slave_0: left promiscuous mode [ 94.867241][ T5194] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.917824][ T5198] netlink: 'syz.0.511': attribute type 4 has an invalid length. [ 95.154029][ T29] kauditd_printk_skb: 1002 callbacks suppressed [ 95.154046][ T29] audit: type=1326 audit(1749131062.934:3773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 95.185475][ T29] audit: type=1326 audit(1749131062.934:3774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 95.208889][ T29] audit: type=1326 audit(1749131062.934:3775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 95.232264][ T29] audit: type=1326 audit(1749131062.934:3776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 95.255789][ T29] audit: type=1326 audit(1749131062.934:3777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 95.279098][ T29] audit: type=1326 audit(1749131062.934:3778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 95.302823][ T29] audit: type=1326 audit(1749131062.934:3779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 95.326253][ T29] audit: type=1326 audit(1749131062.944:3780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 95.349620][ T29] audit: type=1326 audit(1749131062.944:3781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 95.372899][ T29] audit: type=1326 audit(1749131062.944:3782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5216 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 95.506863][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.522'. [ 96.036964][ T5273] netlink: 'syz.2.540': attribute type 13 has an invalid length. [ 96.065061][ T5273] gretap0: refused to change device tx_queue_len [ 96.081046][ T5273] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 96.562481][ T5285] netlink: 4 bytes leftover after parsing attributes in process `syz.0.545'. [ 97.735449][ T5330] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 97.764106][ T5330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=5330 comm=syz.0.565 [ 97.777674][ T5335] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5335 comm=syz.5.566 [ 97.800952][ T5335] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5335 comm=syz.5.566 [ 98.630663][ T5366] Falling back ldisc for ttyS3. [ 98.915276][ T5386] syzkaller0: entered promiscuous mode [ 98.920898][ T5386] syzkaller0: entered allmulticast mode [ 99.217848][ T5410] xt_hashlimit: max too large, truncated to 1048576 [ 99.224619][ T5410] xt_hashlimit: overflow, try lower: 0/0 [ 99.334518][ T5414] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 99.346318][ T5414] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 99.987027][ T5436] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.995826][ T5436] netlink: 8 bytes leftover after parsing attributes in process `syz.1.609'. [ 100.068407][ T5441] netlink: 'syz.1.611': attribute type 4 has an invalid length. [ 100.180372][ T29] kauditd_printk_skb: 1148 callbacks suppressed [ 100.180389][ T29] audit: type=1400 audit(1749131067.944:4931): avc: denied { prog_load } for pid=5446 comm="syz.1.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.205701][ T29] audit: type=1400 audit(1749131067.954:4932): avc: denied { prog_load } for pid=5442 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.224696][ T29] audit: type=1400 audit(1749131067.954:4933): avc: denied { map_create } for pid=5442 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.243977][ T29] audit: type=1400 audit(1749131067.954:4934): avc: denied { prog_load } for pid=5442 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.262998][ T29] audit: type=1400 audit(1749131067.954:4935): avc: denied { prog_load } for pid=5442 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.396397][ T29] audit: type=1400 audit(1749131068.064:4936): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 100.420835][ T29] audit: type=1400 audit(1749131068.084:4937): avc: denied { execmem } for pid=5450 comm="syz.1.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 100.439996][ T29] audit: type=1400 audit(1749131068.134:4938): avc: denied { map_create } for pid=5450 comm="syz.1.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.459130][ T29] audit: type=1400 audit(1749131068.134:4939): avc: denied { prog_load } for pid=5450 comm="syz.1.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.478130][ T29] audit: type=1400 audit(1749131068.134:4940): avc: denied { prog_load } for pid=5450 comm="syz.1.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 100.785725][ T5460] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 101.024256][ T5470] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.040112][ T5469] netlink: 44 bytes leftover after parsing attributes in process `syz.1.630'. [ 101.053520][ T5464] netlink: 44 bytes leftover after parsing attributes in process `syz.1.630'. [ 101.401496][ T5485] syz.3.625 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 101.555340][ T5487] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.563914][ T5487] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.572319][ T5487] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.580646][ T5487] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.592664][ T5487] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 101.657156][ T5490] syzkaller0: entered promiscuous mode [ 101.662878][ T5490] syzkaller0: entered allmulticast mode [ 101.719385][ T5497] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 101.880103][ T5510] geneve2: entered promiscuous mode [ 101.885627][ T5510] geneve2: entered allmulticast mode [ 102.331397][ T5531] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 102.777650][ T5559] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 102.803888][ T5563] netlink: 12 bytes leftover after parsing attributes in process `syz.0.659'. [ 102.871778][ T5567] netlink: 'syz.5.661': attribute type 10 has an invalid length. [ 102.884657][ T5567] netlink: 'syz.5.661': attribute type 10 has an invalid length. [ 102.895910][ T5567] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 103.772557][ T5595] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 104.076813][ T5615] netlink: 'syz.3.678': attribute type 27 has an invalid length. [ 104.311838][ T5615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.351294][ T5615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.527854][ T5615] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.536272][ T5615] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.544726][ T5615] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.553167][ T5615] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.583180][ T5615] netdevsim netdevsim3 eth0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 104.591816][ T5615] netdevsim netdevsim3 eth1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 104.600369][ T5615] netdevsim netdevsim3 eth2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 104.608827][ T5615] netdevsim netdevsim3 eth3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 104.727191][ T5625] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 105.223998][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 105.224089][ T29] audit: type=1400 audit(1749131073.004:5557): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 105.271944][ T29] audit: type=1400 audit(1749131073.054:5558): avc: denied { map_create } for pid=5633 comm="syz.0.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.308946][ T29] audit: type=1400 audit(1749131073.074:5559): avc: denied { prog_load } for pid=5633 comm="syz.0.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.327986][ T29] audit: type=1400 audit(1749131073.074:5560): avc: denied { map_create } for pid=5633 comm="syz.0.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.347112][ T29] audit: type=1400 audit(1749131073.074:5561): avc: denied { read write } for pid=5633 comm="syz.0.686" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 105.505377][ T29] audit: type=1400 audit(1749131073.284:5562): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 105.532974][ T29] audit: type=1400 audit(1749131073.314:5563): avc: denied { open } for pid=5637 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 105.582162][ T29] audit: type=1400 audit(1749131073.334:5564): avc: denied { map_create } for pid=5637 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.601403][ T29] audit: type=1400 audit(1749131073.334:5565): avc: denied { prog_load } for pid=5637 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.620419][ T29] audit: type=1400 audit(1749131073.334:5566): avc: denied { prog_load } for pid=5637 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.858206][ T5645] netlink: 'syz.3.689': attribute type 10 has an invalid length. [ 105.877352][ T5647] bond_slave_1: default FDB implementation only supports local addresses [ 105.888373][ T5645] team0: Port device dummy0 added [ 105.897471][ T5645] netlink: 'syz.3.689': attribute type 10 has an invalid length. [ 105.907853][ T5645] team0: Port device dummy0 removed [ 105.916578][ T5645] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 106.057150][ T5655] netlink: 'syz.3.692': attribute type 6 has an invalid length. [ 106.441744][ T5666] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 106.441774][ T5666] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 106.441807][ T5666] vhci_hcd vhci_hcd.0: Device attached [ 106.444431][ T5667] vhci_hcd: connection closed [ 106.444627][ T3500] vhci_hcd: stop threads [ 106.444640][ T3500] vhci_hcd: release socket [ 106.444649][ T3500] vhci_hcd: disconnect device [ 106.642069][ T5682] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5682 comm=syz.1.704 [ 106.655016][ T5682] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5682 comm=syz.1.704 [ 106.680067][ T5680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.687831][ T5680] batadv_slave_0: entered promiscuous mode [ 106.983021][ T5695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.709'. [ 107.282944][ T5710] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 107.284393][ T5712] netlink: 4 bytes leftover after parsing attributes in process `syz.0.716'. [ 107.395923][ T5716] netlink: 'syz.5.718': attribute type 13 has an invalid length. [ 107.408744][ T5716] gretap0: refused to change device tx_queue_len [ 107.416342][ T5716] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 107.728383][ T5729] netlink: '+}[@': attribute type 10 has an invalid length. [ 107.764569][ T5729] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 107.983201][ T5738] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5738 comm=syz.1.726 [ 108.000623][ T5738] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5738 comm=syz.1.726 [ 108.099087][ T5742] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 108.759260][ T5767] IPv6: Can't replace route, no match found [ 108.832672][ T5769] bond0: (slave dummy0): Releasing backup interface [ 109.025418][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.0.745'. [ 109.034400][ T5782] bridge_slave_1: left allmulticast mode [ 109.040111][ T5782] bridge_slave_1: left promiscuous mode [ 109.046216][ T5782] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.054550][ T5782] bridge_slave_0: left allmulticast mode [ 109.060366][ T5782] bridge_slave_0: left promiscuous mode [ 109.066046][ T5782] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.286471][ T5796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.749'. [ 109.295577][ T5796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.749'. [ 109.321334][ T5796] ip6gretap0: entered promiscuous mode [ 109.328202][ T5796] syz_tun: entered promiscuous mode [ 109.336218][ T5798] sch_fq: defrate 2048 ignored. [ 109.359221][ T5802] netlink: 'syz.0.754': attribute type 39 has an invalid length. [ 109.370969][ T5802] syz_tun (unregistering): left promiscuous mode [ 109.386979][ T5804] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 109.393940][ T5805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.753'. [ 109.416276][ T5805] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.424557][ T5805] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.432971][ T5805] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.441326][ T5805] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.451765][ T5805] vxlan0: entered promiscuous mode [ 109.461017][ T5809] vti0: entered promiscuous mode [ 109.592108][ T5813] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 109.614538][ T5815] binfmt_misc: register: failed to install interpreter file ./file2 [ 110.344710][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 110.344726][ T29] audit: type=1400 audit(1749131078.124:6161): avc: denied { prog_load } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.372962][ T5835] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 110.420397][ T29] audit: type=1400 audit(1749131078.154:6162): avc: denied { map_create } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.439562][ T29] audit: type=1400 audit(1749131078.154:6163): avc: denied { open } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 110.458753][ T29] audit: type=1400 audit(1749131078.154:6164): avc: denied { prog_load } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.477821][ T29] audit: type=1400 audit(1749131078.154:6165): avc: denied { prog_load } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.496822][ T29] audit: type=1400 audit(1749131078.154:6166): avc: denied { map_create } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.515975][ T29] audit: type=1400 audit(1749131078.154:6167): avc: denied { prog_load } for pid=5832 comm="syz.3.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.647551][ T29] audit: type=1400 audit(1749131078.264:6168): avc: denied { read } for pid=5832 comm="syz.3.767" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=0 [ 110.671830][ T29] audit: type=1400 audit(1749131078.324:6169): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 110.696211][ T29] audit: type=1400 audit(1749131078.344:6170): avc: denied { map_create } for pid=5836 comm="syz.3.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.755426][ T5843] IPv6: NLM_F_CREATE should be specified when creating new route [ 110.766953][ T5844] netlink: 'syz.3.770': attribute type 10 has an invalid length. [ 110.774771][ T5844] netlink: 40 bytes leftover after parsing attributes in process `syz.3.770'. [ 110.809950][ T5844] dummy0: entered promiscuous mode [ 110.829697][ T5844] bond0: (slave dummy0): Releasing backup interface [ 110.856541][ T5844] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 110.876807][ T5852] binfmt_misc: register: failed to install interpreter file ./file0 [ 111.000021][ T5857] netlink: 8 bytes leftover after parsing attributes in process `syz.1.777'. [ 111.202082][ T5862] kernel profiling enabled (shift: 17) [ 111.278697][ T5864] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 112.377786][ T5884] sch_fq: defrate 4294967295 ignored. [ 112.483240][ T5893] netlink: 'syz.0.793': attribute type 13 has an invalid length. [ 112.526122][ T5893] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 112.640060][ T5905] wireguard0: entered promiscuous mode [ 112.645846][ T5905] wireguard0: entered allmulticast mode [ 112.757180][ T5912] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 112.757614][ T5913] netlink: 4 bytes leftover after parsing attributes in process `syz.2.798'. [ 113.331236][ T5933] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 113.550404][ T5954] netlink: 'syz.0.815': attribute type 13 has an invalid length. [ 113.667948][ T5954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.755783][ T5954] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.764310][ T5954] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.772778][ T5954] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.781178][ T5954] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.842705][ T5954] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.851167][ T5954] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.859655][ T5954] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.868067][ T5954] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.932423][ T5962] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 114.029999][ T5968] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 52610 - 0 [ 114.038385][ T5968] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 52610 - 0 [ 114.047057][ T5968] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 52610 - 0 [ 114.055539][ T5968] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 52610 - 0 [ 114.101878][ T5968] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 58150 - 0 [ 114.110253][ T5968] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 58150 - 0 [ 114.118687][ T5968] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 58150 - 0 [ 114.127054][ T5968] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 58150 - 0 [ 114.135567][ T5968] geneve2: entered promiscuous mode [ 114.140818][ T5968] geneve2: entered allmulticast mode [ 114.149104][ T5971] netlink: 'syz.5.823': attribute type 4 has an invalid length. [ 114.208973][ T5983] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 114.566938][ T6002] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.830'. [ 114.600169][ T5996] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.830'. [ 114.846616][ T6006] netlink: 'syz.1.834': attribute type 2 has an invalid length. [ 114.854396][ T6006] netlink: 12 bytes leftover after parsing attributes in process `syz.1.834'. [ 114.942046][ T6014] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 115.530389][ T29] kauditd_printk_skb: 733 callbacks suppressed [ 115.530408][ T29] audit: type=1400 audit(1749131083.304:6898): avc: denied { map_create } for pid=6016 comm="syz.0.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.555710][ T29] audit: type=1400 audit(1749131083.304:6899): avc: denied { prog_load } for pid=6016 comm="syz.0.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.754272][ T29] audit: type=1400 audit(1749131083.534:6900): avc: denied { read write } for pid=3600 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.785499][ T29] audit: type=1400 audit(1749131083.564:6901): avc: denied { map_create } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.824494][ T29] audit: type=1400 audit(1749131083.564:6902): avc: denied { prog_load } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.876679][ T29] audit: type=1400 audit(1749131083.634:6903): avc: denied { prog_load } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.895725][ T29] audit: type=1400 audit(1749131083.634:6904): avc: denied { create } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 115.915356][ T29] audit: type=1400 audit(1749131083.634:6905): avc: denied { create } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 115.935943][ T29] audit: type=1400 audit(1749131083.634:6906): avc: denied { read } for pid=6031 comm="syz.5.842" dev="nsfs" ino=4026533363 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 115.957100][ T29] audit: type=1400 audit(1749131083.634:6907): avc: denied { create } for pid=6031 comm="syz.5.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 116.036614][ T6040] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6040 comm=syz.1.845 [ 116.089813][ T6040] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6040 comm=syz.1.845 [ 116.376859][ T6051] netlink: 4 bytes leftover after parsing attributes in process `syz.1.849'. [ 116.412769][ T6051] netlink: 4 bytes leftover after parsing attributes in process `syz.1.849'. [ 116.832996][ T6061] netlink: 4 bytes leftover after parsing attributes in process `syz.1.852'. [ 117.840779][ T6075] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 118.097491][ T6089] wg2: entered promiscuous mode [ 118.102426][ T6089] wg2: entered allmulticast mode [ 118.283279][ T6098] netlink: 14 bytes leftover after parsing attributes in process `syz.2.867'. [ 118.320344][ T6098] hsr_slave_0: left promiscuous mode [ 118.331652][ T6098] hsr_slave_1: left promiscuous mode [ 118.479239][ T6101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.868'. [ 118.528544][ T6101] bridge_slave_1: left allmulticast mode [ 118.534271][ T6101] bridge_slave_1: left promiscuous mode [ 118.539985][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.581020][ T6101] bridge_slave_0: left allmulticast mode [ 118.586719][ T6101] bridge_slave_0: left promiscuous mode [ 118.592477][ T6101] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.825424][ T6106] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 119.032151][ T6120] xt_hashlimit: max too large, truncated to 1048576 [ 119.068157][ T6123] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6123 comm=syz.1.878 [ 119.091015][ T6123] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6123 comm=syz.1.878 [ 119.180013][ T6136] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 119.320330][ T6142] netlink: 'syz.1.885': attribute type 4 has an invalid length. [ 119.373358][ T6147] No such timeout policy "syz0" [ 119.590450][ T6161] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6161 comm=syz.1.893 [ 119.641628][ T6162] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6162 comm=syz.1.893 [ 119.858630][ T6169] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.895'. [ 119.867870][ T6169] netlink: 12 bytes leftover after parsing attributes in process `syz.1.895'. [ 119.941933][ T6174] netlink: 'syz.0.896': attribute type 10 has an invalid length. [ 119.949746][ T6174] netlink: 40 bytes leftover after parsing attributes in process `syz.0.896'. [ 119.991706][ T6174] dummy0: entered promiscuous mode [ 120.004288][ T6174] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 120.253957][ T6191] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 120.281211][ T6193] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6193 comm=syz.2.905 [ 120.294642][ T6193] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6193 comm=syz.2.905 [ 120.342728][ T6195] netlink: 'syz.2.906': attribute type 27 has an invalid length. [ 120.408105][ T6195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.419841][ T6195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.451295][ T6195] bond1: left promiscuous mode [ 120.456255][ T6195] geneve2: left promiscuous mode [ 120.461492][ T6195] bond1: left allmulticast mode [ 120.466652][ T6195] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.475580][ T6195] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.484511][ T6195] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.493487][ T6195] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.502567][ T6195] geneve2: left allmulticast mode [ 120.508238][ T6195] vti0: left promiscuous mode [ 120.528612][ T6197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.536684][ T6197] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.543792][ T29] kauditd_printk_skb: 873 callbacks suppressed [ 120.543806][ T29] audit: type=1326 audit(1749131088.324:7781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 120.573422][ T29] audit: type=1326 audit(1749131088.324:7782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 120.596749][ T29] audit: type=1326 audit(1749131088.324:7783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 120.620492][ T29] audit: type=1326 audit(1749131088.354:7784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 120.643743][ T29] audit: type=1326 audit(1749131088.354:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 120.643782][ T29] audit: type=1326 audit(1749131088.354:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 120.643862][ T29] audit: type=1326 audit(1749131088.354:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 120.667015][ T6197] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 120.690339][ T29] audit: type=1326 audit(1749131088.354:7788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 120.752594][ T29] audit: type=1326 audit(1749131088.354:7789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 120.775965][ T29] audit: type=1326 audit(1749131088.364:7790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.3.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 120.847845][ T6203] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6203 comm=syz.5.908 [ 120.879062][ T6205] netlink: 4 bytes leftover after parsing attributes in process `syz.5.909'. [ 121.466205][ T6228] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6228 comm=syz.0.919 [ 121.814186][ T6235] bond0: (slave bridge0): Releasing backup interface [ 122.374200][ T6263] netlink: 'syz.1.932': attribute type 10 has an invalid length. [ 122.382074][ T6263] netlink: 40 bytes leftover after parsing attributes in process `syz.1.932'. [ 122.405558][ T6263] team0: Port device geneve1 added [ 122.420707][ T6265] netlink: 'syz.0.933': attribute type 13 has an invalid length. [ 122.465978][ T6265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.475180][ T6265] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.492522][ T6265] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 122.530715][ T3395] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 122.684051][ T3424] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 123.280462][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 123.497264][ T6303] netlink: 8 bytes leftover after parsing attributes in process `syz.1.948'. [ 123.535287][ T6307] $H: renamed from bond0 (while UP) [ 123.542890][ T6307] $H: entered promiscuous mode [ 123.611475][ T6309] xt_CT: You must specify a L4 protocol and not use inversions on it [ 123.761122][ T51] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 123.769207][ T51] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 123.860020][ T6331] ipvlan2: entered promiscuous mode [ 123.865384][ T6331] ipvlan2: entered allmulticast mode [ 123.870770][ T6331] macvlan0: entered allmulticast mode [ 124.074049][ T6350] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 124.522095][ T6363] netlink: 'syz.0.974': attribute type 4 has an invalid length. [ 124.621322][ T6368] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.673092][ T6373] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 124.700260][ T6375] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 124.800475][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 124.893316][ T6386] netlink: 4 bytes leftover after parsing attributes in process `syz.3.984'. [ 124.910859][ T6386] netlink: 4 bytes leftover after parsing attributes in process `syz.3.984'. [ 125.055509][ T6402] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 125.255878][ T6414] netlink: 4 bytes leftover after parsing attributes in process `syz.2.995'. [ 125.289483][ T6418] batadv1: entered promiscuous mode [ 125.353020][ T6419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.996'. [ 125.394480][ T6418] SET target dimension over the limit! [ 125.447209][ T6429] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 125.552241][ T29] kauditd_printk_skb: 1237 callbacks suppressed [ 125.552258][ T29] audit: type=1400 audit(1749131093.334:9028): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.626896][ T6447] netlink: 'syz.1.1007': attribute type 13 has an invalid length. [ 125.642219][ T29] audit: type=1400 audit(1749131093.334:9029): avc: denied { prog_load } for pid=6439 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.661387][ T29] audit: type=1400 audit(1749131093.334:9030): avc: denied { read } for pid=6439 comm="syz.1.1004" dev="nsfs" ino=4026532816 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 125.682675][ T29] audit: type=1400 audit(1749131093.334:9031): avc: denied { create } for pid=6439 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 125.702374][ T29] audit: type=1400 audit(1749131093.334:9032): avc: denied { create } for pid=6439 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 125.721914][ T29] audit: type=1400 audit(1749131093.334:9033): avc: denied { open } for pid=6439 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 125.741196][ T29] audit: type=1400 audit(1749131093.334:9034): avc: denied { allowed } for pid=6439 comm="syz.1.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 125.760697][ T29] audit: type=1400 audit(1749131093.354:9035): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.785212][ T29] audit: type=1400 audit(1749131093.354:9036): avc: denied { map_create } for pid=6441 comm="syz.1.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.804413][ T29] audit: type=1400 audit(1749131093.354:9037): avc: denied { prog_load } for pid=6441 comm="syz.1.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 126.065694][ T6447] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.074294][ T6447] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.082815][ T6447] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.091381][ T6447] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.521988][ T6462] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 127.290190][ T6480] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1019'. [ 127.501564][ T6488] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 127.520400][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 127.607453][ T6491] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 127.683482][ T6500] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 127.757971][ T6508] xt_hashlimit: max too large, truncated to 1048576 [ 127.790208][ T6510] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 128.205068][ T6544] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6544 comm=syz.5.1045 [ 128.219484][ T6544] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6544 comm=syz.5.1045 [ 128.683040][ T6565] team0: Port device geneve1 removed [ 128.708507][ T6567] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1054'. [ 129.086028][ T6590] netlink: 'syz.1.1064': attribute type 13 has an invalid length. [ 129.135432][ T6592] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1065'. [ 129.175386][ T6592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1065'. [ 129.190548][ T6594] xt_hashlimit: max too large, truncated to 1048576 [ 129.197903][ T6596] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1067'. [ 129.220915][ T6596] xfrm1: entered promiscuous mode [ 129.225991][ T6596] xfrm1: entered allmulticast mode [ 129.233350][ T6598] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 129.270376][ T6602] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 129.275484][ T6606] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 129.276909][ T6602] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.291244][ T6602] vhci_hcd vhci_hcd.0: Device attached [ 129.364403][ T6604] usbip_core: unknown command [ 129.369193][ T6604] vhci_hcd: unknown pdu 0 [ 129.373676][ T6604] usbip_core: unknown command [ 129.378616][ T6610] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1073'. [ 129.391706][ T2256] vhci_hcd: stop threads [ 129.395992][ T2256] vhci_hcd: release socket [ 129.400595][ T2256] vhci_hcd: disconnect device [ 129.405969][ T6610] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1073'. [ 129.415052][ T6610] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1073'. [ 129.470349][ T10] vhci_hcd: vhci_device speed not set [ 129.685211][ T6624] macvlan1: entered promiscuous mode [ 129.692644][ T6624] ipvlan0: entered promiscuous mode [ 129.698519][ T6624] ipvlan0: left promiscuous mode [ 129.704089][ T6624] macvlan1: left promiscuous mode [ 130.007958][ T6634] bond0: entered promiscuous mode [ 130.013130][ T6634] bond0: entered allmulticast mode [ 130.020062][ T6634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.031466][ T6634] bond0 (unregistering): Released all slaves [ 130.358435][ T6654] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1088'. [ 130.368164][ T6654] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1088'. [ 130.377290][ T6654] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1088'. [ 130.495883][ T6662] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 130.562510][ T29] kauditd_printk_skb: 1078 callbacks suppressed [ 130.562529][ T29] audit: type=1400 audit(1749131098.344:10116): avc: denied { read write } for pid=6663 comm="syz.5.1093" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.914838][ T6678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6678 comm=syz.5.1099 [ 130.945590][ T29] audit: type=1400 audit(1749131098.384:10117): avc: denied { map_create } for pid=6663 comm="syz.5.1093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.965012][ T29] audit: type=1400 audit(1749131098.384:10118): avc: denied { prog_load } for pid=6663 comm="syz.5.1093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.984457][ T29] audit: type=1326 audit(1749131098.394:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.5.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 131.008068][ T29] audit: type=1400 audit(1749131098.404:10120): avc: denied { read write } for pid=3600 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 131.032544][ T29] audit: type=1400 audit(1749131098.424:10121): avc: denied { map_create } for pid=6665 comm="syz.2.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.051862][ T29] audit: type=1400 audit(1749131098.434:10122): avc: denied { map_create } for pid=6665 comm="syz.2.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.071125][ T29] audit: type=1400 audit(1749131098.434:10123): avc: denied { create } for pid=6665 comm="syz.2.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 131.092033][ T29] audit: type=1400 audit(1749131098.434:10124): avc: denied { prog_load } for pid=6665 comm="syz.2.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 131.107189][ T6680] audit: audit_backlog=65 > audit_backlog_limit=64 [ 131.632065][ T6704] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 132.005306][ T6724] 0{X: renamed from gretap0 (while UP) [ 132.031773][ T6724] 0{X: entered allmulticast mode [ 132.050723][ T6724] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 132.221266][ T6730] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 132.334924][ T6745] xt_hashlimit: max too large, truncated to 1048576 [ 132.696585][ T6761] netlink: 'syz.0.1134': attribute type 39 has an invalid length. [ 132.902769][ T6772] xt_hashlimit: max too large, truncated to 1048576 [ 132.930614][ T6774] netlink: 'syz.0.1139': attribute type 1 has an invalid length. [ 132.946202][ T6774] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.967863][ T6774] bond1: (slave veth5): Enslaving as an active interface with a down link [ 132.985144][ T6774] dummy0: left promiscuous mode [ 132.992774][ T6774] bond1: (slave dummy0): making interface the new active one [ 133.001541][ T6774] dummy0: entered promiscuous mode [ 133.006861][ T6774] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 133.427867][ T6795] No such timeout policy "syz0" [ 133.697049][ T6806] netlink: 'syz.1.1151': attribute type 27 has an invalid length. [ 133.721295][ T6806] $H: left promiscuous mode [ 133.727974][ T6806] wg2: left promiscuous mode [ 133.732664][ T6806] wg2: left allmulticast mode [ 133.768287][ T6806] vlan0: left promiscuous mode [ 133.773270][ T6806] vlan0: left allmulticast mode [ 133.778143][ T6806] hsr_slave_1: left allmulticast mode [ 133.801231][ T6809] netlink: 'syz.0.1152': attribute type 3 has an invalid length. [ 134.618856][ T6836] netlink: 'syz.3.1164': attribute type 6 has an invalid length. [ 134.699732][ T6841] netlink: 'syz.2.1166': attribute type 1 has an invalid length. [ 134.720363][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 134.745115][ T6841] 8021q: adding VLAN 0 to HW filter on device bond2 [ 134.778137][ T6850] __nla_validate_parse: 6 callbacks suppressed [ 134.778153][ T6850] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1166'. [ 134.855358][ T6850] bond2 (unregistering): Released all slaves [ 135.123765][ T6871] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1177'. [ 135.184333][ T6873] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 135.578959][ T29] kauditd_printk_skb: 1010 callbacks suppressed [ 135.578977][ T29] audit: type=1326 audit(1749131103.354:11133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 135.608814][ T29] audit: type=1326 audit(1749131103.354:11134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 135.632469][ T29] audit: type=1326 audit(1749131103.354:11135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 135.656119][ T29] audit: type=1326 audit(1749131103.364:11136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 135.679652][ T29] audit: type=1326 audit(1749131103.364:11137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 135.703099][ T29] audit: type=1326 audit(1749131103.364:11138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 135.726671][ T29] audit: type=1326 audit(1749131103.374:11139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 135.750316][ T29] audit: type=1326 audit(1749131103.374:11140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac2fb0ab19 code=0x7ffc0000 [ 135.773857][ T29] audit: type=1326 audit(1749131103.374:11141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2fb6e929 code=0x7ffc0000 [ 135.797807][ T29] audit: type=1326 audit(1749131103.384:11142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.3.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac2fb658e7 code=0x7ffc0000 [ 136.508494][ T6930] netlink: 'syz.0.1201': attribute type 4 has an invalid length. [ 136.550526][ T6937] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 136.807377][ T6951] bond1: (slave dummy0): Releasing active interface [ 136.814658][ T6951] dummy0: left promiscuous mode [ 136.832372][ T6951] bond0: (slave bond_slave_0): Releasing backup interface [ 136.841892][ T6951] bond0: (slave bond_slave_1): Releasing backup interface [ 136.851277][ T6951] team0: Port device team_slave_1 removed [ 136.857423][ T6951] batadv_slave_0: left promiscuous mode [ 136.863106][ T6951] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.880873][ T6951] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.891876][ T6951] ip6gretap1: left allmulticast mode [ 136.897217][ T6951] ip6gretap1: left promiscuous mode [ 136.902610][ T6951] bridge1: port 1(ip6gretap1) entered disabled state [ 136.932332][ T6951] veth3: left allmulticast mode [ 136.937369][ T6951] veth3: left promiscuous mode [ 136.942331][ T6951] bridge1: port 2(veth3) entered disabled state [ 136.953175][ T6951] netdevsim netdevsim0 eth0: unset [1, 1] type 2 family 0 port 58150 - 0 [ 136.961772][ T6951] netdevsim netdevsim0 eth1: unset [1, 1] type 2 family 0 port 58150 - 0 [ 136.970477][ T6951] netdevsim netdevsim0 eth2: unset [1, 1] type 2 family 0 port 58150 - 0 [ 136.979018][ T6951] netdevsim netdevsim0 eth3: unset [1, 1] type 2 family 0 port 58150 - 0 [ 136.991047][ T6951] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 52610 - 0 [ 136.999569][ T6951] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 52610 - 0 [ 137.008161][ T6951] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 52610 - 0 [ 137.016705][ T6951] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 52610 - 0 [ 137.026349][ T6951] geneve2: left promiscuous mode [ 137.031414][ T6951] geneve2: left allmulticast mode [ 137.039276][ T6951] bond1: (slave veth5): Releasing active interface [ 137.157622][ T6967] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 137.352831][ T6980] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1220'. [ 137.576946][ T6999] serio: Serial port ttyS3 [ 137.804400][ T7013] netlink: 'syz.5.1234': attribute type 4 has an invalid length. [ 137.909176][ T7023] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 138.361784][ T7036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1243'. [ 138.379977][ T7036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1243'. [ 138.650442][ T7052] Falling back ldisc for ttyS3. [ 138.967016][ T7072] netlink: 'syz.0.1254': attribute type 27 has an invalid length. [ 139.796106][ T7094] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 139.828862][ T7096] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1264'. [ 139.839397][ T7096] bond0 (unregistering): Released all slaves [ 140.003834][ T7103] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 140.133037][ T7119] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1274'. [ 140.271308][ T7141] netlink: 'syz.1.1284': attribute type 21 has an invalid length. [ 140.283772][ T7141] netlink: 'syz.1.1284': attribute type 1 has an invalid length. [ 140.291586][ T7141] netlink: 144 bytes leftover after parsing attributes in process `syz.1.1284'. [ 140.994253][ T29] kauditd_printk_skb: 1046 callbacks suppressed [ 140.994270][ T29] audit: type=1400 audit(1749131108.774:12189): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.004156][ T7158] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1291'. [ 141.047862][ T29] audit: type=1400 audit(1749131108.824:12190): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.059670][ T7158] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1291'. [ 141.073486][ T29] audit: type=1400 audit(1749131108.834:12191): avc: denied { create } for pid=7157 comm="syz.0.1291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 141.101054][ T29] audit: type=1400 audit(1749131108.834:12192): avc: denied { map_create } for pid=7157 comm="syz.0.1291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.121047][ T29] audit: type=1400 audit(1749131108.834:12193): avc: denied { prog_load } for pid=7157 comm="syz.0.1291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.140397][ T29] audit: type=1400 audit(1749131108.834:12194): avc: denied { prog_load } for pid=7157 comm="syz.0.1291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.160441][ T29] audit: type=1400 audit(1749131108.894:12195): avc: denied { read write } for pid=3600 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.184939][ T29] audit: type=1400 audit(1749131108.904:12196): avc: denied { prog_load } for pid=7161 comm="syz.5.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.204288][ T29] audit: type=1400 audit(1749131108.904:12197): avc: denied { create } for pid=7161 comm="syz.5.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 141.223894][ T29] audit: type=1400 audit(1749131108.904:12198): avc: denied { map_create } for pid=7161 comm="syz.5.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 141.279349][ T7170] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 141.325308][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1299'. [ 141.339626][ T7177] macvtap1: entered promiscuous mode [ 141.345053][ T7177] erspan0: entered promiscuous mode [ 141.350575][ T7177] macvtap1: entered allmulticast mode [ 141.356431][ T7177] erspan0: entered allmulticast mode [ 141.370948][ T7177] erspan0: left allmulticast mode [ 141.376040][ T7177] erspan0: left promiscuous mode [ 141.426205][ T7187] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 141.517229][ T7194] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1305'. [ 141.949103][ T7205] netlink: 'syz.3.1308': attribute type 27 has an invalid length. [ 142.010191][ T7205] dummy0: left promiscuous mode [ 142.025484][ T7205] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.033973][ T7205] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.042466][ T7205] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.050897][ T7205] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.065037][ T7205] vxlan0: left promiscuous mode [ 142.071061][ T7205] macvtap1: left promiscuous mode [ 142.076238][ T7205] macvtap1: left allmulticast mode [ 142.105246][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.113558][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.124057][ T7206] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 142.759791][ T7247] netlink: 'syz.0.1323': attribute type 21 has an invalid length. [ 142.797623][ T7247] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1323'. [ 142.802951][ T7249] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7249 comm=syz.2.1325 [ 143.130190][ T7285] netlink: 'syz.1.1341': attribute type 4 has an invalid length. [ 143.199771][ T7287] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 143.456639][ T7296] bond0: (slave bond_slave_0): Releasing backup interface [ 143.465843][ T7296] bond0: (slave bond_slave_1): Releasing backup interface [ 143.476437][ T7296] team0: Port device team_slave_0 removed [ 143.484337][ T7296] team0: Port device team_slave_1 removed [ 143.491143][ T7296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.498964][ T7296] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.509422][ T7296] bond2: (slave geneve2): Releasing backup interface [ 144.187768][ T7339] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 145.051616][ T7371] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 145.275723][ T7381] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 145.581155][ T7399] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1382'. [ 145.787977][ T7408] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1385'. [ 146.171476][ T29] kauditd_printk_skb: 928 callbacks suppressed [ 146.171493][ T29] audit: type=1400 audit(1749131113.981:13127): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.184099][ T7416] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1389'. [ 146.204503][ T29] audit: type=1400 audit(1749131113.992:13128): avc: denied { read write } for pid=7415 comm="syz.2.1389" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.235329][ T29] audit: type=1400 audit(1749131114.002:13129): avc: denied { prog_load } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.248680][ T7416] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7416 comm=syz.2.1389 [ 146.254551][ T29] audit: type=1400 audit(1749131114.002:13130): avc: denied { create } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 146.287797][ T29] audit: type=1400 audit(1749131114.002:13131): avc: denied { create } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 146.308620][ T29] audit: type=1400 audit(1749131114.002:13132): avc: denied { prog_load } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.327791][ T29] audit: type=1400 audit(1749131114.002:13133): avc: denied { map_create } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.347030][ T29] audit: type=1400 audit(1749131114.002:13134): avc: denied { prog_load } for pid=7415 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.384052][ T29] audit: type=1400 audit(1749131114.099:13135): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.408536][ T29] audit: type=1400 audit(1749131114.110:13136): avc: denied { map_create } for pid=7417 comm="syz.2.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.659908][ T7434] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1397'. [ 147.141410][ T7452] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1405'. [ 147.151776][ T7452] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1405'. [ 147.355997][ T7473] bond0: (slave bond_slave_0): Releasing backup interface [ 147.365889][ T7473] bond0: (slave bond_slave_1): Releasing backup interface [ 147.395149][ T7473] team0: Port device team_slave_1 removed [ 147.408807][ T7473] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.428206][ T7473] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.448560][ T7473] bond1: (slave geneve2): Releasing active interface [ 148.205222][ T7513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7513 comm=syz.5.1428 [ 148.236124][ T7513] vlan3: entered allmulticast mode [ 148.241386][ T7513] bond1: entered allmulticast mode [ 148.775084][ T7527] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 148.823501][ T7530] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1433'. [ 149.232859][ T7551] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1440'. [ 149.275331][ T7551] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1440'. [ 149.506620][ T7556] netlink: 'syz.1.1439': attribute type 10 has an invalid length. [ 149.516073][ T7556] $H: (slave dummy0): Enslaving as an active interface with an up link [ 150.691290][ T7584] netlink: 'syz.0.1450': attribute type 1 has an invalid length. [ 150.730062][ T7584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.812076][ T7580] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1450'. [ 150.864051][ T29] kauditd_printk_skb: 774 callbacks suppressed [ 150.864069][ T29] audit: type=1400 audit(1749131119.024:13911): avc: denied { bpf } for pid=7577 comm="syz.0.1450" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 150.910057][ T29] audit: type=1400 audit(1749131119.024:13912): avc: denied { map_create } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.929423][ T29] audit: type=1400 audit(1749131119.024:13913): avc: denied { prog_load } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.948853][ T29] audit: type=1400 audit(1749131119.024:13914): avc: denied { map_create } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.968716][ T29] audit: type=1400 audit(1749131119.024:13915): avc: denied { prog_load } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.988109][ T29] audit: type=1400 audit(1749131119.024:13916): avc: denied { prog_load } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 151.007293][ T29] audit: type=1400 audit(1749131119.024:13917): avc: denied { create } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 151.028238][ T29] audit: type=1400 audit(1749131119.024:13918): avc: denied { create } for pid=7577 comm="syz.0.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 151.048826][ T29] audit: type=1400 audit(1749131119.056:13919): avc: denied { read write } for pid=3600 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 151.073338][ T29] audit: type=1400 audit(1749131119.067:13920): avc: denied { create } for pid=7587 comm="syz.5.1452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 151.180237][ T7601] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 151.254246][ T7608] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1461'. [ 151.387304][ T7615] netlink: 'syz.2.1464': attribute type 1 has an invalid length. [ 151.402204][ T7615] 8021q: adding VLAN 0 to HW filter on device bond2 [ 151.416088][ T7615] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1464'. [ 151.577434][ T7630] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1469'. [ 151.661006][ T7640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1473'. [ 151.784900][ T7657] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 151.791455][ T7657] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 151.799062][ T7657] vhci_hcd vhci_hcd.0: Device attached [ 151.806197][ T7659] vhci_hcd: connection closed [ 151.806309][ T51] vhci_hcd: stop threads [ 151.815477][ T51] vhci_hcd: release socket [ 151.820131][ T51] vhci_hcd: disconnect device [ 151.899356][ T7666] ipvlan2: entered promiscuous mode [ 151.905091][ T7666] bridge0: port 1(ipvlan2) entered blocking state [ 151.911614][ T7666] bridge0: port 1(ipvlan2) entered disabled state [ 151.918421][ T7666] ipvlan2: entered allmulticast mode [ 151.923920][ T7666] bridge0: entered allmulticast mode [ 151.929837][ T7666] ipvlan2: left allmulticast mode [ 151.935066][ T7666] bridge0: left allmulticast mode [ 151.981188][ T7671] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 152.041553][ T7681] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1490'. [ 152.104938][ T7687] sch_fq: defrate 2048 ignored. [ 152.281735][ T7699] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 152.673407][ T7724] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 152.704679][ T7729] $H: renamed from bond0 (while UP) [ 152.712881][ T7729] $H: entered promiscuous mode [ 152.766084][ T7740] netlink: 'syz.1.1514': attribute type 4 has an invalid length. [ 152.774421][ T7740] netlink: 'syz.1.1514': attribute type 4 has an invalid length. [ 152.805804][ T7742] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1515'. [ 152.828721][ T7744] wireguard0: entered promiscuous mode [ 152.954298][ T7755] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 153.056137][ T7768] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 153.173906][ T7771] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1527'. [ 153.183392][ T7770] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1527'. [ 153.273918][ T7783] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 153.328402][ T7791] No such timeout policy "syz0" [ 153.765290][ T7823] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 154.061546][ T7850] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 154.119885][ T7853] binfmt_misc: register: failed to install interpreter file ./file2 [ 154.571737][ T7865] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1562'. [ 154.778968][ T7870] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 154.785531][ T7870] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 154.793078][ T7870] vhci_hcd vhci_hcd.0: Device attached [ 154.815962][ T7870] ip6t_rpfilter: unknown options [ 155.035978][ T3396] usb 11-1: new high-speed USB device number 2 using vhci_hcd [ 155.514219][ T7877] vhci_hcd: connection reset by peer [ 155.520303][ T3424] vhci_hcd: stop threads [ 155.524635][ T3424] vhci_hcd: release socket [ 155.529087][ T3424] vhci_hcd: disconnect device [ 155.558060][ T29] kauditd_printk_skb: 1674 callbacks suppressed [ 155.558080][ T29] audit: type=1400 audit(1749131124.055:15595): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.614043][ T29] audit: type=1400 audit(1749131124.077:15596): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.619937][ T7883] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 155.638425][ T29] audit: type=1400 audit(1749131124.098:15597): avc: denied { bpf } for pid=7880 comm="syz.0.1568" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 155.667098][ T29] audit: type=1400 audit(1749131124.098:15598): avc: denied { open } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 155.686470][ T29] audit: type=1400 audit(1749131124.109:15599): avc: denied { prog_load } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.705710][ T29] audit: type=1400 audit(1749131124.109:15600): avc: denied { open } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 155.725010][ T29] audit: type=1400 audit(1749131124.109:15601): avc: denied { map_create } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.744293][ T29] audit: type=1400 audit(1749131124.109:15602): avc: denied { prog_load } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.764011][ T29] audit: type=1400 audit(1749131124.109:15603): avc: denied { prog_load } for pid=7880 comm="syz.0.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.783145][ T29] audit: type=1400 audit(1749131124.109:15604): avc: denied { write } for pid=7880 comm="syz.0.1568" name="001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 155.856466][ T7886] bond2: entered promiscuous mode [ 155.861623][ T7886] bond2: entered allmulticast mode [ 155.874882][ T7886] 8021q: adding VLAN 0 to HW filter on device bond2 [ 155.894179][ T7886] bond2 (unregistering): Released all slaves [ 155.984836][ T7893] __nla_validate_parse: 1 callbacks suppressed [ 155.984849][ T7893] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1572'. [ 156.255057][ T7915] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 156.518054][ T7923] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1584'. [ 156.537856][ T7923] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1584'. [ 156.784906][ T7933] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1588'. [ 157.156931][ T7955] bond0: entered promiscuous mode [ 157.162067][ T7955] bond0: entered allmulticast mode [ 157.213459][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.218669][ T7955] bond0 (unregistering): Released all slaves [ 157.939544][ T7991] Q6\bY4: renamed from lo [ 157.979474][ T7989] : renamed from vlan0 [ 158.013295][ T7998] netlink: 'syz.2.1610': attribute type 3 has an invalid length. [ 158.021187][ T7998] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1610'. [ 158.855423][ T8030] ipvlan2: entered promiscuous mode [ 158.862095][ T8030] bridge0: port 1(ipvlan2) entered blocking state [ 158.868772][ T8030] bridge0: port 1(ipvlan2) entered disabled state [ 158.876892][ T8030] ipvlan2: entered allmulticast mode [ 158.882284][ T8030] bridge0: entered allmulticast mode [ 158.888943][ T8030] ipvlan2: left allmulticast mode [ 158.893999][ T8030] bridge0: left allmulticast mode [ 158.996304][ T8042] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1628'. [ 159.006104][ T8045] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1629'. [ 159.026670][ T8045] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1629'. [ 159.272168][ T8061] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1635'. [ 159.591342][ T8061] Process accounting resumed [ 159.836076][ T3396] vhci_hcd: vhci_device speed not set [ 160.636596][ T29] kauditd_printk_skb: 993 callbacks suppressed [ 160.636613][ T29] audit: type=1400 audit(1749131129.506:16598): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.702425][ T8085] binfmt_misc: register: failed to install interpreter file ./file2 [ 160.722302][ T29] audit: type=1400 audit(1749131129.549:16599): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.746625][ T29] audit: type=1400 audit(1749131129.559:16600): avc: denied { create } for pid=8084 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 160.766285][ T29] audit: type=1400 audit(1749131129.559:16601): avc: denied { prog_load } for pid=8084 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.785477][ T29] audit: type=1400 audit(1749131129.559:16602): avc: denied { create } for pid=8084 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 160.805036][ T29] audit: type=1400 audit(1749131129.559:16603): avc: denied { map_create } for pid=8084 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.824301][ T29] audit: type=1400 audit(1749131129.559:16604): avc: denied { prog_load } for pid=8084 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.843494][ T29] audit: type=1400 audit(1749131129.570:16605): avc: denied { read write } for pid=8084 comm="syz.2.1643" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.867646][ T29] audit: type=1400 audit(1749131129.592:16606): avc: denied { prog_load } for pid=8086 comm="syz.3.1644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.911574][ T8091] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1646'. [ 160.924312][ T29] audit: type=1400 audit(1749131129.602:16607): avc: denied { read write } for pid=8086 comm="syz.3.1644" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.946696][ T8091] netem: change failed [ 161.002668][ T8097] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1648'. [ 161.056124][ T8100] binfmt_misc: register: failed to install interpreter file ./file2 [ 161.204808][ T8112] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1653'. [ 161.974785][ T8129] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1659'. [ 162.072229][ T8136] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1661'. [ 162.383213][ T8148] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 163.051754][ T8158] addrtype_mt_checkentry_v1: 1 callbacks suppressed [ 163.051771][ T8158] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 163.459995][ T8185] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 163.466598][ T8185] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 163.474298][ T8185] vhci_hcd vhci_hcd.0: Device attached [ 163.492999][ T8186] vhci_hcd: connection closed [ 163.494144][ T3424] vhci_hcd: stop threads [ 163.503284][ T3424] vhci_hcd: release socket [ 163.507716][ T3424] vhci_hcd: disconnect device [ 164.360849][ T8204] netlink: 'syz.0.1683': attribute type 1 has an invalid length. [ 164.390197][ T8204] 8021q: adding VLAN 0 to HW filter on device bond2 [ 164.433245][ T8201] bond2: (slave gretap1): making interface the new active one [ 164.455717][ T8201] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 164.564867][ T8211] xt_CT: You must specify a L4 protocol and not use inversions on it [ 164.603966][ T8213] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 164.751906][ T8224] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1690'. [ 165.111957][ T8238] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1694'. [ 165.126506][ T8237] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1696'. [ 165.309540][ T29] kauditd_printk_skb: 536 callbacks suppressed [ 165.309601][ T29] audit: type=1400 audit(1749131647.522:17144): avc: denied { prog_load } for pid=8245 comm="syz.1.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.337705][ T29] audit: type=1400 audit(1749131647.554:17145): avc: denied { prog_load } for pid=8245 comm="syz.1.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.357028][ T29] audit: type=1400 audit(1749131647.554:17146): avc: denied { module_request } for pid=8245 comm="syz.1.1699" kmod="arpt_HL" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 165.378578][ T29] audit: type=1400 audit(1749131647.554:17147): avc: denied { map_create } for pid=8245 comm="syz.1.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.397926][ T29] audit: type=1400 audit(1749131647.554:17148): avc: denied { prog_load } for pid=8245 comm="syz.1.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.417170][ T29] audit: type=1400 audit(1749131647.554:17149): avc: denied { prog_load } for pid=8245 comm="syz.1.1699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.456240][ T29] audit: type=1400 audit(1749131647.672:17150): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.485930][ T29] audit: type=1400 audit(1749131647.704:17151): avc: denied { map_create } for pid=8248 comm="syz.0.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.505220][ T29] audit: type=1400 audit(1749131647.704:17152): avc: denied { prog_load } for pid=8248 comm="syz.0.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.524551][ T29] audit: type=1400 audit(1749131647.704:17153): avc: denied { prog_load } for pid=8248 comm="syz.0.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.939111][ T8266] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1706'. [ 166.055336][ T8275] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1710'. [ 166.577196][ T8303] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 166.583794][ T8303] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 166.591469][ T8303] vhci_hcd vhci_hcd.0: Device attached [ 166.612636][ T8304] vhci_hcd: connection closed [ 166.612750][ T3500] vhci_hcd: stop threads [ 166.618091][ T8307] C: renamed from team_slave_0 [ 166.621757][ T3500] vhci_hcd: release socket [ 166.621773][ T3500] vhci_hcd: disconnect device [ 166.637345][ T8307] netlink: 'syz.3.1720': attribute type 1 has an invalid length. [ 166.645140][ T8307] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1720'. [ 166.654252][ T8307] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 167.363147][ T8344] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1733'. [ 168.008882][ T8370] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1744'. [ 168.171458][ T8383] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1750'. [ 168.268879][ T8387] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1751'. [ 169.552892][ T8460] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 169.974240][ T8465] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 170.010006][ T29] kauditd_printk_skb: 1059 callbacks suppressed [ 170.010022][ T29] audit: type=1326 audit(1749131652.530:18213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.010120][ T8467] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1779'. [ 170.016372][ T29] audit: type=1326 audit(1749131652.530:18214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.067440][ T8467] macvlan2: entered promiscuous mode [ 170.072133][ T29] audit: type=1326 audit(1749131652.530:18215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.077416][ T8467] bond0: entered promiscuous mode [ 170.100876][ T29] audit: type=1326 audit(1749131652.530:18216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.116993][ T8467] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 170.135362][ T29] audit: type=1400 audit(1749131652.657:18217): avc: denied { open } for pid=8468 comm="syz.2.1780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 170.155746][ T29] audit: type=1400 audit(1749131652.657:18218): avc: denied { map_create } for pid=8468 comm="syz.2.1780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.208158][ T29] audit: type=1326 audit(1749131652.679:18219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.231839][ T29] audit: type=1326 audit(1749131652.679:18220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8466 comm="syz.5.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47892e929 code=0x7ffc0000 [ 170.255628][ T29] audit: type=1400 audit(1749131652.711:18221): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.279935][ T29] audit: type=1400 audit(1749131652.711:18222): avc: denied { write } for pid=8472 comm="syz.1.1781" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 170.559399][ T8492] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 171.249743][ T8519] netlink: 'syz.5.1800': attribute type 1 has an invalid length. [ 171.280219][ T8519] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 171.297031][ T8519] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1800'. [ 171.314046][ T8519] veth3: entered promiscuous mode [ 171.330833][ T8519] bond2: (slave veth3): Enslaving as a backup interface with a down link [ 171.672559][ T8557] netlink: 14601 bytes leftover after parsing attributes in process `syz.0.1811'. [ 171.688966][ T8539] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1806'. [ 171.700909][ T8556] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1806'. [ 171.951263][ T8568] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1816'. [ 171.970174][ T8570] wireguard0: entered promiscuous mode [ 171.975832][ T8570] wireguard0: entered allmulticast mode [ 172.303268][ T8596] netlink: 'syz.5.1828': attribute type 1 has an invalid length. [ 172.316141][ T8596] 8021q: adding VLAN 0 to HW filter on device bond3 [ 172.330083][ T8596] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1828'. [ 172.342266][ T8596] bond3 (unregistering): Released all slaves [ 172.387773][ T3395] Process accounting resumed [ 172.977215][ T8644] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 172.983778][ T8644] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 172.991349][ T8644] vhci_hcd vhci_hcd.0: Device attached [ 172.999711][ T8645] vhci_hcd: connection closed [ 172.999876][ T3424] vhci_hcd: stop threads [ 173.008993][ T3424] vhci_hcd: release socket [ 173.013490][ T3424] vhci_hcd: disconnect device [ 174.759591][ T29] kauditd_printk_skb: 1536 callbacks suppressed [ 174.759608][ T29] audit: type=1400 audit(1749131657.590:19759): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.796689][ T29] audit: type=1400 audit(1749131657.622:19760): avc: denied { map_create } for pid=8683 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.822049][ T29] audit: type=1400 audit(1749131657.633:19761): avc: denied { prog_load } for pid=8683 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.841563][ T29] audit: type=1400 audit(1749131657.633:19762): avc: denied { create } for pid=8683 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 174.862310][ T29] audit: type=1400 audit(1749131657.633:19763): avc: denied { name_bind } for pid=8683 comm="syz.2.1859" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 174.884119][ T29] audit: type=1400 audit(1749131657.633:19764): avc: denied { read write } for pid=8683 comm="syz.2.1859" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.908315][ T29] audit: type=1400 audit(1749131657.654:19765): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.932939][ T29] audit: type=1400 audit(1749131657.707:19766): avc: denied { prog_load } for pid=8685 comm="syz.2.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.952179][ T29] audit: type=1326 audit(1749131657.707:19767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8685 comm="syz.2.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 174.976122][ T29] audit: type=1326 audit(1749131657.707:19768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8685 comm="syz.2.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 175.089532][ T8696] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1865'. [ 175.245694][ T8703] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 175.458516][ T8710] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1870'. [ 175.469428][ T8707] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1870'. [ 175.586109][ T8709] wireguard0: entered promiscuous mode [ 175.591662][ T8709] wireguard0: entered allmulticast mode [ 175.630631][ T8714] netlink: 'syz.2.1872': attribute type 3 has an invalid length. [ 175.639004][ T8714] netlink: 'syz.2.1872': attribute type 3 has an invalid length. [ 175.669601][ T8719] xt_connbytes: Forcing CT accounting to be enabled [ 175.676417][ T8719] Cannot find set identified by id 0 to match [ 175.864354][ T8737] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1882'. [ 175.962666][ T8747] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 176.099329][ T8764] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.1894'. [ 176.110373][ T8764] netlink: 'syz.3.1894': attribute type 4 has an invalid length. [ 176.118216][ T8764] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1894'. [ 176.172883][ T8766] netlink: 'syz.3.1895': attribute type 1 has an invalid length. [ 176.188760][ T8766] 8021q: adding VLAN 0 to HW filter on device bond3 [ 176.203543][ T8766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1895'. [ 176.216498][ T8766] bond3 (unregistering): Released all slaves [ 176.319315][ T8781] netlink: 'syz.1.1900': attribute type 13 has an invalid length. [ 176.366176][ T8787] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1902'. [ 176.639441][ T8822] xt_CT: You must specify a L4 protocol and not use inversions on it [ 177.566297][ T8854] netlink: 'syz.1.1926': attribute type 10 has an invalid length. [ 177.574726][ T8854] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1926'. [ 177.584187][ T8854] hsr_slave_0: left promiscuous mode [ 177.590146][ T8854] hsr_slave_1: left promiscuous mode [ 177.659767][ T8860] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 177.659767][ T8860] The task syz.0.1925 (8860) triggered the difference, watch for misbehavior. [ 178.030798][ T8885] netlink: '+}[@': attribute type 12 has an invalid length. [ 178.070955][ T8887] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 178.077524][ T8887] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 178.085088][ T8887] vhci_hcd vhci_hcd.0: Device attached [ 178.097768][ T8890] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 178.104387][ T8890] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 178.111998][ T8890] vhci_hcd vhci_hcd.0: Device attached [ 178.121471][ T8892] vhci_hcd: connection closed [ 178.121741][ T51] vhci_hcd: stop threads [ 178.130735][ T51] vhci_hcd: release socket [ 178.135215][ T51] vhci_hcd: disconnect device [ 178.153095][ T8889] vhci_hcd: connection closed [ 178.153392][ T51] vhci_hcd: stop threads [ 178.162463][ T51] vhci_hcd: release socket [ 178.166925][ T51] vhci_hcd: disconnect device [ 178.363592][ T8895] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1940'. [ 178.597031][ T8901] netlink: 14593 bytes leftover after parsing attributes in process `syz.5.1943'. [ 178.636269][ T8901] netlink: 'syz.5.1943': attribute type 4 has an invalid length. [ 178.644099][ T8901] netlink: 17 bytes leftover after parsing attributes in process `syz.5.1943'. [ 179.154325][ T8932] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1955'. [ 179.158558][ T8938] netlink: 'syz.2.1957': attribute type 4 has an invalid length. [ 179.243599][ T8940] netlink: 'syz.2.1957': attribute type 4 has an invalid length. [ 179.507346][ T29] kauditd_printk_skb: 1895 callbacks suppressed [ 179.507364][ T29] audit: type=1400 audit(1749131662.653:21664): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.541187][ T29] audit: type=1400 audit(1749131662.674:21665): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.565635][ T29] audit: type=1400 audit(1749131662.685:21666): avc: denied { prog_load } for pid=8945 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.585054][ T29] audit: type=1400 audit(1749131662.728:21667): avc: denied { execmem } for pid=8945 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 179.619054][ T29] audit: type=1400 audit(1749131662.760:21668): avc: denied { prog_load } for pid=8945 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.638246][ T29] audit: type=1400 audit(1749131662.760:21669): avc: denied { map_create } for pid=8945 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.657551][ T29] audit: type=1400 audit(1749131662.760:21670): avc: denied { prog_load } for pid=8945 comm="syz.1.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.728265][ T29] audit: type=1400 audit(1749131662.877:21671): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.830027][ T29] audit: type=1400 audit(1749131662.920:21672): avc: denied { map_create } for pid=8948 comm="syz.1.1960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.849432][ T29] audit: type=1400 audit(1749131662.920:21673): avc: denied { prog_load } for pid=8948 comm="syz.1.1960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.895356][ T8958] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 180.388190][ T8979] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 180.394746][ T8979] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 180.402659][ T8979] vhci_hcd vhci_hcd.0: Device attached [ 180.463585][ T8980] vhci_hcd: connection closed [ 180.464111][ T3500] vhci_hcd: stop threads [ 180.473115][ T3500] vhci_hcd: release socket [ 180.477547][ T3500] vhci_hcd: disconnect device [ 180.820014][ T8989] geneve0: entered allmulticast mode [ 181.882755][ T9023] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1984'. [ 182.161829][ T9027] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1986'. [ 182.439209][ T9035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9035 comm=syz.1.1989 [ 182.457155][ T9035] Cannot find add_set index 0 as target [ 182.541537][ T9041] xt_hashlimit: max too large, truncated to 1048576 [ 182.558328][ T9041] binfmt_misc: register: failed to install interpreter file ./file2 [ 182.584587][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1993'. [ 182.650092][ T9043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1993'. [ 182.697988][ T9049] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 183.358859][ T9081] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2007'. [ 183.381162][ T9081] vlan3: entered promiscuous mode [ 183.386275][ T9081] veth0_virt_wifi: entered promiscuous mode [ 183.674757][ T9091] netlink: 'syz.5.2010': attribute type 21 has an invalid length. [ 184.186699][ T9123] netlink: 'syz.1.2023': attribute type 21 has an invalid length. [ 184.205968][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 184.205986][ T29] audit: type=1326 audit(1749131667.654:22382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9122 comm="syz.1.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6c412de929 code=0x7ffc0000 [ 184.240339][ T29] audit: type=1400 audit(1749131667.697:22383): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.265119][ T29] audit: type=1400 audit(1749131667.697:22384): avc: denied { map_create } for pid=9113 comm="syz.5.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.284676][ T29] audit: type=1400 audit(1749131667.697:22385): avc: denied { prog_load } for pid=9113 comm="syz.5.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.304016][ T29] audit: type=1400 audit(1749131667.697:22386): avc: denied { prog_load } for pid=9113 comm="syz.5.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.323336][ T29] audit: type=1400 audit(1749131667.697:22387): avc: denied { allowed } for pid=9113 comm="syz.5.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 184.455783][ T29] audit: type=1400 audit(1749131667.814:22388): avc: denied { map_create } for pid=9126 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.475110][ T29] audit: type=1400 audit(1749131667.825:22389): avc: denied { prog_load } for pid=9126 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.494300][ T29] audit: type=1400 audit(1749131667.836:22390): avc: denied { create } for pid=9126 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 184.514669][ T29] audit: type=1400 audit(1749131667.836:22391): avc: denied { prog_load } for pid=9126 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 184.609135][ T9136] netlink: 'syz.1.2028': attribute type 4 has an invalid length. [ 184.635070][ T9136] ip6t_rpfilter: unknown options [ 184.657862][ T9136] netlink: 'syz.1.2028': attribute type 4 has an invalid length. [ 184.724369][ T9148] futex_wake_op: syz.1.2032 tries to shift op by -1; fix this program [ 185.559280][ T9171] netlink: '+}[@': attribute type 12 has an invalid length. [ 185.791869][ T9176] geneve0: entered allmulticast mode [ 185.870383][ T9185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2045'. [ 185.879348][ T9185] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2045'. [ 185.927781][ T9185] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2045'. [ 186.198014][ T9195] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 186.269409][ T3396] Process accounting resumed [ 186.312536][ T9210] can0: slcan on ttyS3. [ 186.388593][ T9210] can0 (unregistered): slcan off ttyS3. [ 186.440744][ T9220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2056'. [ 186.457890][ T9220] macvtap0: entered promiscuous mode [ 186.463285][ T9220] erspan0: entered promiscuous mode [ 186.468636][ T9220] macvtap0: entered allmulticast mode [ 186.474115][ T9220] erspan0: entered allmulticast mode [ 186.484689][ T9220] erspan0: left allmulticast mode [ 186.488443][ T9208] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2051'. [ 186.489774][ T9220] erspan0: left promiscuous mode [ 186.559763][ T9228] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 186.687392][ T9241] x_tables: duplicate underflow at hook 2 [ 186.736514][ T9243] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2066'. [ 186.898165][ T9255] ALSA: seq fatal error: cannot create timer (-19) [ 187.098133][ T9264] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2072'. [ 187.107170][ T9264] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2072'. [ 187.672937][ T9282] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 187.904004][ T9302] netlink: 'syz.5.2088': attribute type 13 has an invalid length. [ 187.911962][ T9302] netlink: 'syz.5.2088': attribute type 27 has an invalid length. [ 188.241794][ T9340] netlink: 'syz.1.2102': attribute type 10 has an invalid length. [ 188.253596][ T9342] bridge0: entered allmulticast mode [ 188.308558][ T3394] IPVS: starting estimator thread 0... [ 188.403478][ T9347] IPVS: using max 2352 ests per chain, 117600 per kthread [ 188.685656][ T9378] netlink: 'syz.3.2117': attribute type 10 has an invalid length. [ 188.693597][ T9378] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2117'. [ 188.702687][ T9378] team0: entered promiscuous mode [ 188.708349][ T9378] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.762021][ T9384] netlink: 'syz.3.2118': attribute type 21 has an invalid length. [ 188.769995][ T9384] IPv6: NLM_F_CREATE should be specified when creating new route [ 188.821852][ T3622] ================================================================== [ 188.821886][ T3622] BUG: KCSAN: data-race in set_nlink / set_nlink [ 188.821913][ T3622] [ 188.821921][ T3622] read to 0xffff88810713ceb8 of 4 bytes by task 3007 on cpu 1: [ 188.821940][ T3622] set_nlink+0x29/0xb0 [ 188.821965][ T3622] kernfs_iop_permission+0x1e2/0x220 [ 188.821988][ T3622] inode_permission+0x1ca/0x310 [ 188.822020][ T3622] link_path_walk+0x162/0x900 [ 188.822049][ T3622] path_openat+0x1de/0x2170 [ 188.822088][ T3622] do_filp_open+0x109/0x230 [ 188.822117][ T3622] do_sys_openat2+0xa6/0x110 [ 188.822143][ T3622] __x64_sys_openat+0xf2/0x120 [ 188.822178][ T3622] x64_sys_call+0x1af/0x2fb0 [ 188.822202][ T3622] do_syscall_64+0xd2/0x200 [ 188.822228][ T3622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.822260][ T3622] [ 188.822268][ T3622] write to 0xffff88810713ceb8 of 4 bytes by task 3622 on cpu 0: [ 188.822288][ T3622] set_nlink+0x99/0xb0 [ 188.822311][ T3622] kernfs_iop_permission+0x1e2/0x220 [ 188.822334][ T3622] inode_permission+0x1ca/0x310 [ 188.822367][ T3622] link_path_walk+0x162/0x900 [ 188.822397][ T3622] path_openat+0x1de/0x2170 [ 188.822434][ T3622] do_filp_open+0x109/0x230 [ 188.822473][ T3622] do_sys_openat2+0xa6/0x110 [ 188.822509][ T3622] __x64_sys_openat+0xf2/0x120 [ 188.822545][ T3622] x64_sys_call+0x1af/0x2fb0 [ 188.822571][ T3622] do_syscall_64+0xd2/0x200 [ 188.822604][ T3622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.822624][ T3622] [ 188.822627][ T3622] value changed: 0x00000017 -> 0x00000016 [ 188.822637][ T3622] [ 188.822640][ T3622] Reported by Kernel Concurrency Sanitizer on: [ 188.822662][ T3622] CPU: 0 UID: 0 PID: 3622 Comm: udevd Not tainted 6.15.0-syzkaller-12141-gec7714e49479 #0 PREEMPT(voluntary) [ 188.822693][ T3622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.822708][ T3622] ================================================================== [ 188.884558][ T9389] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2121'. [ 188.900714][ T29] kauditd_printk_skb: 2146 callbacks suppressed [ 188.900731][ T29] audit: type=1326 audit(1749131672.647:24520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.900907][ T29] audit: type=1326 audit(1749131672.647:24521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.900938][ T29] audit: type=1400 audit(1749131672.647:24522): avc: denied { create } for pid=9388 comm="syz.2.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 188.900967][ T29] audit: type=1326 audit(1749131672.647:24523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901065][ T29] audit: type=1326 audit(1749131672.647:24524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901162][ T29] audit: type=1326 audit(1749131672.647:24525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901209][ T29] audit: type=1326 audit(1749131672.647:24526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901269][ T29] audit: type=1326 audit(1749131672.647:24527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901346][ T29] audit: type=1326 audit(1749131672.647:24528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000 [ 188.901378][ T29] audit: type=1326 audit(1749131672.647:24529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf30b3e929 code=0x7ffc0000