last executing test programs: 1.953311156s ago: executing program 0 (id=1866): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3, 0x0, 0x800000000008}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r5, 0x301, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0xd0}, 0x20008000) 1.551616203s ago: executing program 1 (id=1868): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0}, 0x4) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000d80)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000d80)=ANY=[], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000003640)={0x5, 0xb, &(0x7f0000003580)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x98b}}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[]) 1.444092038s ago: executing program 1 (id=1871): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000540), 0x1, 0x783, &(0x7f0000001000)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semtimedop(0x0, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r1, r1, 0x0, 0xe3aa6ea) creat(&(0x7f00000003c0)='./file1\x00', 0x11) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000846, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', 0xffffffffffffffff, 0x0, 0x20}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}]}]}, 0x28}}, 0x0) 1.40981033s ago: executing program 2 (id=1873): openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x2afc0, 0x1c1, 0x6}, 0x18) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newspdinfo={0x24, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x3ff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008040}, 0x800) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r2, &(0x7f0000000400)={@val={0x0, 0x8847}, @void, @ipv6=@udp={0xe, 0x6, "3964be", 0x3f8, 0x11, 0x1, @dev={0xfe, 0x80, '\x00', 0x36}, @private1, {[@srh={0x84, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @loopback, @private0, @private2, @loopback]}, @dstopts={0x1, 0x1b, '\x00', [@generic={0xe5, 0xd8, "5e26b0366af8a3899a6013a7338153adc821e0780e56414ecb5c7a5470e1c42594720b1595e856058b05e5463967dc1ff16f7a1935a24eca939ef327e514987186e4d52dcd66d5c5b744d5aa8e1961ff3dbcc1ae61d8af2435b5c4bc6dba4f31903777f2803f5ad6b4f290372d29e1f81c87a947c14de4346377ff16ccef9bf1c1185abb95e919d49616b4a17ccfd454e7b91849fc2044d16ec97e83ab82354c9b1bb0f527b57c26c739ea47b8242477e691fb70caa32af7c4d2ab4acdfb2aa37b5a118d60d772eeb4433ed7f164f4bde512ee94ed160546"}]}, @fragment={0x88, 0x0, 0x4, 0x1, 0x0, 0x2, 0x65}, @routing={0xd3, 0x8, 0x1, 0x6, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}, @hopopts={0x29, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7f}]}, @dstopts={0x6c, 0x2, '\x00', [@ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x4}, @jumbo]}, @fragment={0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x67}, @hopopts={0x2b, 0x21, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x2, 0xbc8, [0x5, 0x9, 0xfffffffffffffffa, 0x1, 0x2, 0x1, 0xef79, 0xd2]}}, @generic={0x8, 0xbe, "a874ed35eb812b6c9673dc1292a4b4a7718deb66151135551794f5df28ec6df167ccee6d4379ae435e702f99e61ef02c19d4d374c223a53732426ba177d18b38d6c18b3cc12e81614e8b213462a6cf3e563e8e9c0c1bd4b22c96542427fd4d4ed144475d6e3194b99b5b21e3680075fbb5549db3d809999d3a02236260bc9acc66e0d00a4cb529678a4622703023b0fa2f7505ba7752f4dac7a09cacd21433d944827b70de18cdd6349b0759b3ae7d3cf2314f6203eafd6352a9f382854c"}]}], {0x4e21, 0x4e22, 0xf8, 0x0, @opaque="472266146eeee738df566d05cb129a12ee0522bd100cec04e047240dec574c5aea08a7a673975d6893a539bb2000b79ff2ab50af34287f90edad1a3d33197f28e0c522af554e8f9064bcda66028ba5f162662bdd25f108550d39e481570a3c620422e5f57d17b358e8b12f1b1170eb429df245cf276d7fdd87526cf941b4fc89c52709e6a686c571b32fd27073694e03604856e8cfddd011ae36b55d25c0bff98b9b4623f8ad584033d2fdee8c01fcb2abed21f3da797336beafd481ee11e3fdc427ee2aba369165dc44dcca7f371e8336333611172a651ea18723c3209eb9c0983ee86de0d3cdb3a6eb1ea1fb4f24f1"}}}}, 0x424) write$binfmt_register(r1, &(0x7f0000000980)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, 'M', 0x3a, '^', 0x3a, './file0', 0x3a, [0x46, 0x50, 0x46, 0x43]}, 0x2d) 1.39896661s ago: executing program 4 (id=1874): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xfffb}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8848}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdafd, {0x0, 0x0, 0x0, r3, {0xc, 0xc}, {0x0, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006080)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xf, 0xf}, {}, {0x7, 0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) 1.352996822s ago: executing program 4 (id=1876): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x9) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) write$binfmt_elf64(r3, 0x0, 0x78) 1.334504143s ago: executing program 2 (id=1877): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02000100000000000040000280ffffff05000500000000000a"], 0x80}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x37}, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xbffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 1.319876173s ago: executing program 2 (id=1879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r4}, 0x10) r5 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 1.303969874s ago: executing program 2 (id=1880): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x6}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r2, 0xffffffffffffffff, 0x0) 1.289313405s ago: executing program 2 (id=1881): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r4}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 1.238113767s ago: executing program 1 (id=1882): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r4) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r2, 0x0, 0x0, 0x20004884, &(0x7f00000003c0)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @local}, 0x14) 1.15246205s ago: executing program 0 (id=1883): capset(&(0x7f0000000000)={0x20080522}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4044d, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x7, 0x9, 0xd, 0xf18, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2405, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_open(&(0x7f0000000000)='e_1\x00', 0x8c2, 0x30, &(0x7f0000000080)={0x8000000040000000, 0x4, 0x4, 0x9}) ioperm(0x0, 0x2, 0x7e) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') 1.15205144s ago: executing program 1 (id=1893): socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$binfmt_register(0xffffff9c, 0x0, 0x1, 0x0) getresuid(0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000d80)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) socket(0x22, 0x2, 0x26) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3ffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) 547.688587ms ago: executing program 1 (id=1895): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 530.456677ms ago: executing program 1 (id=1886): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r3, r0, 0x0, 0x578410e9) 442.550961ms ago: executing program 2 (id=1887): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) 440.986921ms ago: executing program 4 (id=1900): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) madvise(&(0x7f0000e3a000/0x2000)=nil, 0x2000, 0x17) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f0010000160001000000000000000000ffffffff000000000000000000000000ac1e0001000000000000000000000000fffc0000001000040000a0003c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000ff02000000000000000000000000000100000010000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000e80000000000000000000000000000000000000000000000000000400000000002000000000000000a00000001000000000000000a000000f60000000000000005000000050000000c0015005a0735000080000008000c"], 0x1f0}}, 0x20004000) 304.714347ms ago: executing program 0 (id=1888): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x480000000000000b, 0x954b, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x76, 0x1}, 0x11efa, 0x4, 0x98, 0x0, 0x2, 0xfffff271, 0xfffc, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11498d, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88e}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4000000190001050000000000000000fc000000000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000000000000fcffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r2, @ANYBLOB="04"], 0xc4}}, 0x20004804) 303.924947ms ago: executing program 4 (id=1890): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r5, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x30006041) close(r5) 280.462388ms ago: executing program 0 (id=1891): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r6, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback, 0x8004}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 279.328308ms ago: executing program 4 (id=1894): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r4) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r2, 0x0, 0x0, 0x20004884, &(0x7f00000003c0)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @local}, 0x14) 262.596159ms ago: executing program 3 (id=1896): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000002}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x5}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108100, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 234.52832ms ago: executing program 0 (id=1897): syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 234.03651ms ago: executing program 3 (id=1898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1804000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000840)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) r4 = dup3(r2, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 227.48877ms ago: executing program 0 (id=1901): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) socket$inet(0x2, 0x3, 0x9) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 220.846791ms ago: executing program 4 (id=1902): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x20, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x55f2, 0x0, 0x0, 0x1000}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0003000100", 0x41d) close(0xffffffffffffffff) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000048000), 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000001000000000300000000000000000000000000000200000000000000000000000602"], 0x0, 0x56}, 0x20) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa) 211.141171ms ago: executing program 3 (id=1903): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @remote}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x181}, 0x80) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {0x2d1b47cadf767bbd, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1, 0xffffffffffffffff}, &(0x7f0000000780), &(0x7f00000007c0)='%ps \x00'}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x24004080) sendmsg$NFT_BATCH(r0, &(0x7f0000001240)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001200)={&(0x7f0000000980)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x118, 0x0, 0xa, 0x201, 0x0, 0x0, {0xd, 0x0, 0x8}, [@NFTA_TABLE_USERDATA={0x101, 0x6, "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"}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x48}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x13}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x164, 0x8, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xcc, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}]}}}, {0x50, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}]}}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @objref={{0xb}, @void}}, {0x40, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x2}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x8}]}}}]}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xa00}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xc}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0x2f, 0x7, 0x1, 0x0, "07647b224a29a5c9e1483fb6f529a39c189e8dffe21bdddd0ac2beb6ecd5d8ea70397e469c3a22386b0669"}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELRULE={0xec, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0x12, 0x7, 0x1, 0x0, "17b623399e3bdcc74b762e148ac5"}, @NFTA_RULE_USERDATA={0x37, 0x7, 0x1, 0x0, "dbc359c93bda4adf25c30a859d48e38915c4e113130d6f104cefa20cb1100ed9b4ab4a7f97578d8c3b249db9572f7bf6dbcc15"}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x4}}}]}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8809}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3a}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x43c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x15, 0xa, 0x801, 0x0, 0x0, {0xb, 0x0, 0x4}}, 0x14}}, 0x40000) fstat(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000001380)='./file0\x00', &(0x7f00000013c0), 0x1810840, &(0x7f0000001500)={[{@gid={'gid', 0x3d, r3}}], [{@obj_role={'obj_role', 0x3d, '$'}}, {@dont_measure}, {@uid_gt={'uid>', 0xee01}}, {@fowner_lt}]}) close(r2) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x2c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6003}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000004) 197.689302ms ago: executing program 3 (id=1904): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00'}) 103.413986ms ago: executing program 3 (id=1905): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x654a, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0xc, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) 0s ago: executing program 3 (id=1906): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x7, 0x9) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) read(r4, &(0x7f0000032440)=""/102364, 0x18fdc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x8010) kernel console output (not intermixed with test programs): rocess permissive=1 [ 15.359787][ T29] audit: type=1400 audit(1763937722.496:61): avc: denied { siginh } for pid=3190 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.363724][ T3187] sshd-session (3187) used greatest stack depth: 10648 bytes left Warning: Permanently added '10.128.0.204' (ED25519) to the list of known hosts. [ 22.940556][ T29] audit: type=1400 audit(1763937730.086:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.963487][ T29] audit: type=1400 audit(1763937730.106:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.964174][ T3301] cgroup: Unknown subsys name 'net' [ 22.991137][ T29] audit: type=1400 audit(1763937730.136:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.129943][ T3301] cgroup: Unknown subsys name 'cpuset' [ 23.136090][ T3301] cgroup: Unknown subsys name 'rlimit' [ 23.265058][ T29] audit: type=1400 audit(1763937730.406:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.288362][ T29] audit: type=1400 audit(1763937730.406:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.308822][ T29] audit: type=1400 audit(1763937730.406:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.329319][ T29] audit: type=1400 audit(1763937730.406:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.336047][ T3304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.349605][ T29] audit: type=1400 audit(1763937730.406:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.382872][ T29] audit: type=1400 audit(1763937730.406:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.406104][ T29] audit: type=1400 audit(1763937730.496:71): avc: denied { relabelto } for pid=3304 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.444048][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.967959][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 24.976554][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 25.027526][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 25.051027][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 25.090419][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 25.099189][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.106354][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.113470][ T3317] bridge_slave_0: entered allmulticast mode [ 25.119883][ T3317] bridge_slave_0: entered promiscuous mode [ 25.138902][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.146022][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.153473][ T3317] bridge_slave_1: entered allmulticast mode [ 25.159886][ T3317] bridge_slave_1: entered promiscuous mode [ 25.186535][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.193634][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.200888][ T3314] bridge_slave_0: entered allmulticast mode [ 25.207137][ T3314] bridge_slave_0: entered promiscuous mode [ 25.213777][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.220937][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.228140][ T3314] bridge_slave_1: entered allmulticast mode [ 25.234448][ T3314] bridge_slave_1: entered promiscuous mode [ 25.269194][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.284688][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.298284][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.305349][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.312493][ T3312] bridge_slave_0: entered allmulticast mode [ 25.318773][ T3312] bridge_slave_0: entered promiscuous mode [ 25.328072][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.342541][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.356263][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.363394][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.370579][ T3312] bridge_slave_1: entered allmulticast mode [ 25.376888][ T3312] bridge_slave_1: entered promiscuous mode [ 25.392904][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.400034][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.407136][ T3311] bridge_slave_0: entered allmulticast mode [ 25.413485][ T3311] bridge_slave_0: entered promiscuous mode [ 25.429381][ T3317] team0: Port device team_slave_0 added [ 25.439164][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.446291][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.453407][ T3311] bridge_slave_1: entered allmulticast mode [ 25.459809][ T3311] bridge_slave_1: entered promiscuous mode [ 25.476189][ T3317] team0: Port device team_slave_1 added [ 25.482469][ T3314] team0: Port device team_slave_0 added [ 25.497784][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.507975][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.517266][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.524333][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.531563][ T3322] bridge_slave_0: entered allmulticast mode [ 25.537876][ T3322] bridge_slave_0: entered promiscuous mode [ 25.549788][ T3314] team0: Port device team_slave_1 added [ 25.556348][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.571307][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.580483][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.587568][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.594718][ T3322] bridge_slave_1: entered allmulticast mode [ 25.601105][ T3322] bridge_slave_1: entered promiscuous mode [ 25.629893][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.636834][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.662747][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.678328][ T3311] team0: Port device team_slave_0 added [ 25.693672][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.703009][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.709981][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.735910][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.746804][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.753768][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.779654][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.790858][ T3311] team0: Port device team_slave_1 added [ 25.797056][ T3312] team0: Port device team_slave_0 added [ 25.803582][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.815409][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.822360][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.848244][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.864706][ T3312] team0: Port device team_slave_1 added [ 25.896475][ T3322] team0: Port device team_slave_0 added [ 25.903175][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.910149][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.936102][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.951982][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.958949][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.984846][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.996617][ T3322] team0: Port device team_slave_1 added [ 26.007716][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.014675][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.040564][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.061469][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.068405][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.094307][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.118126][ T3317] hsr_slave_0: entered promiscuous mode [ 26.124108][ T3317] hsr_slave_1: entered promiscuous mode [ 26.137612][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.144583][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.170472][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.182954][ T3314] hsr_slave_0: entered promiscuous mode [ 26.188859][ T3314] hsr_slave_1: entered promiscuous mode [ 26.194699][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 26.200436][ T3314] Cannot create hsr debugfs directory [ 26.216887][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.223854][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.249813][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.275597][ T3311] hsr_slave_0: entered promiscuous mode [ 26.281571][ T3311] hsr_slave_1: entered promiscuous mode [ 26.287306][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 26.293038][ T3311] Cannot create hsr debugfs directory [ 26.323887][ T3312] hsr_slave_0: entered promiscuous mode [ 26.329882][ T3312] hsr_slave_1: entered promiscuous mode [ 26.335623][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 26.341362][ T3312] Cannot create hsr debugfs directory [ 26.365447][ T3322] hsr_slave_0: entered promiscuous mode [ 26.371509][ T3322] hsr_slave_1: entered promiscuous mode [ 26.377193][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 26.382923][ T3322] Cannot create hsr debugfs directory [ 26.543482][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.555202][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.563843][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.574213][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.599804][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.611269][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.620127][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.628408][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.648342][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.665980][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.674760][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.693095][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.712766][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.722649][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.729600][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.741928][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.751274][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.784842][ T3322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.793196][ T3322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.803648][ T3322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.812630][ T3322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.840184][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.853432][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.860498][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.871324][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.878371][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.892737][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.903847][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.932301][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.952540][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.959862][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.973871][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.991005][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.000958][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.007984][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.017742][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.024780][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.040013][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.047094][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.060280][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.081326][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.091733][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.109642][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.116664][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.133176][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.155437][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.165874][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.179086][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.186161][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.206071][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.218803][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.229230][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.246062][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.256501][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.263557][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.272012][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.279126][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.298136][ T3322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.308503][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.344706][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.353956][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.395424][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.414618][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.524968][ T3317] veth0_vlan: entered promiscuous mode [ 27.531004][ T3311] veth0_vlan: entered promiscuous mode [ 27.545875][ T3311] veth1_vlan: entered promiscuous mode [ 27.567120][ T3311] veth0_macvtap: entered promiscuous mode [ 27.575111][ T3317] veth1_vlan: entered promiscuous mode [ 27.583298][ T3322] veth0_vlan: entered promiscuous mode [ 27.591319][ T3322] veth1_vlan: entered promiscuous mode [ 27.603114][ T3311] veth1_macvtap: entered promiscuous mode [ 27.611452][ T3314] veth0_vlan: entered promiscuous mode [ 27.626215][ T3322] veth0_macvtap: entered promiscuous mode [ 27.634584][ T3314] veth1_vlan: entered promiscuous mode [ 27.649565][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.664148][ T3322] veth1_macvtap: entered promiscuous mode [ 27.672337][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.686143][ T58] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.698550][ T58] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.707580][ T58] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.721522][ T3317] veth0_macvtap: entered promiscuous mode [ 27.728264][ T58] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.738941][ T3314] veth0_macvtap: entered promiscuous mode [ 27.745592][ T3312] veth0_vlan: entered promiscuous mode [ 27.753354][ T3317] veth1_macvtap: entered promiscuous mode [ 27.760410][ T3314] veth1_macvtap: entered promiscuous mode [ 27.774071][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.785215][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.793030][ T3312] veth1_vlan: entered promiscuous mode [ 27.800706][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.812576][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.822145][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.835392][ T3451] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.846551][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.858557][ T3451] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.877571][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.901552][ T3451] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.918019][ T3451] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.945313][ T3312] veth0_macvtap: entered promiscuous mode [ 27.956582][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 27.956595][ T29] audit: type=1400 audit(1763937735.096:93): avc: denied { prog_load } for pid=3481 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.981349][ T29] audit: type=1400 audit(1763937735.096:94): avc: denied { bpf } for pid=3481 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.009849][ T3312] veth1_macvtap: entered promiscuous mode [ 28.021069][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.038092][ T3451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.048322][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.057239][ T29] audit: type=1400 audit(1763937735.096:95): avc: denied { map_create } for pid=3481 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.076125][ T29] audit: type=1400 audit(1763937735.096:96): avc: denied { map_read map_write } for pid=3481 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.095688][ T29] audit: type=1400 audit(1763937735.096:97): avc: denied { perfmon } for pid=3481 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.116221][ T29] audit: type=1400 audit(1763937735.096:98): avc: denied { prog_run } for pid=3481 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.134763][ T29] audit: type=1400 audit(1763937735.146:99): avc: denied { create } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 28.154935][ T29] audit: type=1400 audit(1763937735.156:100): avc: denied { write } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 28.175114][ T29] audit: type=1400 audit(1763937735.156:101): avc: denied { create } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 28.194273][ T29] audit: type=1400 audit(1763937735.156:102): avc: denied { write } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 28.238566][ T3451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.250818][ T3491] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3491 comm=syz.3.4 [ 28.264130][ T3491] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 28.288998][ T3451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.296468][ T3494] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3'. [ 28.304199][ T3451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.316081][ T3451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.324905][ T3451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.334379][ T3451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.367894][ T3451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.395301][ T3451] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.406505][ T3451] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.416045][ T3451] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.432266][ T3451] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.436534][ T3508] random: crng reseeded on system resumption [ 28.466943][ T3510] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10'. [ 28.477670][ T3510] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10'. [ 28.696461][ T3535] tipc: Started in network mode [ 28.701469][ T3535] tipc: Node identity a68ed1aea621, cluster identity 4711 [ 28.708646][ T3535] tipc: Enabled bearer , priority 0 [ 28.716678][ T3534] tipc: Resetting bearer [ 28.733160][ T3534] tipc: Disabling bearer [ 28.873981][ T3545] xt_CT: You must specify a L4 protocol and not use inversions on it [ 28.894049][ T3543] Zero length message leads to an empty skb [ 28.934203][ T3549] loop1: detected capacity change from 0 to 512 [ 28.961774][ T3553] Driver unsupported XDP return value 0 on prog (id 16) dev N/A, expect packet loss! [ 28.969870][ T3549] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 28.987509][ T3555] netlink: 4 bytes leftover after parsing attributes in process `syz.4.26'. [ 29.010597][ T3549] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 29.068901][ T3549] EXT4-fs (loop1): mount failed [ 29.401463][ T3423] IPVS: starting estimator thread 0... [ 29.499953][ T3574] IPVS: using max 2928 ests per chain, 146400 per kthread [ 29.654500][ T3579] syzkaller0: entered promiscuous mode [ 29.654520][ T3579] syzkaller0: entered allmulticast mode [ 30.291835][ T3628] netlink: 'syz.3.51': attribute type 10 has an invalid length. [ 30.346554][ T3628] team0 (unregistering): Port device team_slave_0 removed [ 30.363253][ T3628] team0 (unregistering): Port device team_slave_1 removed [ 30.389443][ T3648] netlink: 'syz.4.59': attribute type 4 has an invalid length. [ 30.725951][ T3659] netlink: 'syz.0.62': attribute type 7 has an invalid length. [ 30.733564][ T3659] netlink: 8 bytes leftover after parsing attributes in process `syz.0.62'. [ 30.827048][ T3664] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 31.115858][ T3685] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 31.123137][ T3685] IPv6: NLM_F_CREATE should be set when creating new route [ 31.280684][ T3720] netlink: 24 bytes leftover after parsing attributes in process `syz.3.90'. [ 31.410950][ T3736] syz.3.97 uses obsolete (PF_INET,SOCK_PACKET) [ 31.440121][ T3738] capability: warning: `syz.0.98' uses deprecated v2 capabilities in a way that may be insecure [ 31.612985][ T3759] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 31.959246][ T3796] netlink: 'syz.2.122': attribute type 8 has an invalid length. [ 31.967110][ T3796] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 31.979199][ T3798] netlink: 4 bytes leftover after parsing attributes in process `syz.0.126'. [ 32.031244][ T3798] syz.0.126 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 32.129919][ T3808] netlink: 'syz.0.130': attribute type 10 has an invalid length. [ 32.142133][ T3808] team0 (unregistering): Port device team_slave_0 removed [ 32.151398][ T3808] team0 (unregistering): Port device team_slave_1 removed [ 32.248384][ T3818] netlink: 'syz.0.145': attribute type 1 has an invalid length. [ 32.895274][ T3840] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.902500][ T3840] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.950140][ T3840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.960144][ T3840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.991884][ T58] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.005084][ T58] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.016289][ T58] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.030458][ T58] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.054555][ T29] kauditd_printk_skb: 936 callbacks suppressed [ 33.054568][ T29] audit: type=1400 audit(1763937740.196:1038): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 33.132947][ T29] audit: type=1400 audit(1763937740.206:1039): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 33.157357][ T29] audit: type=1400 audit(1763937740.226:1040): avc: denied { map_create } for pid=3844 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.176722][ T29] audit: type=1400 audit(1763937740.226:1041): avc: denied { prog_load } for pid=3844 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.195799][ T29] audit: type=1400 audit(1763937740.226:1042): avc: denied { execmem } for pid=3844 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 33.215048][ T29] audit: type=1400 audit(1763937740.236:1043): avc: denied { prog_load } for pid=3842 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.234151][ T29] audit: type=1400 audit(1763937740.236:1044): avc: denied { read write } for pid=3844 comm="syz.0.143" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 33.258334][ T29] audit: type=1400 audit(1763937740.246:1045): avc: denied { prog_load } for pid=3842 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.277308][ T29] audit: type=1400 audit(1763937740.256:1046): avc: denied { map_create } for pid=3842 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.296360][ T29] audit: type=1400 audit(1763937740.256:1047): avc: denied { prog_load } for pid=3842 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 33.585009][ T3882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3882 comm=syz.4.161 [ 33.778882][ T3898] xt_TPROXY: Can be used only with -p tcp or -p udp [ 34.391722][ T3967] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.398948][ T3967] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.458732][ T3967] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.468396][ T3967] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.502649][ T3974] netlink: 'syz.2.198': attribute type 4 has an invalid length. [ 34.521808][ T58] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.531820][ T58] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.542087][ T3972] netlink: 'syz.2.198': attribute type 4 has an invalid length. [ 34.559717][ T58] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.581215][ T58] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.601820][ T3976] netlink: 'syz.4.200': attribute type 4 has an invalid length. [ 34.705552][ T3996] geneve2: entered promiscuous mode [ 34.710969][ T3996] geneve2: entered allmulticast mode [ 34.718141][ T58] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 34.738003][ T58] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 34.753380][ T58] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 34.763003][ T58] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 34.919598][ T4031] ip6tnl0: entered promiscuous mode [ 34.924866][ T4031] ip6tnl0: entered allmulticast mode [ 34.986383][ T4041] netlink: 'syz.2.230': attribute type 4 has an invalid length. [ 36.089823][ T4115] __nla_validate_parse: 2 callbacks suppressed [ 36.089838][ T4115] netlink: 4 bytes leftover after parsing attributes in process `syz.2.264'. [ 36.154524][ T4124] netlink: 'syz.3.268': attribute type 12 has an invalid length. [ 36.261335][ T4136] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.268560][ T4136] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.306917][ T4136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.316377][ T4136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.349824][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.360978][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.370549][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.379748][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.775559][ T4154] netlink: 24 bytes leftover after parsing attributes in process `syz.0.280'. [ 36.792096][ T4154] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4154 comm=syz.0.280 [ 37.020901][ T4180] bridge: RTM_NEWNEIGH with invalid ether address [ 37.715585][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.2.311'. [ 37.754033][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.2.311'. [ 38.059292][ T29] kauditd_printk_skb: 1205 callbacks suppressed [ 38.059309][ T29] audit: type=1400 audit(1763937745.166:2253): avc: denied { prog_load } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 38.084625][ T29] audit: type=1400 audit(1763937745.166:2254): avc: denied { prog_load } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 38.103658][ T29] audit: type=1400 audit(1763937745.166:2255): avc: denied { execmem } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 38.122843][ T29] audit: type=1400 audit(1763937745.166:2256): avc: denied { map_create } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 38.141944][ T29] audit: type=1400 audit(1763937745.166:2257): avc: denied { prog_load } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 38.160963][ T29] audit: type=1400 audit(1763937745.166:2258): avc: denied { create } for pid=4251 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 38.181404][ T29] audit: type=1400 audit(1763937745.166:2259): avc: denied { create } for pid=4251 comm="syz.2.321" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 [ 38.201994][ T29] audit: type=1400 audit(1763937745.176:2260): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 38.334079][ T4272] audit: audit_backlog=65 > audit_backlog_limit=64 [ 38.340615][ T4272] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 38.451039][ T4288] netlink: 'syz.2.338': attribute type 4 has an invalid length. [ 38.462240][ T4288] netlink: 'syz.2.338': attribute type 4 has an invalid length. [ 38.486456][ T4298] : renamed from wg2 [ 38.495407][ T4300] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 38.541545][ T4304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4304 comm=syz.4.336 [ 38.585375][ T4314] netlink: 'syz.2.348': attribute type 39 has an invalid length. [ 38.644065][ T4324] xt_TCPMSS: Only works on TCP SYN packets [ 38.784625][ T4346] xfrm0: entered promiscuous mode [ 38.789746][ T4346] xfrm0: entered allmulticast mode [ 38.963196][ T4379] : renamed from wg2 (while UP) [ 38.986026][ T4383] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.147879][ T4411] netlink: 57 bytes leftover after parsing attributes in process `syz.0.393'. [ 39.214937][ T4423] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 39.226350][ T4423] syzkaller1: linktype set to 780 [ 39.393476][ T4431] syzkaller0: entered promiscuous mode [ 39.398968][ T4431] syzkaller0: entered allmulticast mode [ 39.721594][ T4452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=4452 comm=syz.2.411 [ 39.965999][ T4462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.417'. [ 40.010669][ T4468] netlink: 'syz.3.420': attribute type 4 has an invalid length. [ 40.258212][ T4498] netlink: 28 bytes leftover after parsing attributes in process `syz.1.433'. [ 40.267211][ T4498] netlink: 32 bytes leftover after parsing attributes in process `syz.1.433'. [ 40.276091][ T4498] netlink: 28 bytes leftover after parsing attributes in process `syz.1.433'. [ 40.289910][ T4498] netlink: 32 bytes leftover after parsing attributes in process `syz.1.433'. [ 40.371656][ T4512] sch_fq: defrate 0 ignored. [ 40.777878][ T4544] netlink: 'syz.2.452': attribute type 4 has an invalid length. [ 40.790551][ T4544] netlink: 'syz.2.452': attribute type 4 has an invalid length. [ 41.140951][ T4576] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 41.147531][ T4576] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 41.155171][ T4576] vhci_hcd vhci_hcd.0: Device attached [ 41.166782][ T4577] vhci_hcd: connection closed [ 41.167138][ T2091] vhci_hcd: stop threads [ 41.176134][ T2091] vhci_hcd: release socket [ 41.180569][ T2091] vhci_hcd: disconnect device [ 41.264533][ T4597] geneve2: entered promiscuous mode [ 41.269800][ T4597] geneve2: entered allmulticast mode [ 41.276258][ T3451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 41.285255][ T3451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 41.294908][ T3451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 41.303884][ T3451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 41.393169][ T4612] __nla_validate_parse: 1 callbacks suppressed [ 41.393180][ T4612] netlink: 24 bytes leftover after parsing attributes in process `syz.0.478'. [ 41.463027][ T3400] IPVS: starting estimator thread 0... [ 41.505859][ T4627] geneve2: entered promiscuous mode [ 41.511127][ T4627] geneve2: entered allmulticast mode [ 41.526671][ T3451] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.550828][ T3451] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.570255][ T3451] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.571504][ T4619] IPVS: using max 2832 ests per chain, 141600 per kthread [ 41.580482][ T3451] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.661654][ T12] IPVS: stop unused estimator thread 0... [ 41.972298][ T4646] netlink: 'syz.4.492': attribute type 10 has an invalid length. [ 42.002866][ T4646] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.022268][ T4646] bond0: (slave team0): Enslaving as an active interface with an up link [ 42.051421][ T4646] netlink: 'syz.4.492': attribute type 10 has an invalid length. [ 42.092388][ T4646] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 42.156605][ T4660] netlink: 4 bytes leftover after parsing attributes in process `syz.2.498'. [ 42.266251][ T4673] futex_wake_op: syz.2.504 tries to shift op by -1; fix this program [ 42.285562][ T4675] mmap: syz.4.506 (4675) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.587291][ T4699] geneve2: entered promiscuous mode [ 42.592547][ T4699] geneve2: entered allmulticast mode [ 42.600024][ T3451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 42.616149][ T3451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 42.639395][ T3451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 42.654940][ T3451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 42.675521][ T4710] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 42.719203][ T4722] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 42.802989][ T4738] netlink: 24 bytes leftover after parsing attributes in process `syz.4.534'. [ 42.987081][ T4754] veth6: entered promiscuous mode [ 42.992273][ T4754] veth6: entered allmulticast mode [ 43.026606][ T4758] netlink: 'syz.0.544': attribute type 27 has an invalid length. [ 43.053880][ T4758] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.061092][ T4758] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.096868][ T4758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.107639][ T4758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.113936][ T29] kauditd_printk_skb: 1317 callbacks suppressed [ 43.113949][ T29] audit: type=1400 audit(1763937750.256:3544): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 43.156215][ T29] audit: type=1400 audit(1763937750.296:3545): avc: denied { map_create } for pid=4759 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.175861][ T29] audit: type=1400 audit(1763937750.296:3546): avc: denied { prog_load } for pid=4759 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.194901][ T29] audit: type=1400 audit(1763937750.296:3547): avc: denied { prog_load } for pid=4759 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.213871][ T29] audit: type=1400 audit(1763937750.316:3548): avc: denied { read write } for pid=4759 comm="syz.2.545" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 43.238032][ T29] audit: type=1400 audit(1763937750.316:3549): avc: denied { create } for pid=4759 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 43.258464][ T29] audit: type=1400 audit(1763937750.316:3550): avc: denied { module_request } for pid=4759 comm="syz.2.545" kmod="netdev-syztnl1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 43.280496][ T29] audit: type=1400 audit(1763937750.316:3551): avc: denied { sys_module } for pid=4759 comm="syz.2.545" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 43.310839][ T4758] geneve2: left promiscuous mode [ 43.315870][ T4758] geneve2: left allmulticast mode [ 43.321476][ T4758] veth6: left promiscuous mode [ 43.326226][ T4758] veth6: left allmulticast mode [ 43.331746][ T58] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.340755][ T58] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 43.349915][ T58] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.358941][ T58] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 43.376676][ T29] audit: type=1400 audit(1763937750.496:3552): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 43.400988][ T29] audit: type=1400 audit(1763937750.496:3553): avc: denied { map_create } for pid=4761 comm="syz.2.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.420752][ T58] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.429725][ T58] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 43.440899][ T58] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.449828][ T58] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 43.458878][ T4770] pim6reg1: entered promiscuous mode [ 43.464312][ T4770] pim6reg1: entered allmulticast mode [ 43.475092][ T4768] netlink: 28 bytes leftover after parsing attributes in process `syz.2.550'. [ 43.483985][ T4768] netlink: 28 bytes leftover after parsing attributes in process `syz.2.550'. [ 43.534173][ T4777] netlink: 48 bytes leftover after parsing attributes in process `syz.2.553'. [ 43.800228][ T4801] syzkaller0: entered promiscuous mode [ 43.805728][ T4801] syzkaller0: entered allmulticast mode [ 44.552626][ T4841] geneve2: left promiscuous mode [ 44.579032][ T58] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 44.588318][ T58] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 44.606753][ T58] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 44.624849][ T58] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 44.747541][ T4862] netlink: 20 bytes leftover after parsing attributes in process `syz.0.591'. [ 44.807701][ T4869] netlink: 'syz.0.594': attribute type 1 has an invalid length. [ 45.001227][ T4874] netlink: 4 bytes leftover after parsing attributes in process `syz.4.597'. [ 46.154337][ T4904] netlink: 'syz.2.608': attribute type 13 has an invalid length. [ 46.239689][ T52] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 46.257726][ T52] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 46.266992][ T52] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 46.276357][ T52] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 46.466303][ T4920] netlink: 'syz.3.615': attribute type 12 has an invalid length. [ 46.672463][ T4935] netlink: 24 bytes leftover after parsing attributes in process `syz.0.622'. [ 46.689638][ T4935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4935 comm=syz.0.622 [ 46.740854][ T4940] bond0: (slave bond_slave_1): Releasing backup interface [ 47.261930][ T4982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.644'. [ 47.271280][ T4982] netlink: 12 bytes leftover after parsing attributes in process `syz.2.644'. [ 47.473940][ T4992] netlink: 'syz.3.649': attribute type 4 has an invalid length. [ 47.483585][ T4992] netlink: 'syz.3.649': attribute type 4 has an invalid length. [ 47.514045][ T4994] netlink: 16 bytes leftover after parsing attributes in process `syz.4.651'. [ 47.536677][ T58] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 47.544280][ T58] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 47.559419][ T3374] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 47.690139][ T3374] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 48.145514][ T29] kauditd_printk_skb: 937 callbacks suppressed [ 48.145527][ T29] audit: type=1400 audit(1763937755.286:4491): avc: denied { prog_load } for pid=5039 comm="syz.4.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.179362][ T3400] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 48.181715][ T29] audit: type=1400 audit(1763937755.316:4492): avc: denied { name_bind } for pid=5039 comm="syz.4.669" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 48.259304][ T29] audit: type=1400 audit(1763937755.326:4493): avc: denied { execute } for pid=5042 comm="syz.4.670" dev="tmpfs" ino=36 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 48.280418][ T29] audit: type=1400 audit(1763937755.356:4494): avc: denied { prog_load } for pid=5037 comm="syz.1.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.299846][ T29] audit: type=1400 audit(1763937755.376:4495): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 48.324159][ T29] audit: type=1400 audit(1763937755.396:4496): avc: denied { map_create } for pid=5045 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.343515][ T29] audit: type=1400 audit(1763937755.396:4497): avc: denied { prog_load } for pid=5045 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.364181][ T29] audit: type=1400 audit(1763937755.426:4498): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 48.411215][ T29] audit: type=1400 audit(1763937755.536:4499): avc: denied { read write } for pid=5049 comm="syz.3.673" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 48.493329][ T29] audit: type=1400 audit(1763937755.636:4500): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 48.574995][ T5057] netlink: 24 bytes leftover after parsing attributes in process `syz.0.676'. [ 48.593890][ T5057] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5057 comm=syz.0.676 [ 48.607407][ T5057] netlink: 'syz.0.676': attribute type 1 has an invalid length. [ 48.688539][ T5073] netlink: 'syz.4.682': attribute type 12 has an invalid length. [ 48.819847][ T5083] netlink: 'syz.4.686': attribute type 2 has an invalid length. [ 48.827542][ T5083] netlink: 8 bytes leftover after parsing attributes in process `syz.4.686'. [ 49.178029][ T5116] Bluetooth: hci0: Frame reassembly failed (-90) [ 49.184787][ T3451] Bluetooth: hci0: Frame reassembly failed (-84) [ 49.522862][ T5123] bridge: RTM_NEWNEIGH with invalid ether address [ 49.625226][ T5133] netlink: 'syz.0.709': attribute type 12 has an invalid length. [ 49.693419][ T5138] netlink: 12 bytes leftover after parsing attributes in process `syz.0.711'. [ 49.704846][ T3451] Bluetooth: hci1: Frame reassembly failed (-84) [ 49.723588][ T5143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.713'. [ 49.737868][ T5143] team0: entered promiscuous mode [ 49.743049][ T5143] team0: entered allmulticast mode [ 49.982337][ T5148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.009555][ T5148] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.145916][ T5148] syz.0.716 (5148) used greatest stack depth: 10480 bytes left [ 50.260668][ T5166] netlink: 'syz.0.724': attribute type 10 has an invalid length. [ 50.413552][ T5171] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 50.694870][ T5190] : renamed from wg2 [ 51.229710][ T3679] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 51.252034][ T5209] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.266136][ T5209] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.391454][ T5224] : renamed from wg2 [ 51.432147][ T5229] veth12: entered promiscuous mode [ 51.437305][ T5229] veth12: entered allmulticast mode [ 51.500819][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz.3.755'. [ 51.517051][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz.3.755'. [ 51.719314][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 51.719333][ T5141] Bluetooth: hci1: command 0x1003 tx timeout [ 51.733073][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 51.745932][ T5249] netlink: 4 bytes leftover after parsing attributes in process `syz.3.760'. [ 51.998769][ T5271] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 52.106817][ T5273] netlink: 44 bytes leftover after parsing attributes in process `syz.3.771'. [ 52.536456][ T5311] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.687005][ T5335] netlink: 12 bytes leftover after parsing attributes in process `syz.2.801'. [ 52.986356][ T5357] netlink: 'syz.4.810': attribute type 30 has an invalid length. [ 53.134513][ T5380] gre0: Master is either lo or non-ether device [ 53.162619][ T29] kauditd_printk_skb: 1005 callbacks suppressed [ 53.162633][ T29] audit: type=1400 audit(1763937760.306:5506): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.209369][ T29] audit: type=1400 audit(1763937760.346:5507): avc: denied { block_suspend } for pid=5371 comm="syz.4.817" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 53.230827][ T29] audit: type=1400 audit(1763937760.346:5508): avc: denied { block_suspend } for pid=5371 comm="syz.4.817" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 53.313464][ T29] audit: type=1400 audit(1763937760.376:5509): avc: denied { prog_load } for pid=5385 comm="syz.2.823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.332554][ T29] audit: type=1400 audit(1763937760.376:5510): avc: denied { map_create } for pid=5385 comm="syz.2.823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.351615][ T29] audit: type=1400 audit(1763937760.416:5511): avc: denied { prog_load } for pid=5381 comm="syz.3.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.370629][ T29] audit: type=1400 audit(1763937760.416:5512): avc: denied { allowed } for pid=5381 comm="syz.3.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 53.389937][ T29] audit: type=1400 audit(1763937760.426:5513): avc: denied { allowed } for pid=5381 comm="syz.3.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 53.409551][ T29] audit: type=1400 audit(1763937760.426:5514): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.612111][ T5396] syzkaller0: entered promiscuous mode [ 53.617617][ T5396] syzkaller0: entered allmulticast mode [ 53.640268][ T5410] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.928139][ T5437] bond_slave_1: entered promiscuous mode [ 53.933956][ T5437] bond_slave_1: left promiscuous mode [ 54.054966][ T5447] netlink: 12 bytes leftover after parsing attributes in process `syz.2.849'. [ 54.084328][ T5452] netlink: 'syz.4.851': attribute type 39 has an invalid length. [ 54.122557][ T5452] bond0: (slave syz_tun): Releasing backup interface [ 54.201176][ T5458] netlink: 24 bytes leftover after parsing attributes in process `syz.1.853'. [ 54.403112][ T5474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.859'. [ 55.165884][ T5521] netlink: 'syz.2.881': attribute type 10 has an invalid length. [ 55.174805][ T5521] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.182525][ T5521] bond0: (slave team0): Enslaving as an active interface with an up link [ 55.193690][ T5521] netlink: 'syz.2.881': attribute type 10 has an invalid length. [ 55.203481][ T5521] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 55.363093][ T5535] netlink: 'syz.2.888': attribute type 1 has an invalid length. [ 55.411991][ T5535] netlink: 28 bytes leftover after parsing attributes in process `syz.2.888'. [ 55.442740][ T5535] bond1: (slave geneve3): making interface the new active one [ 55.450652][ T5535] bond1: (slave geneve3): Enslaving as an active interface with an up link [ 55.461769][ T3451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20004 - 0 [ 55.479125][ T5535] syz.2.888 (5535) used greatest stack depth: 9936 bytes left [ 55.493808][ T3451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20004 - 0 [ 55.502895][ T3451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20004 - 0 [ 55.511810][ T3451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20004 - 0 [ 56.129700][ T5574] netlink: 'syz.2.904': attribute type 4 has an invalid length. [ 56.199501][ T5588] netlink: 12 bytes leftover after parsing attributes in process `syz.4.910'. [ 56.399199][ T5614] sit0: entered allmulticast mode [ 56.409056][ T5614] sit0: entered promiscuous mode [ 56.786240][ T5631] sit0: left promiscuous mode [ 56.922572][ T5631] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.929742][ T5631] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.033626][ T5631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.059073][ T5643] netlink: 4 bytes leftover after parsing attributes in process `syz.1.933'. [ 57.066148][ T5631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.093029][ T5648] netlink: 4 bytes leftover after parsing attributes in process `syz.0.935'. [ 57.183142][ T5643] team1: entered promiscuous mode [ 57.188217][ T5643] team1: entered allmulticast mode [ 57.193647][ T5648] hsr_slave_0: left promiscuous mode [ 57.199742][ T5648] hsr_slave_1: left promiscuous mode [ 57.215524][ T12] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.235208][ T12] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.247867][ T5654] netlink: 'syz.1.937': attribute type 7 has an invalid length. [ 57.255642][ T5654] netlink: 8 bytes leftover after parsing attributes in process `syz.1.937'. [ 57.270989][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.287951][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.326999][ T5663] wireguard0: entered promiscuous mode [ 57.332574][ T5663] wireguard0: entered allmulticast mode [ 58.239030][ T29] kauditd_printk_skb: 1314 callbacks suppressed [ 58.239043][ T29] audit: type=1400 audit(1763938021.373:6809): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.269616][ T29] audit: type=1400 audit(1763938021.373:6810): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.325827][ T29] audit: type=1400 audit(1763938021.433:6811): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.350177][ T29] audit: type=1400 audit(1763938021.443:6812): avc: denied { map_create } for pid=5716 comm="syz.3.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.369264][ T29] audit: type=1400 audit(1763938021.443:6813): avc: denied { prog_load } for pid=5716 comm="syz.3.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.388256][ T29] audit: type=1400 audit(1763938021.443:6814): avc: denied { prog_load } for pid=5716 comm="syz.3.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.407227][ T29] audit: type=1400 audit(1763938021.443:6815): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.431444][ T29] audit: type=1400 audit(1763938021.453:6816): avc: denied { map_create } for pid=5714 comm="syz.2.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.450511][ T29] audit: type=1400 audit(1763938021.453:6817): avc: denied { create } for pid=5714 comm="syz.2.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 58.470071][ T29] audit: type=1400 audit(1763938021.453:6818): avc: denied { prog_load } for pid=5714 comm="syz.2.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.248581][ T5764] veth2: entered promiscuous mode [ 59.253702][ T5764] veth2: entered allmulticast mode [ 59.566831][ T5819] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1009'. [ 59.637524][ T3374] IPVS: starting estimator thread 0... [ 59.698462][ T5834] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1016'. [ 59.716662][ T5834] bond0: (slave syz_tun): Releasing backup interface [ 59.730001][ T5834] bond0: (slave team0): Releasing backup interface [ 59.740324][ T5834] bridge_slave_0: left allmulticast mode [ 59.745981][ T5834] bridge_slave_0: left promiscuous mode [ 59.751762][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.759829][ T5834] bridge_slave_1: left allmulticast mode [ 59.765500][ T5834] bridge_slave_1: left promiscuous mode [ 59.771245][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.780321][ T5834] bond0: (slave bond_slave_0): Releasing backup interface [ 59.788218][ T5834] bond0: (slave bond_slave_1): Releasing backup interface [ 59.799776][ T5834] team0: Port device team_slave_0 removed [ 59.806015][ T5834] team0: Port device team_slave_1 removed [ 59.812099][ T5834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.819696][ T5834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.827306][ T5834] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 59.890554][ T2091] IPVS: stop unused estimator thread 0... [ 60.216931][ T5872] veth14: entered promiscuous mode [ 60.222079][ T5872] veth14: entered allmulticast mode [ 60.234259][ T5874] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1030'. [ 60.568056][ T5916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1050'. [ 60.607407][ T5922] sit0: left allmulticast mode [ 60.617677][ T5922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.625889][ T5922] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.635654][ T5922] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.651799][ T5924] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1055'. [ 60.664214][ T12] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 60.671844][ T12] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 60.689370][ T3420] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 60.919363][ T3420] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 60.989326][ T3420] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 61.419018][ T5967] netlink: 'syz.3.1071': attribute type 27 has an invalid length. [ 61.490428][ T5967] geneve2: left allmulticast mode [ 61.495588][ T5967] veth2: left promiscuous mode [ 61.500425][ T5967] veth2: left allmulticast mode [ 62.063970][ T6014] veth4: entered promiscuous mode [ 62.069011][ T6014] veth4: entered allmulticast mode [ 62.491776][ T6063] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 62.498475][ T6063] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 62.506067][ T6063] vhci_hcd vhci_hcd.0: Device attached [ 62.513474][ T6064] vhci_hcd: connection closed [ 62.513922][ T2091] vhci_hcd: stop threads [ 62.522886][ T2091] vhci_hcd: release socket [ 62.527344][ T2091] vhci_hcd: disconnect device [ 63.032220][ T6072] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 63.239497][ T29] kauditd_printk_skb: 1155 callbacks suppressed [ 63.239512][ T29] audit: type=1400 audit(1763938026.383:7974): avc: denied { create } for pid=6096 comm="syz.1.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 63.281667][ T6097] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 63.288208][ T6097] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 63.294883][ T29] audit: type=1400 audit(1763938026.413:7975): avc: denied { create } for pid=6096 comm="syz.1.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 63.295869][ T6097] vhci_hcd vhci_hcd.0: Device attached [ 63.340082][ T29] audit: type=1400 audit(1763938026.483:7976): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.368424][ T29] audit: type=1400 audit(1763938026.513:7977): avc: denied { allowed } for pid=6103 comm="syz.4.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 63.407728][ T6101] vhci_hcd: connection closed [ 63.410723][ T29] audit: type=1400 audit(1763938026.553:7978): avc: denied { map_create } for pid=6104 comm="syz.3.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.419276][ T12] vhci_hcd: stop threads [ 63.438830][ T12] vhci_hcd: release socket [ 63.443285][ T12] vhci_hcd: disconnect device [ 63.476416][ T29] audit: type=1400 audit(1763938026.583:7979): avc: denied { map_create } for pid=6104 comm="syz.3.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.495802][ T29] audit: type=1400 audit(1763938026.583:7980): avc: denied { prog_load } for pid=6104 comm="syz.3.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.514859][ T29] audit: type=1400 audit(1763938026.583:7981): avc: denied { map_create } for pid=6103 comm="syz.4.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.534026][ T29] audit: type=1400 audit(1763938026.583:7982): avc: denied { prog_load } for pid=6103 comm="syz.4.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.553802][ T29] audit: type=1400 audit(1763938026.593:7983): avc: denied { create } for pid=6103 comm="syz.4.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 63.995429][ T6132] netlink: 'syz.1.1142': attribute type 10 has an invalid length. [ 64.004423][ T6132] team0: Port device dummy0 added [ 64.010629][ T6132] netlink: 'syz.1.1142': attribute type 10 has an invalid length. [ 64.020198][ T6132] team0: Port device dummy0 removed [ 64.026539][ T6132] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 64.048211][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1143'. [ 64.061313][ T6134] team2: entered promiscuous mode [ 64.066351][ T6134] team2: entered allmulticast mode [ 64.429425][ T6157] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1154'. [ 64.845188][ T6203] netlink: 'syz.3.1173': attribute type 12 has an invalid length. [ 64.875275][ T6206] netlink: 'syz.3.1174': attribute type 4 has an invalid length. [ 65.016581][ T6220] bridge: RTM_NEWNEIGH with invalid ether address [ 65.040383][ T6222] sch_fq: defrate 8 ignored. [ 65.118795][ T6239] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1189'. [ 65.267461][ T6250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6250 comm=syz.1.1193 [ 65.683116][ T6259] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1197'. [ 65.822610][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1208'. [ 65.932699][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1208'. [ 66.022536][ T6295] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1211'. [ 66.085431][ T6301] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1215'. [ 66.104062][ T6303] bridge_slave_0: left allmulticast mode [ 66.109779][ T6303] bridge_slave_0: left promiscuous mode [ 66.115467][ T6303] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.126912][ T6303] bridge_slave_1: left allmulticast mode [ 66.132616][ T6303] bridge_slave_1: left promiscuous mode [ 66.138307][ T6303] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.150235][ T6303] bond0: (slave bond_slave_0): Releasing backup interface [ 66.169170][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.177761][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.236823][ T6315] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1222'. [ 66.459455][ T6345] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1234'. [ 67.616263][ T6409] bond_slave_1: entered promiscuous mode [ 67.621997][ T6409] bond_slave_1: left promiscuous mode [ 68.259679][ T29] kauditd_printk_skb: 797 callbacks suppressed [ 68.259694][ T29] audit: type=1400 audit(1763938031.403:8781): avc: denied { prog_load } for pid=6421 comm="syz.0.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.412844][ T29] audit: type=1400 audit(1763938031.433:8782): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.437082][ T29] audit: type=1400 audit(1763938031.433:8783): avc: denied { module_request } for pid=6421 comm="syz.0.1259" kmod="netdev-pimreg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 68.459112][ T29] audit: type=1400 audit(1763938031.433:8784): avc: denied { sys_module } for pid=6421 comm="syz.0.1259" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 68.480242][ T29] audit: type=1400 audit(1763938031.453:8785): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.504464][ T29] audit: type=1400 audit(1763938031.533:8786): avc: denied { map_create } for pid=6424 comm="syz.1.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.523735][ T29] audit: type=1400 audit(1763938031.533:8787): avc: denied { map_create } for pid=6424 comm="syz.1.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.542928][ T29] audit: type=1400 audit(1763938031.533:8788): avc: denied { prog_load } for pid=6424 comm="syz.1.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.561985][ T29] audit: type=1400 audit(1763938031.533:8789): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.596932][ T29] audit: type=1400 audit(1763938031.553:8790): avc: denied { create } for pid=6426 comm="syz.3.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 68.629483][ T6437] bridge2: entered promiscuous mode [ 68.634718][ T6437] bridge2: entered allmulticast mode [ 68.869552][ T6454] netlink: 'syz.1.1274': attribute type 39 has an invalid length. [ 68.891747][ T6452] bond_slave_1: entered promiscuous mode [ 68.919708][ T6452] bond_slave_1: left promiscuous mode [ 69.065411][ T6475] netlink: 'syz.3.1280': attribute type 10 has an invalid length. [ 69.116691][ T6478] netlink: 'syz.3.1280': attribute type 10 has an invalid length. [ 69.125968][ T6478] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 69.971317][ T6510] futex_wake_op: syz.1.1295 tries to shift op by -1; fix this program [ 69.976199][ T6511] netlink: 'syz.2.1294': attribute type 39 has an invalid length. [ 70.832794][ T6543] bond_slave_1: entered promiscuous mode [ 70.838587][ T6543] bond_slave_1: left promiscuous mode [ 70.925523][ T6551] netlink: 'syz.1.1309': attribute type 4 has an invalid length. [ 70.935598][ T6551] netlink: 'syz.1.1309': attribute type 4 has an invalid length. [ 71.468681][ T6565] futex_wake_op: syz.0.1316 tries to shift op by -1; fix this program [ 71.781810][ T6569] netlink: 'syz.3.1317': attribute type 4 has an invalid length. [ 72.639745][ T6576] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6576 comm=syz.1.1321 [ 72.658069][ T6576] __nla_validate_parse: 1 callbacks suppressed [ 72.658086][ T6576] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1321'. [ 72.743688][ T6601] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1340'. [ 72.753678][ T6601] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1340'. [ 73.166862][ T6619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.175189][ T6619] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.184183][ T6619] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.272088][ T29] kauditd_printk_skb: 451 callbacks suppressed [ 73.272102][ T29] audit: type=1400 audit(1763938036.413:9242): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.302807][ T29] audit: type=1400 audit(1763938036.413:9243): avc: denied { prog_load } for pid=6626 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.321904][ T29] audit: type=1400 audit(1763938036.413:9244): avc: denied { map_create } for pid=6626 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.341116][ T29] audit: type=1400 audit(1763938036.413:9245): avc: denied { prog_load } for pid=6626 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.360277][ T29] audit: type=1400 audit(1763938036.413:9246): avc: denied { prog_load } for pid=6626 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.379417][ T29] audit: type=1400 audit(1763938036.413:9247): avc: denied { map_create } for pid=6626 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.398560][ T29] audit: type=1400 audit(1763938036.413:9248): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.423000][ T29] audit: type=1400 audit(1763938036.503:9249): avc: denied { watch } for pid=6628 comm="syz.1.1343" path="/274/control" dev="tmpfs" ino=1445 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 73.446018][ T29] audit: type=1400 audit(1763938036.563:9250): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.481076][ T29] audit: type=1400 audit(1763938036.583:9251): avc: denied { prog_load } for pid=6631 comm="syz.3.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.535379][ T6644] netlink: 'syz.0.1348': attribute type 4 has an invalid length. [ 73.587211][ T6652] bond0: (slave bond_slave_1): Releasing backup interface [ 73.670076][ T6646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.680576][ T6646] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.810903][ T6692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.820776][ T6692] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.830388][ T6692] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.853907][ T6697] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6697 comm=syz.3.1372 [ 74.866717][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 74.940116][ T6697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1372'. [ 75.369186][ T6714] netlink: 'syz.3.1388': attribute type 7 has an invalid length. [ 75.376969][ T6714] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1388'. [ 75.571921][ T6730] veth2: entered promiscuous mode [ 75.577028][ T6730] veth2: entered allmulticast mode [ 75.827901][ T6743] netlink: 'syz.0.1391': attribute type 7 has an invalid length. [ 75.835698][ T6743] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1391'. [ 76.764487][ T6775] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6775 comm=syz.2.1403 [ 76.788073][ T6775] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1403'. [ 76.909311][ T5141] Bluetooth: hci0: command 0x1003 tx timeout [ 76.909439][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 76.995263][ T6796] pim6reg1: entered promiscuous mode [ 77.000673][ T6796] pim6reg1: entered allmulticast mode [ 77.003651][ T6798] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1413'. [ 77.088441][ T6816] netlink: 'syz.2.1421': attribute type 1 has an invalid length. [ 77.112814][ T6816] 8021q: adding VLAN 0 to HW filter on device bond2 [ 77.131994][ T6816] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1421'. [ 77.143787][ T6816] bond2: (slave dummy0): making interface the new active one [ 77.186284][ T6816] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 77.430750][ T6851] netlink: 'syz.4.1433': attribute type 4 has an invalid length. [ 77.438511][ T6851] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1433'. [ 77.453393][ T6851] .`: renamed from bond0 (while UP) [ 77.589697][ T6873] netlink: 'syz.3.1443': attribute type 27 has an invalid length. [ 77.631315][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.643333][ T6873] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 77.667037][ T6878] netlink: 'syz.0.1444': attribute type 13 has an invalid length. [ 77.854567][ T6902] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 77.876748][ T6904] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1456'. [ 77.901654][ T6904] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6904 comm=syz.4.1456 [ 77.915083][ T6904] netlink: 'syz.4.1456': attribute type 1 has an invalid length. [ 78.483470][ T29] kauditd_printk_skb: 844 callbacks suppressed [ 78.483575][ T29] audit: type=1400 audit(1763938041.623:10096): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 78.527637][ T29] audit: type=1400 audit(1763938041.623:10097): avc: denied { map_create } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.547047][ T29] audit: type=1400 audit(1763938041.623:10098): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.566255][ T29] audit: type=1400 audit(1763938041.623:10099): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.585399][ T29] audit: type=1400 audit(1763938041.623:10100): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.604654][ T29] audit: type=1400 audit(1763938041.623:10101): avc: denied { map_create } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.623876][ T29] audit: type=1400 audit(1763938041.623:10102): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.642988][ T29] audit: type=1400 audit(1763938041.623:10103): avc: denied { map_create } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.662283][ T29] audit: type=1400 audit(1763938041.623:10104): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.669830][ T6923] netlink: 'syz.4.1462': attribute type 13 has an invalid length. [ 78.681472][ T29] audit: type=1400 audit(1763938041.623:10105): avc: denied { prog_load } for pid=6910 comm="syz.4.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 78.916115][ T6941] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1471'. [ 79.577628][ T6950] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 79.881492][ T6969] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1480'. [ 80.705633][ T7006] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1493'. [ 80.817743][ T7017] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1499'. [ 80.837138][ T7019] netlink: 'syz.4.1500': attribute type 10 has an invalid length. [ 80.853555][ T7019] team0: Port device dummy0 added [ 80.861915][ T7019] netlink: 'syz.4.1500': attribute type 10 has an invalid length. [ 80.884762][ T7019] team0: Port device dummy0 removed [ 80.896045][ T7019] .`: (slave dummy0): Enslaving as an active interface with an up link [ 80.990458][ T7031] netlink: 'syz.0.1504': attribute type 4 has an invalid length. [ 80.998214][ T7031] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1504'. [ 81.007979][ T7031] .`: renamed from bond0 [ 81.154523][ T7046] netlink: 'syz.0.1514': attribute type 27 has an invalid length. [ 81.164942][ T7046] team0: left promiscuous mode [ 81.169832][ T7046] team0: left allmulticast mode [ 81.174826][ T7046] veth12: left promiscuous mode [ 81.179822][ T7046] veth12: left allmulticast mode [ 81.185001][ T7046] veth14: left promiscuous mode [ 81.189882][ T7046] veth14: left allmulticast mode [ 81.206148][ T7050] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 81.216201][ T7046] 8021q: adding VLAN 0 to HW filter on device .` [ 81.226232][ T7046] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.243670][ T7052] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1516'. [ 81.420602][ T7081] netlink: 'syz.4.1529': attribute type 27 has an invalid length. [ 81.447787][ T7081] 8021q: adding VLAN 0 to HW filter on device .` [ 81.455794][ T7081] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.466069][ T7081] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.775602][ T7084] : renamed from vlan1 [ 81.782862][ T7087] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1530'. [ 81.844640][ T7096] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1535'. [ 81.859045][ T7098] veth6: entered promiscuous mode [ 81.864281][ T7098] veth6: entered allmulticast mode [ 82.068164][ T7129] bridge: RTM_NEWNEIGH with invalid ether address [ 82.085526][ T7132] netlink: 'syz.3.1554': attribute type 2 has an invalid length. [ 82.093394][ T7132] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1554'. [ 82.115992][ T7136] netlink: 'syz.1.1555': attribute type 4 has an invalid length. [ 82.153901][ T7136] .`: renamed from bond0 (while UP) [ 82.229184][ T7150] +: renamed from syzkaller0 [ 82.354068][ T7162] Y4`ҘDʆ5: renamed from lo (while UP) [ 82.992084][ T7189] +: renamed from syzkaller0 [ 83.014730][ T7191] netlink: 'syz.4.1577': attribute type 39 has an invalid length. [ 83.140222][ T7197] __nla_validate_parse: 2 callbacks suppressed [ 83.140236][ T7197] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1581'. [ 83.442930][ T7217] netlink: 'syz.3.1586': attribute type 10 has an invalid length. [ 83.474127][ T7217] netlink: 'syz.3.1586': attribute type 10 has an invalid length. [ 83.490697][ T7217] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 83.509532][ T29] kauditd_printk_skb: 1115 callbacks suppressed [ 83.509545][ T29] audit: type=1400 audit(1763938046.653:11221): avc: denied { prog_load } for pid=7220 comm="syz.1.1588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.543414][ T29] audit: type=1326 audit(1763938046.673:11222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7210 comm="syz.0.1585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fe6a903f749 code=0x7ffc0000 [ 83.567029][ T29] audit: type=1326 audit(1763938046.673:11223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7210 comm="syz.0.1585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe6a9072005 code=0x7ffc0000 [ 83.590785][ T29] audit: type=1326 audit(1763938046.673:11224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.614278][ T29] audit: type=1326 audit(1763938046.673:11225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.638117][ T29] audit: type=1326 audit(1763938046.673:11226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.661735][ T29] audit: type=1400 audit(1763938046.673:11227): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 83.686345][ T29] audit: type=1326 audit(1763938046.673:11228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.687275][ T7230] +: renamed from syzkaller0 [ 83.709872][ T29] audit: type=1326 audit(1763938046.673:11229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.738062][ T29] audit: type=1326 audit(1763938046.673:11230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.1.1588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 83.842670][ T7247] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 84.075556][ T7257] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1603'. [ 84.146699][ T7261] .`: (slave dummy0): Enslaving as an active interface with an up link [ 84.539602][ T7283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1624'. [ 85.449526][ T7311] .`: (slave dummy0): Releasing backup interface [ 85.461111][ T7311] team0: Port device dummy0 added [ 85.487357][ T7311] team0: Port device dummy0 removed [ 85.494369][ T7311] .`: (slave dummy0): Enslaving as an active interface with an up link [ 85.613228][ T7321] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1625'. [ 85.628324][ T7323] netlink: 172 bytes leftover after parsing attributes in process `syz.1.1626'. [ 85.948333][ T7344] validate_nla: 4 callbacks suppressed [ 85.948345][ T7344] netlink: 'syz.4.1636': attribute type 4 has an invalid length. [ 85.961752][ T7344] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1636'. [ 86.062980][ T7353] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1650'. [ 86.078755][ T7353] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1650'. [ 86.107703][ T7357] netlink: 'syz.3.1641': attribute type 39 has an invalid length. [ 86.239283][ T7363] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1643'. [ 86.260849][ T7372] netlink: 'syz.1.1651': attribute type 16 has an invalid length. [ 86.268685][ T7372] netlink: 'syz.1.1651': attribute type 17 has an invalid length. [ 86.301984][ T7376] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1654'. [ 86.397932][ T7387] ip6tnl0: left promiscuous mode [ 86.403024][ T7387] ip6tnl0: left allmulticast mode [ 86.492972][ T7387] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.156422][ T7474] sch_fq: defrate 8 ignored. [ 88.217661][ T7482] __nla_validate_parse: 2 callbacks suppressed [ 88.217674][ T7482] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1696'. [ 88.529001][ T29] kauditd_printk_skb: 1049 callbacks suppressed [ 88.529016][ T29] audit: type=1326 audit(1763938051.663:12280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffb680a65e7 code=0x7ffc0000 [ 88.562749][ T29] audit: type=1326 audit(1763938051.703:12281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffb6804b829 code=0x7ffc0000 [ 88.586206][ T29] audit: type=1326 audit(1763938051.703:12282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffb680a65e7 code=0x7ffc0000 [ 88.609891][ T29] audit: type=1326 audit(1763938051.703:12283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffb6804b829 code=0x7ffc0000 [ 88.633295][ T29] audit: type=1326 audit(1763938051.703:12284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 88.677597][ T29] audit: type=1326 audit(1763938051.703:12285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffb680a65e7 code=0x7ffc0000 [ 88.701124][ T29] audit: type=1326 audit(1763938051.703:12286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffb6804b829 code=0x7ffc0000 [ 88.724739][ T29] audit: type=1326 audit(1763938051.703:12287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7450 comm="syz.1.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ffb680af749 code=0x7ffc0000 [ 88.748242][ T29] audit: type=1400 audit(1763938051.753:12288): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 88.772772][ T29] audit: type=1400 audit(1763938051.773:12289): avc: denied { prog_load } for pid=7489 comm="syz.1.1698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 88.877793][ T7497] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1702'. [ 88.989599][ T7513] netlink: 'syz.2.1709': attribute type 16 has an invalid length. [ 88.997492][ T7513] netlink: 'syz.2.1709': attribute type 17 has an invalid length. [ 89.089369][ T7523] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1713'. [ 89.098358][ T7523] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1713'. [ 89.139901][ T7523] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1713'. [ 89.149131][ T7523] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1713'. [ 89.200893][ T7530] bridge0: entered allmulticast mode [ 89.207332][ T7530] bridge_slave_1: left allmulticast mode [ 89.213107][ T7530] bridge_slave_1: left promiscuous mode [ 89.218849][ T7530] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.227569][ T7530] bridge_slave_0: left allmulticast mode [ 89.233414][ T7530] bridge_slave_0: left promiscuous mode [ 89.239101][ T7530] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.323529][ T7540] xt_TCPMSS: Only works on TCP SYN packets [ 89.393534][ T7553] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1725'. [ 89.414095][ T7556] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1726'. [ 89.432844][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1725'. [ 89.507282][ T7563] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1728'. [ 89.533140][ T7565] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 89.558333][ T7568] sch_fq: defrate 4294967295 ignored. [ 89.864222][ T7578] netlink: 'syz.0.1735': attribute type 16 has an invalid length. [ 89.872231][ T7578] netlink: 'syz.0.1735': attribute type 17 has an invalid length. [ 90.283699][ T7601] veth8: entered promiscuous mode [ 90.288809][ T7601] veth8: entered allmulticast mode [ 90.308816][ T7603] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 90.321381][ T7603] 0X: renamed from caif0 [ 90.327656][ T7603] 0X: entered allmulticast mode [ 90.332914][ T7603] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 90.458085][ T7617] veth6: entered promiscuous mode [ 90.463156][ T7617] veth6: entered allmulticast mode [ 91.401036][ T7660] veth0_vlan: entered allmulticast mode [ 91.568717][ T7679] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 91.581967][ T7679] 0X: renamed from caif0 [ 91.591424][ T7679] 0X: entered allmulticast mode [ 91.596688][ T7679] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 92.156440][ T7714] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 92.168798][ T7714] 0X: renamed from caif0 [ 92.175078][ T7714] 0X: entered allmulticast mode [ 92.180305][ T7714] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 92.210054][ T7716] veth0_vlan: entered allmulticast mode [ 92.217089][ T7716] : renamed from vlan1 [ 93.227699][ T7790] __nla_validate_parse: 15 callbacks suppressed [ 93.227713][ T7790] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1826'. [ 93.253931][ T7790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1826'. [ 93.414932][ T7808] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1833'. [ 93.459076][ T7808] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1833'. [ 93.533770][ T29] kauditd_printk_skb: 1774 callbacks suppressed [ 93.533785][ T29] audit: type=1400 audit(1763938056.673:14064): avc: denied { prog_load } for pid=7810 comm="syz.1.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.614219][ T29] audit: type=1400 audit(1763938056.713:14065): avc: denied { prog_load } for pid=7810 comm="syz.1.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.633411][ T29] audit: type=1400 audit(1763938056.713:14066): avc: denied { prog_load } for pid=7810 comm="syz.1.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.652559][ T29] audit: type=1400 audit(1763938056.713:14067): avc: denied { execmem } for pid=7810 comm="syz.1.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 93.717313][ T29] audit: type=1400 audit(1763938056.823:14068): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.741660][ T29] audit: type=1400 audit(1763938056.833:14069): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.765975][ T29] audit: type=1400 audit(1763938056.843:14070): avc: denied { prog_load } for pid=7815 comm="syz.1.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.785194][ T29] audit: type=1400 audit(1763938056.843:14071): avc: denied { prog_load } for pid=7815 comm="syz.1.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.804418][ T29] audit: type=1400 audit(1763938056.843:14072): avc: denied { prog_load } for pid=7815 comm="syz.1.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.823585][ T29] audit: type=1400 audit(1763938056.843:14073): avc: denied { prog_load } for pid=7815 comm="syz.1.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.223042][ T7843] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1846'. [ 94.764302][ T7863] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1854'. [ 94.983461][ T7871] syzkaller0: entered promiscuous mode [ 94.989018][ T7871] syzkaller0: entered allmulticast mode [ 95.127728][ T7879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1862'. [ 96.058575][ T7908] binfmt_misc: register: failed to install interpreter file ./file0 [ 96.165946][ T7904] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.186412][ T7929] netlink: 'syz.1.1882': attribute type 7 has an invalid length. [ 96.194229][ T7929] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1882'. [ 97.180295][ T7958] netlink: 'syz.4.1894': attribute type 7 has an invalid length. [ 97.188046][ T7958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1894'. [ 97.269761][ T7976] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 97.699486][ T7970] ================================================================== [ 97.707587][ T7970] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 97.714893][ T7970] [ 97.717212][ T7970] read to 0xffff88810c6cf540 of 4 bytes by task 7978 on cpu 1: [ 97.724748][ T7970] atime_needs_update+0x25f/0x3e0 [ 97.729781][ T7970] touch_atime+0x4a/0x340 [ 97.734104][ T7970] shmem_file_splice_read+0x5b1/0x600 [ 97.739478][ T7970] splice_direct_to_actor+0x26f/0x680 [ 97.744843][ T7970] do_splice_direct+0xda/0x150 [ 97.749597][ T7970] do_sendfile+0x380/0x650 [ 97.754018][ T7970] __x64_sys_sendfile64+0x105/0x150 [ 97.759220][ T7970] x64_sys_call+0x2bb4/0x3000 [ 97.763886][ T7970] do_syscall_64+0xd2/0x200 [ 97.768396][ T7970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.774280][ T7970] [ 97.776588][ T7970] write to 0xffff88810c6cf540 of 4 bytes by task 7970 on cpu 0: [ 97.784205][ T7970] touch_atime+0x1e8/0x340 [ 97.788617][ T7970] shmem_file_splice_read+0x5b1/0x600 [ 97.793986][ T7970] splice_direct_to_actor+0x26f/0x680 [ 97.799363][ T7970] do_splice_direct+0xda/0x150 [ 97.804131][ T7970] do_sendfile+0x380/0x650 [ 97.808554][ T7970] __x64_sys_sendfile64+0x105/0x150 [ 97.813751][ T7970] x64_sys_call+0x2bb4/0x3000 [ 97.818419][ T7970] do_syscall_64+0xd2/0x200 [ 97.822917][ T7970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.828804][ T7970] [ 97.831111][ T7970] value changed: 0x31b4b724 -> 0x324d4da4 [ 97.836815][ T7970] [ 97.839130][ T7970] Reported by Kernel Concurrency Sanitizer on: [ 97.845270][ T7970] CPU: 0 UID: 0 PID: 7970 Comm: syz.0.1901 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.854992][ T7970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 97.865032][ T7970] ==================================================================