last executing test programs: 5.555416782s ago: executing program 1 (id=1639): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x101682, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0}], 0x2) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f00000000c0)=0x32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000000)=0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) r6 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 5.374538015s ago: executing program 1 (id=1646): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x2}, 0x18) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000040a0102"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_usb_connect$cdc_ncm(0x3, 0xfffffe86, 0x0, 0x0) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x8000000000000003, {0x51926b9e7bae6d8b, 0xf0}, 0xfd}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[], 0x14}}, 0x40000) 4.142967595s ago: executing program 2 (id=1660): syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000008000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = eventfd(0x800a6) write$eventfd(r5, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r5, &(0x7f0000000040), 0x8) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, 0x0, 0x0) connect$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r9 = add_key(&(0x7f0000000cc0)='syzkaller\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000ec0)="d0", 0x1, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000e00)=[{&(0x7f00000006c0)="71d57b9147b56ba25b796e2254ed5819c53a32be08467c6620b777f6875929547d03e554ddbe81164eea7a2356bc8596700c20b840a88210cd3f4b56cf9598270819bfd6a985c7e63764cd74b3a5e7a8ef931b9cd7f55297f6664f4c7020cc93673eea990198cd1a38f771ee521da51e49eada6383410129982d290d0e1bc38b01678d8b6654ac48117a8d73818f33a4bd0793eebd8a37d65999b044a8640420f13bbd73c61463c7b1a20b0314414bade97aece262e1fc5ea462f893413a7e658c715f824ba35e8d17126a327169f75f9f4b077d072e488b", 0xd8}, {&(0x7f00000007c0)="a752f7912758f71e9f479065a41087a94a04db680d78bb95fa3372ce9ee8984b158a68c4757b8a316c91e8b3084d64d62ed9db907215f8e0c9a04e727285fbd816cfdf5f16fa4bac6f9e6f74ffdac11a859251d07e882430317046cd11beb3ca9bd658e30dc7b0bf754ea90c23d87047b0506a0089da53d68fd49d9b15e5117659baae0ebfb709ff22c0def8f77e1e6f97477fe5b9f5e988f8f7cd9818630819efa0016257c15904660bcc3c41797dec6c058079edc69deee7902cea35d18f58b48e9b0d6297adb80a14105549868dca45be6f9f0df0842c2dc3", 0xda}, {&(0x7f00000008c0)="88947dacdc10030a0b40e8302158e5cfc8b455c36851d3628928677cdc", 0x1d}, {&(0x7f0000000900)="a32e80bcafd4940a10ff7ca163c666eee882fac96a6ca19501bbb012cf7e25ad65b9dc41c23ce3460d4b936780e264b26d85d810aaac71fd29de2168ba0aba3d54e26dd573bdcb382b4a", 0x4a}, {&(0x7f0000000b40)="a69370822391bfcdea044e8f61c06853fd583309a51b08cf1b1a04ddb3f7d7068e6e2e279f4e6bd1296e88488d430a4221fe5339899151833143725e56e51e444040f68f5334cb4612c7d3f9e9c808693d4419aff615f6f070d463bcdb3e65b778e3e603dd2b70ab2597d363e112450f8edc0a80c4d3bc029ea881068673986c571321999f040b5a7544fcf5b2498f0067a74cafd5d93a668b02064cdb1e2dc6916f5315fa82cfca812e4cf4e5a46c7223817dfdf1c263de2bddd4c917b3ced1899fe8c431a2014be3785111a3ee3a2c9a9cbf8799c6a32d6f8d92d1bf2f76263245d75070bcf1820eeacdc0fa2ef548", 0xf0}, {&(0x7f0000000980)="1465181a4b2811fd", 0x8}, {&(0x7f0000000a00)="6d0b1897d250bf15de3f6a1d6a8333c8e41c393173a45ccbe4b65f115d46ae0007f8b9a268bab3ef1fe3372892bf72ae2b4ad52c57c773b5d9d3969ee9137af9d5f3f52a4cb70fb86b2c14a3586a3f20856cb7b3c5f2676a04aaa529c11fa65966", 0x61}, {&(0x7f0000000a80)="1fdbc97ba748c0ef5c88ec0cafac8489a299cd7902c98e335f83225760ee1bb1b57ac8742426022782d4dd154836086df83310f8beb96835fb06f5d50a", 0x3d}, {&(0x7f0000000c40)="266a1f6c20ba4b44f8f0d4d415fb5ea9d35b2fe922d12dd9efa6f94baf38af64fafae95dc8e35819a471b8fe44fbbbbf71781de5309d58450fffc9ae024a82e4224c51df8512cd7d7d17fdecf2cc4050ce6bcd1d98018618f50da92b504d", 0x5e}], 0x9, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r10 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r10, &(0x7f00000010c0)={'#! ', './file0'}, 0xb) close(r10) r11 = memfd_create(&(0x7f0000001ac0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\a\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 2.702172027s ago: executing program 2 (id=1669): r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r5}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 2.676021078s ago: executing program 4 (id=1671): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'pim6reg0\x00', 0x2000}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) umount2(0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r5}, &(0x7f0000001c00)=0x8000000, 0x0}, 0x20) unshare(0x64000600) 2.295491294s ago: executing program 1 (id=1676): syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) 1.858089441s ago: executing program 2 (id=1677): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="03000000000000000a007fe9fdfb1aea4e230000000cff010000000000000000000000000001f8ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a008001000000060000000000000000000000000000000100000300"/271], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000180)={0x3, {{0xa, 0x4e23, 0xa46, @mcast1, 0xbf9}}, {{0xa, 0x4e24, 0xc7e2, @loopback, 0xfffffe01}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095", @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xffffffffffffff63, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000938500"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x2) socket$key(0xf, 0x3, 0x2) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x44f0) r7 = semget(0x0, 0x4, 0x506) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) semtimedop(r7, &(0x7f0000000240)=[{0x3, 0x961, 0x800}, {0x4, 0x2, 0x1800}, {0x1, 0x4a}], 0x3, &(0x7f00000002c0)={r8, r9+10000000}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0, 0xffffffffffffffff}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000800000085000000b600"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r11}, 0x4c) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000300)={0x34000, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000007"], 0x38}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000495daac874890ffd46910bfb8b2000400", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRESHEX=r12, @ANYRES32, @ANYRES16=r4], 0x50) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 1.796299412s ago: executing program 0 (id=1678): bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x9, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@newlink={0x80, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x4100, 0x20a29}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @bond={{0x9}, {0x48, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x6}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0xffff}, @IFLA_BOND_PRIMARY={0x8, 0xb, r1}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x1}, @IFLA_BOND_ARP_IP_TARGET={0x1c, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x32}, @dev={0xac, 0x14, 0x14, 0x48}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008884}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fcfff4ff1d000100fcff09ad72d92031325a0000", @ANYRES32=0x0, @ANYBLOB="0000000014000100200100000000000000000000000000000600050000000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x44010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r4, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) r7 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r7, 0xd81, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000300)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@sysvgroups}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002200000000000000000083071107f00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) 1.739605763s ago: executing program 4 (id=1679): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0xd, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth0_macvtap\x00', 0x10) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="5ff4c2328c1dffea2fe1c181bb", 0xd}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="59bb7c436077bcd8099c6e2d10b8c6f1d2fbd238491903133c42d47d52358f67", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)="83", 0x1}], 0x1}}], 0x3, 0x8084) 1.739022093s ago: executing program 4 (id=1680): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000400)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="eabb027d38268bd8cb73120fc16ab4fd9d17daea27b14a82b0d8ea3e39c35e75f552ed781a1ef4be15c0fb6bbad59a9a1e6d32beb6c0738dd683c7b8e2ee5ae73456d4f8be3130063cbe5dbf4a", 0x4d}], 0x1, &(0x7f0000000780)=[{0x48, 0x103, 0x3, "6e64ba6c16cfac0bacf0a28442a0af1e87b03c147e3473202db4e69c9fef0d18597339aadcc09c83931a48dbc4e543c1be6e"}, {0xe0, 0x109, 0xb38, "23dc1ff381a046739c46f5b80ff406ff0b740283a64e74af5b60670e040ecd1ad5e4ff7cb45917f93dbed6fa97a3371de279ee6fa02a1a2cd9af93d7840042e409f857973f86b1b674a8414b29c5b24a25a4f18ffb695756caf7de49166dc1c0514484311cdeeedcc1c9db0e72e2e808e2dc93bf64f760a68ffeab737c69785850dd63a7be3db5408d3fde84301cbb6079d224b49cd70e150ff8ca97942d418811c56a2ad1b530541a78e1a010105251793a3644b3df8b73d87985d578cd7490cadd0f63d201241da5437253a90690"}], 0x128}, 0x805) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006d"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_usb_connect(0x0, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 1.735713753s ago: executing program 0 (id=1682): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x4d) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) utime(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000580)='./file0\x00', 0x19560c0, 0x0, 0x0, 0x0, 0x0) 1.717459193s ago: executing program 0 (id=1683): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x120c060, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}, 0x0) socket$kcm(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7177}]}, &(0x7f0000000380)=0x10) 1.691491334s ago: executing program 1 (id=1684): socket(0x1e, 0x4, 0x0) socket(0x25, 0x4, 0x1ff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0x10000}, 0x0, 0x0) 1.676962894s ago: executing program 1 (id=1685): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x40) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x101682, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0}], 0x2) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0x32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6}, 0x18) r7 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1.627857154s ago: executing program 1 (id=1686): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x2}, 0x18) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000040a0102"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_usb_connect$cdc_ncm(0x3, 0xfffffe86, 0x0, 0x0) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x8000000000000003, {0x51926b9e7bae6d8b, 0xf0}, 0xfd}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[], 0x14}}, 0x40000) 1.191547272s ago: executing program 4 (id=1687): r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r5}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 996.765435ms ago: executing program 2 (id=1688): syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000008000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = eventfd(0x800a6) write$eventfd(r5, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r5, &(0x7f0000000040), 0x8) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r6, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r9 = add_key(&(0x7f0000000cc0)='syzkaller\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000ec0)="d0", 0x1, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000e00)=[{&(0x7f00000006c0)="71d57b9147b56ba25b796e2254ed5819c53a32be08467c6620b777f6875929547d03e554ddbe81164eea7a2356bc8596700c20b840a88210cd3f4b56cf9598270819bfd6a985c7e63764cd74b3a5e7a8ef931b9cd7f55297f6664f4c7020cc93673eea990198cd1a38f771ee521da51e49eada6383410129982d290d0e1bc38b01678d8b6654ac48117a8d73818f33a4bd0793eebd8a37d65999b044a8640420f13bbd73c61463c7b1a20b0314414bade97aece262e1fc5ea462f893413a7e658c715f824ba35e8d17126a327169f75f9f4b077d072e488b", 0xd8}, {&(0x7f00000007c0)="a752f7912758f71e9f479065a41087a94a04db680d78bb95fa3372ce9ee8984b158a68c4757b8a316c91e8b3084d64d62ed9db907215f8e0c9a04e727285fbd816cfdf5f16fa4bac6f9e6f74ffdac11a859251d07e882430317046cd11beb3ca9bd658e30dc7b0bf754ea90c23d87047b0506a0089da53d68fd49d9b15e5117659baae0ebfb709ff22c0def8f77e1e6f97477fe5b9f5e988f8f7cd9818630819efa0016257c15904660bcc3c41797dec6c058079edc69deee7902cea35d18f58b48e9b0d6297adb80a14105549868dca45be6f9f0df0842c2dc3", 0xda}, {&(0x7f00000008c0)="88947dacdc10030a0b40e8302158e5cfc8b455c36851d3628928677cdc", 0x1d}, {&(0x7f0000000900)="a32e80bcafd4940a10ff7ca163c666eee882fac96a6ca19501bbb012cf7e25ad65b9dc41c23ce3460d4b936780e264b26d85d810aaac71fd29de2168ba0aba3d54e26dd573bdcb382b4a", 0x4a}, {&(0x7f0000000b40)="a69370822391bfcdea044e8f61c06853fd583309a51b08cf1b1a04ddb3f7d7068e6e2e279f4e6bd1296e88488d430a4221fe5339899151833143725e56e51e444040f68f5334cb4612c7d3f9e9c808693d4419aff615f6f070d463bcdb3e65b778e3e603dd2b70ab2597d363e112450f8edc0a80c4d3bc029ea881068673986c571321999f040b5a7544fcf5b2498f0067a74cafd5d93a668b02064cdb1e2dc6916f5315fa82cfca812e4cf4e5a46c7223817dfdf1c263de2bddd4c917b3ced1899fe8c431a2014be3785111a3ee3a2c9a9cbf8799c6a32d6f8d92d1bf2f76263245d75070bcf1820eeacdc0fa2ef548", 0xf0}, {&(0x7f0000000980)="1465181a4b2811fd", 0x8}, {&(0x7f0000000a00)="6d0b1897d250bf15de3f6a1d6a8333c8e41c393173a45ccbe4b65f115d46ae0007f8b9a268bab3ef1fe3372892bf72ae2b4ad52c57c773b5d9d3969ee9137af9d5f3f52a4cb70fb86b2c14a3586a3f20856cb7b3c5f2676a04aaa529c11fa65966", 0x61}, {&(0x7f0000000a80)="1fdbc97ba748c0ef5c88ec0cafac8489a299cd7902c98e335f83225760ee1bb1b57ac8742426022782d4dd154836086df83310f8beb96835fb06f5d50a", 0x3d}, {&(0x7f0000000c40)="266a1f6c20ba4b44f8f0d4d415fb5ea9d35b2fe922d12dd9efa6f94baf38af64fafae95dc8e35819a471b8fe44fbbbbf71781de5309d58450fffc9ae024a82e4224c51df8512cd7d7d17fdecf2cc4050ce6bcd1d98018618f50da92b504d", 0x5e}], 0x9, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r10 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r10, &(0x7f00000010c0)={'#! ', './file0'}, 0xb) close(r10) r11 = memfd_create(&(0x7f0000001ac0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\a\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@newlink={0x80, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x4100, 0x20a29}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @bond={{0x9}, {0x48, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x6}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0xffff}, @IFLA_BOND_PRIMARY={0x8, 0xb, r1}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x1}, @IFLA_BOND_ARP_IP_TARGET={0x1c, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x32}, @dev={0xac, 0x14, 0x14, 0x48}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008884}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fcfff4ff1d000100fcff09ad72d92031325a0000", @ANYRES32=0x0, @ANYBLOB="0000000014000100200100000000000000000000000000000600050000000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x44010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r4, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) r7 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r7, 0xd81, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000300)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@sysvgroups}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002200000000000000000083071107f00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) 601.778141ms ago: executing program 3 (id=1694): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r0}, 0x4d) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) utime(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000580)='./file0\x00', 0x19560c0, 0x0, 0x0, 0x0, 0x0) 580.311761ms ago: executing program 3 (id=1695): syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) 376.809664ms ago: executing program 4 (id=1696): socket(0x1e, 0x4, 0x0) socket(0x25, 0x4, 0x1ff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0x10000}, 0x0, 0x0) 360.279765ms ago: executing program 4 (id=1697): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000400)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="eabb027d38268bd8cb73120fc16ab4fd9d17daea27b14a82b0d8ea3e39c35e75f552ed781a1ef4be15c0fb6bbad59a9a1e6d32beb6c0738dd683c7b8e2ee5ae73456d4f8be3130063cbe5dbf4a", 0x4d}], 0x1, &(0x7f0000000780)=[{0x48, 0x103, 0x3, "6e64ba6c16cfac0bacf0a28442a0af1e87b03c147e3473202db4e69c9fef0d18597339aadcc09c83931a48dbc4e543c1be6e"}, {0xe0, 0x109, 0xb38, "23dc1ff381a046739c46f5b80ff406ff0b740283a64e74af5b60670e040ecd1ad5e4ff7cb45917f93dbed6fa97a3371de279ee6fa02a1a2cd9af93d7840042e409f857973f86b1b674a8414b29c5b24a25a4f18ffb695756caf7de49166dc1c0514484311cdeeedcc1c9db0e72e2e808e2dc93bf64f760a68ffeab737c69785850dd63a7be3db5408d3fde84301cbb6079d224b49cd70e150ff8ca97942d418811c56a2ad1b530541a78e1a010105251793a3644b3df8b73d87985d578cd7490cadd0f63d201241da5437253a90690"}], 0x128}, 0x805) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_usb_connect(0x0, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 103.453469ms ago: executing program 2 (id=1698): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="03000000000000000a007fe9fdfb1aea4e230000000cff010000000000000000000000000001f8ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a008001000000060000000000000000000000000000000100000300"/271], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000180)={0x3, {{0xa, 0x4e23, 0xa46, @mcast1, 0xbf9}}, {{0xa, 0x4e24, 0xc7e2, @loopback, 0xfffffe01}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095", @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xffffffffffffff63, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000938500"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x2) socket$key(0xf, 0x3, 0x2) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x44f0) r7 = semget(0x0, 0x4, 0x506) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) semtimedop(r7, &(0x7f0000000240)=[{0x3, 0x961, 0x800}, {0x4, 0x2, 0x1800}, {0x1, 0x4a}], 0x3, &(0x7f00000002c0)={r8, r9+10000000}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0, 0xffffffffffffffff}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000800000085000000b600"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r11}, 0x4c) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000300)={0x34000, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000007"], 0x38}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000495daac874890ffd46910bfb8b2000400", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRESHEX=r12, @ANYRES32, @ANYRES16=r4], 0x50) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 57.904949ms ago: executing program 3 (id=1699): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x40) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x101682, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0}], 0x2) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0x32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6}, 0x18) r7 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 0s ago: executing program 3 (id=1700): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x120c060, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}, 0x0) socket$kcm(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7177}]}, &(0x7f0000000380)=0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.237' (ED25519) to the list of known hosts. [ 25.823570][ T29] audit: type=1400 audit(1753301227.428:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.824418][ T3295] cgroup: Unknown subsys name 'net' [ 25.846371][ T29] audit: type=1400 audit(1753301227.428:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.874049][ T29] audit: type=1400 audit(1753301227.488:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.006672][ T3295] cgroup: Unknown subsys name 'cpuset' [ 26.012704][ T3295] cgroup: Unknown subsys name 'rlimit' [ 26.163260][ T29] audit: type=1400 audit(1753301227.768:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.186695][ T29] audit: type=1400 audit(1753301227.768:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.207234][ T29] audit: type=1400 audit(1753301227.768:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.207599][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.227638][ T29] audit: type=1400 audit(1753301227.768:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.256676][ T29] audit: type=1400 audit(1753301227.778:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.281442][ T29] audit: type=1400 audit(1753301227.778:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.290064][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.304740][ T29] audit: type=1400 audit(1753301227.848:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.511398][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.559208][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.568038][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 28.583699][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.590859][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.598219][ T3304] bridge_slave_0: entered allmulticast mode [ 28.604511][ T3304] bridge_slave_0: entered promiscuous mode [ 28.613545][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.620669][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.628142][ T3304] bridge_slave_1: entered allmulticast mode [ 28.634884][ T3304] bridge_slave_1: entered promiscuous mode [ 28.682172][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.691716][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.709828][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.754785][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.761886][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.769067][ T3305] bridge_slave_0: entered allmulticast mode [ 28.775430][ T3305] bridge_slave_0: entered promiscuous mode [ 28.793598][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.800726][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.807922][ T3305] bridge_slave_1: entered allmulticast mode [ 28.814236][ T3305] bridge_slave_1: entered promiscuous mode [ 28.821022][ T3304] team0: Port device team_slave_0 added [ 28.830791][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.837888][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.845047][ T3312] bridge_slave_0: entered allmulticast mode [ 28.851544][ T3312] bridge_slave_0: entered promiscuous mode [ 28.859590][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.866674][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.873883][ T3312] bridge_slave_1: entered allmulticast mode [ 28.880457][ T3312] bridge_slave_1: entered promiscuous mode [ 28.888931][ T3304] team0: Port device team_slave_1 added [ 28.899694][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 28.922421][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.934842][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.968759][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.977957][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.985098][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.992290][ T3310] bridge_slave_0: entered allmulticast mode [ 28.998591][ T3310] bridge_slave_0: entered promiscuous mode [ 29.005268][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.012329][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.038361][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.049520][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.056528][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.082561][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.097514][ T3305] team0: Port device team_slave_0 added [ 29.104031][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.113296][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.120439][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.127628][ T3310] bridge_slave_1: entered allmulticast mode [ 29.134049][ T3310] bridge_slave_1: entered promiscuous mode [ 29.144657][ T3305] team0: Port device team_slave_1 added [ 29.174857][ T3312] team0: Port device team_slave_0 added [ 29.181892][ T3312] team0: Port device team_slave_1 added [ 29.188912][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.217878][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.231605][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.238636][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.264681][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.281463][ T3304] hsr_slave_0: entered promiscuous mode [ 29.287494][ T3304] hsr_slave_1: entered promiscuous mode [ 29.301985][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.308964][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.334943][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.345753][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.352714][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.378764][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.389868][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.396839][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.423161][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.438057][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.445113][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.452445][ T3313] bridge_slave_0: entered allmulticast mode [ 29.458794][ T3313] bridge_slave_0: entered promiscuous mode [ 29.475046][ T3310] team0: Port device team_slave_0 added [ 29.481659][ T3310] team0: Port device team_slave_1 added [ 29.488427][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.495502][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.502875][ T3313] bridge_slave_1: entered allmulticast mode [ 29.509361][ T3313] bridge_slave_1: entered promiscuous mode [ 29.526373][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.554578][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.570094][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.577064][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.603175][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.633383][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.640379][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.666308][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.681196][ T3305] hsr_slave_0: entered promiscuous mode [ 29.687288][ T3305] hsr_slave_1: entered promiscuous mode [ 29.693040][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.701041][ T3305] Cannot create hsr debugfs directory [ 29.711048][ T3313] team0: Port device team_slave_0 added [ 29.725182][ T3312] hsr_slave_0: entered promiscuous mode [ 29.731207][ T3312] hsr_slave_1: entered promiscuous mode [ 29.737064][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.744661][ T3312] Cannot create hsr debugfs directory [ 29.750729][ T3313] team0: Port device team_slave_1 added [ 29.777341][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.784386][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.810343][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.821945][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.828935][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.855020][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.896192][ T3310] hsr_slave_0: entered promiscuous mode [ 29.902115][ T3310] hsr_slave_1: entered promiscuous mode [ 29.908007][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.915557][ T3310] Cannot create hsr debugfs directory [ 29.969504][ T3313] hsr_slave_0: entered promiscuous mode [ 29.975531][ T3313] hsr_slave_1: entered promiscuous mode [ 29.981392][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.988987][ T3313] Cannot create hsr debugfs directory [ 30.083384][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.092060][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.106377][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.120763][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.142442][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.154731][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.163611][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.174146][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.198056][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.212475][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.220853][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.233558][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.260219][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.269280][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.281576][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.294047][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.302543][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.327823][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.338768][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.356310][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.365154][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.374012][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.384616][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.391668][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.400254][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.407329][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.434144][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.444664][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.474966][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.502639][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.511167][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.526065][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.533695][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.543937][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.565818][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.572961][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.584902][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.593513][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.602187][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.618254][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.625333][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.633736][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.640876][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.649479][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.656554][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.671649][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.678768][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.709095][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.744181][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.754729][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.787949][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.807016][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.826516][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.833675][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.843891][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.851054][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.869430][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.890025][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.900438][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.923567][ T3304] veth0_vlan: entered promiscuous mode [ 30.937104][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.946966][ T3304] veth1_vlan: entered promiscuous mode [ 30.954808][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.971304][ T3304] veth0_macvtap: entered promiscuous mode [ 30.984572][ T3304] veth1_macvtap: entered promiscuous mode [ 31.000959][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.022973][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.041509][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.077192][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.085934][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.094773][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.103604][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.132215][ T3310] veth0_vlan: entered promiscuous mode [ 31.154700][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 31.154714][ T29] audit: type=1400 audit(1753301232.758:81): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.OCbcnF/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.180361][ T3305] veth0_vlan: entered promiscuous mode [ 31.195004][ T29] audit: type=1400 audit(1753301232.798:82): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.203508][ T3305] veth1_vlan: entered promiscuous mode [ 31.217020][ T29] audit: type=1400 audit(1753301232.798:83): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.OCbcnF/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.225890][ T3310] veth1_vlan: entered promiscuous mode [ 31.247535][ T29] audit: type=1400 audit(1753301232.798:84): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.261252][ T3313] veth0_vlan: entered promiscuous mode [ 31.274825][ T29] audit: type=1400 audit(1753301232.798:85): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.OCbcnF/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.295574][ T3310] veth0_macvtap: entered promiscuous mode [ 31.306894][ T29] audit: type=1400 audit(1753301232.798:86): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.OCbcnF/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4452 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.321713][ T3305] veth0_macvtap: entered promiscuous mode [ 31.339872][ T29] audit: type=1400 audit(1753301232.798:87): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.354410][ T3310] veth1_macvtap: entered promiscuous mode [ 31.375429][ T3313] veth1_vlan: entered promiscuous mode [ 31.382595][ T29] audit: type=1400 audit(1753301232.988:88): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.387154][ T3305] veth1_macvtap: entered promiscuous mode [ 31.405434][ T29] audit: type=1400 audit(1753301232.988:89): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="gadgetfs" ino=4460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 31.418287][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.445536][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.455498][ T3313] veth0_macvtap: entered promiscuous mode [ 31.472792][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.483842][ T3312] veth0_vlan: entered promiscuous mode [ 31.485284][ T29] audit: type=1400 audit(1753301233.078:90): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.491667][ T3313] veth1_macvtap: entered promiscuous mode [ 31.526704][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.535447][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.544178][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.552977][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.563808][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.572613][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.591711][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.601807][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.612038][ T3313] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.620900][ T3313] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.629695][ T3313] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.638469][ T3313] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.736942][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.745828][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.754626][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.763515][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.779588][ T3312] veth1_vlan: entered promiscuous mode [ 31.859229][ T3312] veth0_macvtap: entered promiscuous mode [ 31.916328][ T3312] veth1_macvtap: entered promiscuous mode [ 31.932629][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.945775][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.961063][ T3312] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.961496][ T3490] netlink: 'syz.4.5': attribute type 33 has an invalid length. [ 31.969913][ T3312] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.977412][ T3490] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.986079][ T3312] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.003940][ T3312] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.087484][ T3501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.099419][ T3501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.115062][ T3502] v: renamed from veth0_vlan (while UP) [ 32.130267][ T3506] Driver unsupported XDP return value 0 on prog (id 1) dev N/A, expect packet loss! [ 32.157208][ T3508] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.11' sets config #511 [ 32.172256][ T3510] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12'. [ 32.387380][ T3522] random: crng reseeded on system resumption [ 33.089091][ T3523] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.139252][ T3526] xt_CT: No such helper "netbios-ns" [ 33.378375][ T3540] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.390959][ T3541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.402966][ T3540] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.434500][ T3545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.460954][ T3380] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.500829][ T3541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.557724][ T3545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.612705][ T3380] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 34.295564][ T3554] random: crng reseeded on system resumption [ 34.353934][ T3547] hub 2-0:1.0: USB hub found [ 34.419944][ T3547] hub 2-0:1.0: 8 ports detected [ 34.438040][ T3558] netlink: 40 bytes leftover after parsing attributes in process `syz.2.28'. [ 36.212695][ T3593] netlink: 12 bytes leftover after parsing attributes in process `syz.1.37'. [ 36.544492][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 36.544507][ T29] audit: type=1400 audit(1753301237.818:147): avc: denied { read } for pid=3588 comm="syz.1.37" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.571754][ T29] audit: type=1400 audit(1753301237.818:148): avc: denied { open } for pid=3588 comm="syz.1.37" path="net:[4026532395]" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.594889][ T29] audit: type=1400 audit(1753301237.818:149): avc: denied { bind } for pid=3588 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.742430][ T29] audit: type=1400 audit(1753301238.348:150): avc: denied { read write } for pid=3598 comm="syz.3.40" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.765532][ T29] audit: type=1400 audit(1753301238.348:151): avc: denied { open } for pid=3598 comm="syz.3.40" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.788537][ T29] audit: type=1400 audit(1753301238.348:152): avc: denied { ioctl } for pid=3598 comm="syz.3.40" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.878068][ T29] audit: type=1404 audit(1753301238.458:153): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 36.894988][ T29] audit: type=1400 audit(1753301238.488:154): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 36.947412][ T29] audit: type=1400 audit(1753301238.508:155): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 36.971604][ T29] audit: type=1400 audit(1753301238.508:156): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 37.173643][ T3632] mmap: syz.4.55 (3632) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.434742][ T3696] xt_CT: No such helper "netbios-ns" [ 38.764520][ T3704] netlink: 12 bytes leftover after parsing attributes in process `syz.2.85'. [ 38.796580][ T3704] veth3: entered promiscuous mode [ 38.814464][ T3704] syz.2.85 (3704) used greatest stack depth: 10840 bytes left [ 38.998066][ T3717] ALSA: seq fatal error: cannot create timer (-22) [ 39.068602][ T3728] netlink: 12 bytes leftover after parsing attributes in process `syz.4.96'. [ 39.993363][ T3744] syz.4.104 (3744) used greatest stack depth: 10264 bytes left [ 41.607511][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 41.607529][ T29] audit: type=1400 audit(1753301242.828:444): avc: denied { prog_load } for pid=3830 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 41.632672][ T29] audit: type=1400 audit(1753301242.828:445): avc: denied { prog_load } for pid=3810 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 41.651664][ T29] audit: type=1400 audit(1753301242.828:446): avc: denied { name_bind } for pid=3810 comm="syz.0.131" src=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 41.672725][ T29] audit: type=1400 audit(1753301242.828:447): avc: denied { node_bind } for pid=3810 comm="syz.0.131" saddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=0 [ 41.693853][ T29] audit: type=1400 audit(1753301242.878:448): avc: denied { execmem } for pid=3830 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 41.712976][ T29] audit: type=1400 audit(1753301242.938:449): avc: denied { create } for pid=3830 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 41.806042][ T29] audit: type=1400 audit(1753301243.288:450): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 41.830438][ T29] audit: type=1400 audit(1753301243.328:451): avc: denied { name_bind } for pid=3835 comm="syz.4.140" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 41.852129][ T29] audit: type=1400 audit(1753301243.328:452): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 41.876239][ T29] audit: type=1400 audit(1753301243.358:453): avc: denied { create } for pid=3837 comm="syz.4.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 41.952970][ T3859] netlink: 28 bytes leftover after parsing attributes in process `syz.3.152'. [ 43.389798][ T3943] netlink: 'syz.4.187': attribute type 10 has an invalid length. [ 43.397673][ T3943] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 43.458699][ T3409] Process accounting resumed [ 44.090653][ T3981] netlink: 4 bytes leftover after parsing attributes in process `syz.0.204'. [ 44.100893][ T3981] Zero length message leads to an empty skb [ 44.201892][ T3989] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 44.210190][ T3989] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 44.886799][ T3997] syz.1.210 (3997) used greatest stack depth: 10208 bytes left [ 45.581325][ T4056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4056 comm=syz.2.236 [ 46.419328][ T4098] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 46.425883][ T4098] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 46.433358][ T4098] vhci_hcd vhci_hcd.0: Device attached [ 46.451501][ T4098] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 46.458135][ T4098] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 46.465641][ T4098] vhci_hcd vhci_hcd.0: Device attached [ 46.477713][ T4098] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(8) [ 46.484275][ T4098] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 46.491902][ T4098] vhci_hcd vhci_hcd.0: Device attached [ 46.508182][ T4101] vhci_hcd: connection closed [ 46.508321][ T4099] vhci_hcd: connection closed [ 46.511247][ T4104] vhci_hcd: connection closed [ 46.513376][ T120] vhci_hcd: stop threads [ 46.526836][ T120] vhci_hcd: release socket [ 46.531266][ T120] vhci_hcd: disconnect device [ 46.540036][ T120] vhci_hcd: stop threads [ 46.544322][ T120] vhci_hcd: release socket [ 46.548811][ T120] vhci_hcd: disconnect device [ 46.554125][ T120] vhci_hcd: stop threads [ 46.558448][ T120] vhci_hcd: release socket [ 46.562860][ T120] vhci_hcd: disconnect device [ 46.623376][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 46.623393][ T29] audit: type=1400 audit(1753301248.228:825): avc: denied { prog_load } for pid=4111 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.713124][ T29] audit: type=1400 audit(1753301248.318:826): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 46.739972][ T29] audit: type=1400 audit(1753301248.348:827): avc: denied { create } for pid=4114 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 46.759452][ T29] audit: type=1400 audit(1753301248.348:828): avc: denied { prog_load } for pid=4114 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.778355][ T29] audit: type=1400 audit(1753301248.348:829): avc: denied { execmem } for pid=4114 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 46.797641][ T29] audit: type=1400 audit(1753301248.348:830): avc: denied { prog_load } for pid=4114 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.817105][ T29] audit: type=1400 audit(1753301248.368:831): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 46.841531][ T29] audit: type=1400 audit(1753301248.388:832): avc: denied { map_create } for pid=4116 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.860509][ T29] audit: type=1400 audit(1753301248.388:833): avc: denied { execmem } for pid=4116 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 46.879618][ T29] audit: type=1400 audit(1753301248.458:834): avc: denied { create } for pid=4116 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 47.492246][ T1035] IPVS: starting estimator thread 0... [ 47.503245][ T4140] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 47.513285][ T4146] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 47.586139][ T4147] IPVS: using max 2688 ests per chain, 134400 per kthread [ 47.956135][ T4167] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 47.962870][ T4167] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 47.970441][ T4167] vhci_hcd vhci_hcd.0: Device attached [ 48.049112][ T4169] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 48.055716][ T4169] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 48.063292][ T4169] vhci_hcd vhci_hcd.0: Device attached [ 48.072775][ T4173] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(9) [ 48.079382][ T4173] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 48.087025][ T4173] vhci_hcd vhci_hcd.0: Device attached [ 48.097791][ T4172] vhci_hcd: connection closed [ 48.097873][ T4174] vhci_hcd: connection closed [ 48.102765][ T12] vhci_hcd: stop threads [ 48.111804][ T12] vhci_hcd: release socket [ 48.116284][ T12] vhci_hcd: disconnect device [ 48.126155][ T4171] vhci_hcd: connection closed [ 48.130414][ T12] vhci_hcd: stop threads [ 48.139425][ T12] vhci_hcd: release socket [ 48.143851][ T12] vhci_hcd: disconnect device [ 48.150408][ T12] vhci_hcd: stop threads [ 48.154719][ T12] vhci_hcd: release socket [ 48.159208][ T12] vhci_hcd: disconnect device [ 48.164720][ T1035] vhci_hcd: vhci_device speed not set [ 50.451688][ T4285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4285 comm=syz.1.321 [ 51.371722][ T4340] syz.3.347 uses obsolete (PF_INET,SOCK_PACKET) [ 51.675010][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 51.675096][ T29] audit: type=1400 audit(1753301253.278:1162): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 51.705759][ T29] audit: type=1400 audit(1753301253.298:1163): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 51.730029][ T29] audit: type=1400 audit(1753301253.298:1164): avc: denied { prog_load } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 51.749190][ T29] audit: type=1400 audit(1753301253.298:1165): avc: denied { prog_load } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 51.768305][ T29] audit: type=1400 audit(1753301253.298:1166): avc: denied { execmem } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 51.787538][ T29] audit: type=1400 audit(1753301253.348:1167): avc: denied { read } for pid=4356 comm="syz.0.353" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 51.808615][ T29] audit: type=1400 audit(1753301253.348:1168): avc: denied { create } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 51.829124][ T29] audit: type=1400 audit(1753301253.348:1169): avc: denied { create } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 51.849998][ T29] audit: type=1400 audit(1753301253.368:1170): avc: denied { read } for pid=4356 comm="syz.0.353" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 51.871288][ T29] audit: type=1400 audit(1753301253.368:1171): avc: denied { create } for pid=4356 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 52.157892][ T4364] netlink: 28 bytes leftover after parsing attributes in process `syz.4.356'. [ 52.166958][ T4364] netlink: 8 bytes leftover after parsing attributes in process `syz.4.356'. [ 52.265879][ T4379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.363'. [ 52.726375][ T4416] vlan2: entered allmulticast mode [ 52.731545][ T4416] veth1: entered allmulticast mode [ 52.740069][ T4416] batman_adv: batadv0: Adding interface: vlan2 [ 52.746374][ T4416] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.771827][ T4416] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 53.825163][ T4454] blkio.reset_stats is deprecated [ 54.153966][ T4476] bridge_slave_0: left allmulticast mode [ 54.159776][ T4476] bridge_slave_0: left promiscuous mode [ 54.165406][ T4476] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.175626][ T4476] bridge_slave_1: left allmulticast mode [ 54.181362][ T4476] bridge_slave_1: left promiscuous mode [ 54.187089][ T4476] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.244475][ T4476] bond0: (slave bond_slave_0): Releasing backup interface [ 54.263554][ T4476] bond0: (slave bond_slave_1): Releasing backup interface [ 54.281792][ T4476] team0: Port device team_slave_0 removed [ 54.295016][ T4476] team0: Port device team_slave_1 removed [ 54.303453][ T4476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.311060][ T4476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.322565][ T4476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.330189][ T4476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.851090][ T4509] bridge0: port 2(bridge_slave_1) entered listening state [ 54.866053][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.190603][ T4520] gtp0: entered promiscuous mode [ 56.001558][ T4559] netlink: 48 bytes leftover after parsing attributes in process `syz.0.438'. [ 56.365203][ T4572] bond1: entered allmulticast mode [ 56.370650][ T4572] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.436896][ T4589] ALSA: seq fatal error: cannot create timer (-22) [ 57.058452][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 57.058467][ T29] audit: type=1400 audit(1753301258.668:1476): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.096804][ T29] audit: type=1400 audit(1753301258.708:1477): avc: denied { create } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 57.120518][ T29] audit: type=1400 audit(1753301258.728:1478): avc: denied { create } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 57.140965][ T29] audit: type=1400 audit(1753301258.728:1479): avc: denied { map_create } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.160096][ T29] audit: type=1400 audit(1753301258.728:1480): avc: denied { read write } for pid=4608 comm="syz.1.460" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 57.183558][ T29] audit: type=1400 audit(1753301258.728:1481): avc: denied { prog_load } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.202555][ T29] audit: type=1400 audit(1753301258.728:1482): avc: denied { map_create } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.221832][ T29] audit: type=1400 audit(1753301258.728:1483): avc: denied { prog_load } for pid=4608 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 57.242349][ T29] audit: type=1400 audit(1753301258.778:1484): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.282225][ T29] audit: type=1400 audit(1753301258.848:1485): avc: denied { create } for pid=4610 comm="syz.2.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 58.234838][ T4657] vlan2: entered allmulticast mode [ 58.240048][ T4657] veth1: entered allmulticast mode [ 58.432385][ T4682] vlan2: entered allmulticast mode [ 58.437686][ T4682] veth1: entered allmulticast mode [ 59.547361][ T3409] Process accounting resumed [ 61.217592][ T4766] netlink: 8 bytes leftover after parsing attributes in process `syz.1.525'. [ 61.663591][ T4777] netlink: 'syz.0.528': attribute type 21 has an invalid length. [ 61.671671][ T4777] netlink: 'syz.0.528': attribute type 6 has an invalid length. [ 61.679405][ T4777] netlink: 132 bytes leftover after parsing attributes in process `syz.0.528'. [ 61.850687][ T4793] netlink: 'syz.3.532': attribute type 10 has an invalid length. [ 61.861992][ T4793] team0: Port device dummy0 added [ 61.974593][ T4804] netlink: 'syz.0.537': attribute type 10 has an invalid length. [ 61.987488][ T4804] team0: Port device dummy0 added [ 62.001533][ T4804] netlink: 'syz.0.537': attribute type 10 has an invalid length. [ 62.017316][ T4804] team0 (unregistering): Port device team_slave_0 removed [ 62.046436][ T4804] team0 (unregistering): Port device team_slave_1 removed [ 62.054438][ T4807] netlink: 'syz.0.537': attribute type 10 has an invalid length. [ 62.057908][ T4804] team0 (unregistering): Port device dummy0 removed [ 62.075217][ T4807] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 62.091154][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 62.091168][ T29] audit: type=1400 audit(1753301263.698:1768): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.116329][ T4811] netlink: 4 bytes leftover after parsing attributes in process `syz.1.539'. [ 62.121952][ T29] audit: type=1400 audit(1753301263.708:1769): avc: denied { map_create } for pid=4808 comm="syz.1.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.149618][ T29] audit: type=1400 audit(1753301263.708:1770): avc: denied { prog_load } for pid=4808 comm="syz.1.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.168665][ T29] audit: type=1400 audit(1753301263.708:1771): avc: denied { prog_load } for pid=4808 comm="syz.1.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.187927][ T29] audit: type=1400 audit(1753301263.708:1772): avc: denied { write } for pid=4808 comm="syz.1.538" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 62.210724][ T29] audit: type=1400 audit(1753301263.708:1773): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 62.235372][ T29] audit: type=1400 audit(1753301263.708:1774): avc: denied { prog_load } for pid=4810 comm="syz.1.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 62.254361][ T29] audit: type=1400 audit(1753301263.708:1775): avc: denied { create } for pid=4810 comm="syz.1.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=0 [ 62.273933][ T29] audit: type=1400 audit(1753301263.708:1776): avc: denied { create } for pid=4810 comm="syz.1.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 62.294638][ T29] audit: type=1400 audit(1753301263.748:1777): avc: denied { read write } for pid=4810 comm="syz.1.539" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 62.408154][ T4826] xt_CT: No such helper "netbios-ns" [ 62.755693][ T4835] netlink: 'syz.3.549': attribute type 10 has an invalid length. [ 62.786487][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.551'. [ 63.050650][ T4852] netlink: 'syz.2.556': attribute type 10 has an invalid length. [ 63.062434][ T4852] team0: Port device dummy0 added [ 63.075315][ T4852] netlink: 'syz.2.556': attribute type 10 has an invalid length. [ 63.088933][ T4852] team0 (unregistering): Port device team_slave_0 removed [ 63.098019][ T4852] team0 (unregistering): Port device team_slave_1 removed [ 63.107432][ T4852] team0 (unregistering): Port device dummy0 removed [ 63.126758][ T4856] netlink: 'syz.2.556': attribute type 10 has an invalid length. [ 63.135998][ T4856] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 63.487177][ T4875] netlink: 4 bytes leftover after parsing attributes in process `syz.1.565'. [ 63.669553][ T4886] team0: Port device dummy0 added [ 63.713586][ T4889] team0 (unregistering): Port device team_slave_0 removed [ 63.725120][ T4889] team0 (unregistering): Port device team_slave_1 removed [ 63.737303][ T4889] team0 (unregistering): Port device dummy0 removed [ 63.759302][ T4892] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 64.375676][ T4911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.578'. [ 65.996711][ T4979] x_tables: duplicate underflow at hook 1 [ 66.614976][ T5006] x_tables: duplicate underflow at hook 1 [ 66.685419][ T5020] validate_nla: 4 callbacks suppressed [ 66.685431][ T5020] netlink: 'syz.1.625': attribute type 10 has an invalid length. [ 66.702356][ T5020] team0: Port device dummy0 added [ 66.713791][ T5020] netlink: 'syz.1.625': attribute type 10 has an invalid length. [ 66.726538][ T5020] team0 (unregistering): Port device dummy0 removed [ 66.764739][ T5023] netlink: 'syz.1.625': attribute type 10 has an invalid length. [ 66.775078][ T5023] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 67.120801][ T29] kauditd_printk_skb: 586 callbacks suppressed [ 67.120855][ T29] audit: type=1400 audit(1753301268.728:2364): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.151458][ T29] audit: type=1400 audit(1753301268.738:2365): avc: denied { create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 67.172085][ T29] audit: type=1400 audit(1753301268.738:2366): avc: denied { map_create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.191170][ T29] audit: type=1400 audit(1753301268.738:2367): avc: denied { prog_load } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.210343][ T29] audit: type=1400 audit(1753301268.738:2368): avc: denied { prog_load } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.229385][ T29] audit: type=1400 audit(1753301268.738:2369): avc: denied { map_create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.248590][ T29] audit: type=1400 audit(1753301268.738:2370): avc: denied { create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 67.267964][ T29] audit: type=1400 audit(1753301268.738:2371): avc: denied { create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 67.288455][ T29] audit: type=1400 audit(1753301268.738:2372): avc: denied { prog_load } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.307403][ T29] audit: type=1400 audit(1753301268.738:2373): avc: denied { create } for pid=5036 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 70.880115][ T5248] x_tables: duplicate underflow at hook 1 [ 71.459285][ T5273] x_tables: duplicate underflow at hook 1 [ 72.442072][ T29] kauditd_printk_skb: 673 callbacks suppressed [ 72.442087][ T29] audit: type=1400 audit(1753301274.048:3047): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.472768][ T29] audit: type=1400 audit(1753301274.058:3048): avc: denied { create } for pid=5309 comm="syz.2.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 72.492258][ T29] audit: type=1400 audit(1753301274.058:3049): avc: denied { create } for pid=5309 comm="syz.2.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 72.511828][ T29] audit: type=1400 audit(1753301274.068:3050): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.548219][ T29] audit: type=1400 audit(1753301274.158:3051): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.572797][ T29] audit: type=1400 audit(1753301274.158:3052): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.602244][ T29] audit: type=1400 audit(1753301274.178:3053): avc: denied { write } for pid=5313 comm="syz.2.750" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 72.625085][ T29] audit: type=1400 audit(1753301274.178:3054): avc: denied { create } for pid=5313 comm="syz.2.750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 72.645729][ T29] audit: type=1400 audit(1753301274.198:3055): avc: denied { prog_load } for pid=5315 comm="syz.4.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.664743][ T29] audit: type=1400 audit(1753301274.208:3056): avc: denied { create } for pid=5313 comm="syz.2.750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 73.175532][ T5340] vlan2: entered allmulticast mode [ 73.180748][ T5340] veth1: entered allmulticast mode [ 73.701927][ T5364] netlink: 8 bytes leftover after parsing attributes in process `syz.3.771'. [ 74.547550][ T5389] vlan2: entered allmulticast mode [ 74.552741][ T5389] veth1: entered allmulticast mode [ 77.420730][ T5529] x_tables: duplicate underflow at hook 1 [ 77.454784][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 77.454801][ T29] audit: type=1400 audit(1753301279.058:3533): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 77.485425][ T29] audit: type=1400 audit(1753301279.058:3534): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 77.511331][ T29] audit: type=1400 audit(1753301279.068:3535): avc: denied { read } for pid=5533 comm="syz.1.839" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 77.530183][ T5539] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 77.534054][ T29] audit: type=1400 audit(1753301279.068:3536): avc: denied { create } for pid=5533 comm="syz.1.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 77.542121][ T5539] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 77.562406][ T29] audit: type=1400 audit(1753301279.078:3537): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 77.595103][ T29] audit: type=1400 audit(1753301279.078:3538): avc: denied { prog_load } for pid=5536 comm="syz.1.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.614065][ T29] audit: type=1400 audit(1753301279.088:3539): avc: denied { execmem } for pid=5536 comm="syz.1.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 77.633624][ T29] audit: type=1400 audit(1753301279.138:3540): avc: denied { create } for pid=5536 comm="syz.1.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 77.665401][ T29] audit: type=1400 audit(1753301279.268:3541): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 77.760646][ T29] audit: type=1400 audit(1753301279.368:3542): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.290517][ T5632] x_tables: duplicate underflow at hook 1 [ 80.247306][ T5673] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 80.253849][ T5673] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 80.261476][ T5673] vhci_hcd vhci_hcd.0: Device attached [ 80.275235][ T5673] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 80.281893][ T5673] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 80.289409][ T5673] vhci_hcd vhci_hcd.0: Device attached [ 80.297598][ T5673] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 80.304140][ T5673] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 80.311776][ T5673] vhci_hcd vhci_hcd.0: Device attached [ 80.327163][ T5682] vhci_hcd: connection closed [ 80.327330][ T5674] vhci_hcd: connection closed [ 80.332735][ T51] vhci_hcd: stop threads [ 80.341786][ T51] vhci_hcd: release socket [ 80.346496][ T51] vhci_hcd: disconnect device [ 80.352549][ T5676] vhci_hcd: connection closed [ 80.352757][ T51] vhci_hcd: stop threads [ 80.361734][ T51] vhci_hcd: release socket [ 80.366264][ T51] vhci_hcd: disconnect device [ 80.373181][ T51] vhci_hcd: stop threads [ 80.377530][ T51] vhci_hcd: release socket [ 80.381939][ T51] vhci_hcd: disconnect device [ 80.913354][ T5713] netlink: 28 bytes leftover after parsing attributes in process `syz.0.909'. [ 80.922363][ T5713] netlink: 8 bytes leftover after parsing attributes in process `syz.0.909'. [ 81.827858][ T5744] netlink: 28 bytes leftover after parsing attributes in process `syz.2.921'. [ 81.836786][ T5744] netlink: 8 bytes leftover after parsing attributes in process `syz.2.921'. [ 82.653705][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 82.653820][ T29] audit: type=1400 audit(1753301284.258:3977): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 82.689168][ T29] audit: type=1400 audit(1753301284.278:3978): avc: denied { read } for pid=5765 comm="syz.3.930" dev="nsfs" ino=4026532750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 82.710293][ T29] audit: type=1400 audit(1753301284.278:3979): avc: denied { allowed } for pid=5765 comm="syz.3.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 82.729532][ T29] audit: type=1400 audit(1753301284.278:3980): avc: denied { read } for pid=5765 comm="syz.3.930" name="event2" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 82.752673][ T29] audit: type=1400 audit(1753301284.278:3981): avc: denied { create } for pid=5765 comm="syz.3.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 82.771981][ T29] audit: type=1400 audit(1753301284.278:3982): avc: denied { read } for pid=5765 comm="syz.3.930" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 82.794541][ T29] audit: type=1400 audit(1753301284.278:3983): avc: denied { prog_load } for pid=5765 comm="syz.3.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.813641][ T29] audit: type=1400 audit(1753301284.278:3984): avc: denied { create } for pid=5765 comm="syz.3.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 82.834251][ T29] audit: type=1400 audit(1753301284.278:3985): avc: denied { read write } for pid=5765 comm="syz.3.930" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 82.858225][ T29] audit: type=1400 audit(1753301284.278:3986): avc: denied { write } for pid=5765 comm="syz.3.930" name="snmp" dev="proc" ino=4026532902 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 82.977125][ T5789] gtp0: entered promiscuous mode [ 83.326516][ T5805] x_tables: duplicate underflow at hook 1 [ 83.892863][ T5824] gtp0: entered promiscuous mode [ 84.027671][ T5844] x_tables: duplicate underflow at hook 1 [ 85.010361][ T5897] x_tables: duplicate underflow at hook 1 [ 85.945799][ T5931] bridge0: port 2(bridge_slave_1) entered listening state [ 85.954769][ T5931] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.662478][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 87.662491][ T29] audit: type=1400 audit(1753301289.268:4611): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.693012][ T29] audit: type=1400 audit(1753301289.278:4612): avc: denied { prog_load } for pid=6032 comm="syz.1.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.867679][ T29] audit: type=1400 audit(1753301289.478:4613): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.901346][ T29] audit: type=1400 audit(1753301289.508:4614): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.928955][ T29] audit: type=1400 audit(1753301289.538:4615): avc: denied { execmem } for pid=6037 comm="syz.3.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 87.981996][ T29] audit: type=1400 audit(1753301289.568:4616): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 88.006230][ T29] audit: type=1400 audit(1753301289.578:4617): avc: denied { create } for pid=6040 comm="syz.4.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 88.026988][ T29] audit: type=1400 audit(1753301289.578:4618): avc: denied { create } for pid=6040 comm="syz.4.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 88.048444][ T29] audit: type=1400 audit(1753301289.588:4619): avc: denied { prog_load } for pid=6040 comm="syz.4.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 88.087191][ T29] audit: type=1400 audit(1753301289.698:4620): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.068555][ T6080] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1063'. [ 89.400731][ T3409] Process accounting resumed [ 89.893353][ T6126] netlink: 'syz.3.1080': attribute type 21 has an invalid length. [ 89.914044][ T6126] netlink: 'syz.3.1080': attribute type 6 has an invalid length. [ 89.921885][ T6126] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1080'. [ 91.054431][ T6174] x_tables: duplicate underflow at hook 1 [ 92.697060][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 92.697076][ T29] audit: type=1400 audit(1753301294.308:5010): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 92.727988][ T29] audit: type=1400 audit(1753301294.308:5011): avc: denied { write } for pid=6268 comm="syz.2.1141" name="vlan0" dev="proc" ino=4026533280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 92.728023][ T29] audit: type=1400 audit(1753301294.308:5012): avc: denied { prog_load } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.728044][ T29] audit: type=1400 audit(1753301294.318:5013): avc: denied { map_create } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.728125][ T29] audit: type=1400 audit(1753301294.318:5014): avc: denied { prog_load } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.809588][ T29] audit: type=1400 audit(1753301294.428:5015): avc: denied { create } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 92.829661][ T29] audit: type=1400 audit(1753301294.428:5016): avc: denied { create } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 92.849433][ T29] audit: type=1400 audit(1753301294.428:5017): avc: denied { map_create } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.868639][ T29] audit: type=1400 audit(1753301294.428:5018): avc: denied { prog_load } for pid=6268 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 92.888078][ T29] audit: type=1400 audit(1753301294.438:5019): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.271640][ T6294] ALSA: seq fatal error: cannot create timer (-22) [ 93.906772][ T6321] ALSA: seq fatal error: cannot create timer (-22) [ 94.089463][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1170'. [ 94.789456][ T6370] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1183'. [ 95.301289][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1196'. [ 95.763646][ T6420] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1205'. [ 95.808619][ T6426] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1208'. [ 96.597813][ T6453] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1218'. [ 97.527835][ T6519] bond1: entered allmulticast mode [ 97.533159][ T6519] 8021q: adding VLAN 0 to HW filter on device bond1 [ 97.759269][ T29] kauditd_printk_skb: 552 callbacks suppressed [ 97.759282][ T29] audit: type=1400 audit(1753301299.368:5572): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 97.792057][ T29] audit: type=1400 audit(1753301299.398:5573): avc: denied { map_create } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.811270][ T29] audit: type=1400 audit(1753301299.398:5574): avc: denied { prog_load } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.830325][ T29] audit: type=1400 audit(1753301299.398:5575): avc: denied { allowed } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 97.849792][ T29] audit: type=1400 audit(1753301299.398:5576): avc: denied { prog_load } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.874395][ T29] audit: type=1400 audit(1753301299.398:5577): avc: denied { allowed } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 97.893756][ T29] audit: type=1400 audit(1753301299.398:5578): avc: denied { allowed } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 97.913130][ T29] audit: type=1400 audit(1753301299.398:5579): avc: denied { create } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 97.932885][ T29] audit: type=1400 audit(1753301299.398:5580): avc: denied { map_create } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 97.952032][ T29] audit: type=1400 audit(1753301299.398:5581): avc: denied { prog_load } for pid=6535 comm="syz.3.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 98.771616][ T6581] x_tables: duplicate underflow at hook 1 [ 98.978647][ T6602] bond2: entered allmulticast mode [ 98.984004][ T6602] 8021q: adding VLAN 0 to HW filter on device bond2 [ 99.104353][ T6612] x_tables: duplicate underflow at hook 1 [ 101.167270][ T6744] netlink: 'syz.0.1340': attribute type 10 has an invalid length. [ 101.177468][ T6744] bond0: (slave dummy0): Releasing backup interface [ 101.209817][ T6744] netlink: 'syz.0.1340': attribute type 10 has an invalid length. [ 101.218365][ T6744] netlink: 'syz.0.1340': attribute type 10 has an invalid length. [ 101.228879][ T6744] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 102.245060][ T6802] netlink: 'syz.3.1364': attribute type 10 has an invalid length. [ 102.262295][ T6802] netlink: 'syz.3.1364': attribute type 10 has an invalid length. [ 102.274615][ T6802] team0 (unregistering): Port device team_slave_0 removed [ 102.284630][ T6802] team0 (unregistering): Port device team_slave_1 removed [ 102.305665][ T6802] team0 (unregistering): Port device dummy0 removed [ 102.318204][ T6808] netlink: 'syz.3.1364': attribute type 10 has an invalid length. [ 102.327654][ T6808] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 102.785439][ T29] kauditd_printk_skb: 765 callbacks suppressed [ 102.785452][ T29] audit: type=1400 audit(1753301304.388:6347): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 102.817293][ T29] audit: type=1400 audit(1753301304.408:6348): avc: denied { read } for pid=6833 comm="syz.4.1378" dev="nsfs" ino=4026532477 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 102.838555][ T29] audit: type=1400 audit(1753301304.408:6349): avc: denied { create } for pid=6833 comm="syz.4.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 102.855740][ T6842] netlink: 'syz.4.1382': attribute type 10 has an invalid length. [ 102.859183][ T29] audit: type=1400 audit(1753301304.408:6350): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 102.891036][ T29] audit: type=1400 audit(1753301304.408:6351): avc: denied { create } for pid=6835 comm="syz.4.1379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 102.910918][ T29] audit: type=1400 audit(1753301304.428:6352): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 102.911980][ T6842] bond0: (slave dummy0): Releasing backup interface [ 102.935137][ T29] audit: type=1400 audit(1753301304.428:6353): avc: denied { name_bind } for pid=6837 comm="syz.4.1380" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 102.935162][ T29] audit: type=1400 audit(1753301304.428:6354): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 102.944714][ T6843] netlink: 'syz.4.1382': attribute type 10 has an invalid length. [ 102.963402][ T29] audit: type=1400 audit(1753301304.428:6355): avc: denied { map_create } for pid=6839 comm="syz.4.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 102.963425][ T29] audit: type=1400 audit(1753301304.458:6356): avc: denied { prog_load } for pid=6839 comm="syz.4.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 103.035089][ T6845] netlink: 'syz.4.1382': attribute type 10 has an invalid length. [ 103.045610][ T6845] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 103.147486][ T6869] x_tables: duplicate underflow at hook 1 [ 103.246563][ T6879] netlink: 'syz.1.1398': attribute type 10 has an invalid length. [ 103.255833][ T6879] bond0: (slave dummy0): Releasing backup interface [ 103.269239][ T6879] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 103.367978][ T6899] x_tables: duplicate underflow at hook 1 [ 103.789074][ T6913] bond0: (slave dummy0): Releasing backup interface [ 103.801627][ T6913] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 104.127972][ T6930] x_tables: duplicate underflow at hook 1 [ 104.181165][ T6938] bond0: (slave dummy0): Releasing backup interface [ 104.194107][ T6938] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 104.266390][ T6958] x_tables: duplicate underflow at hook 1 [ 104.307817][ T6966] bond0: (slave dummy0): Releasing backup interface [ 104.325810][ T6966] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 104.471758][ T6986] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.504501][ T6990] x_tables: duplicate underflow at hook 1 [ 104.703511][ T7013] x_tables: duplicate underflow at hook 1 [ 105.130923][ T7022] ALSA: seq fatal error: cannot create timer (-22) [ 105.280540][ T7044] ALSA: seq fatal error: cannot create timer (-22) [ 105.570723][ T7069] syz.2.1483 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 105.585898][ T7071] ALSA: seq fatal error: cannot create timer (-22) [ 106.632774][ T7136] validate_nla: 11 callbacks suppressed [ 106.632787][ T7136] netlink: 'syz.3.1512': attribute type 10 has an invalid length. [ 106.647858][ T7136] netlink: 'syz.3.1512': attribute type 10 has an invalid length. [ 107.287351][ T7165] netlink: 'syz.0.1524': attribute type 10 has an invalid length. [ 107.295650][ T7165] netlink: 'syz.0.1524': attribute type 10 has an invalid length. [ 107.883508][ T29] kauditd_printk_skb: 933 callbacks suppressed [ 107.883522][ T29] audit: type=1400 audit(1753301309.488:7290): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 107.892522][ T7182] x_tables: duplicate underflow at hook 1 [ 107.915372][ T29] audit: type=1400 audit(1753301309.498:7291): avc: denied { map_create } for pid=7181 comm="syz.4.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 107.939088][ T29] audit: type=1400 audit(1753301309.498:7292): avc: denied { prog_load } for pid=7181 comm="syz.4.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 107.958206][ T29] audit: type=1400 audit(1753301309.538:7293): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 107.982469][ T29] audit: type=1400 audit(1753301309.548:7294): avc: denied { map_create } for pid=7183 comm="syz.4.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 108.001698][ T29] audit: type=1400 audit(1753301309.548:7295): avc: denied { prog_load } for pid=7183 comm="syz.4.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 108.020768][ T29] audit: type=1400 audit(1753301309.548:7296): avc: denied { prog_load } for pid=7183 comm="syz.4.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 108.045761][ T29] audit: type=1400 audit(1753301309.648:7297): avc: denied { create } for pid=7183 comm="syz.4.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 108.065441][ T29] audit: type=1400 audit(1753301309.648:7298): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.096446][ T29] audit: type=1400 audit(1753301309.708:7299): avc: denied { create } for pid=7187 comm="syz.1.1533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 108.117026][ T7188] ALSA: seq fatal error: cannot create timer (-22) [ 108.269431][ T7208] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1542'. [ 108.325408][ T7212] x_tables: duplicate underflow at hook 1 [ 108.369545][ T7217] netlink: 'syz.2.1545': attribute type 10 has an invalid length. [ 108.378782][ T7217] netlink: 'syz.2.1545': attribute type 10 has an invalid length. [ 108.449037][ T7222] ALSA: seq fatal error: cannot create timer (-22) [ 109.011728][ T7236] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1554'. [ 109.369112][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.387840][ T7266] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1567'. [ 110.542082][ T7302] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1579'. [ 111.464780][ T7337] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1592'. [ 111.650085][ T7350] netlink: 'syz.3.1597': attribute type 10 has an invalid length. [ 111.659320][ T7350] bond0: (slave dummy0): Releasing backup interface [ 111.681310][ T7350] netlink: 'syz.3.1597': attribute type 10 has an invalid length. [ 111.689891][ T7350] netlink: 'syz.3.1597': attribute type 10 has an invalid length. [ 111.699383][ T7350] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 112.290746][ T7366] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1604'. [ 113.095301][ T29] kauditd_printk_skb: 590 callbacks suppressed [ 113.095315][ T29] audit: type=1400 audit(1753301314.698:7890): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 113.126331][ T29] audit: type=1400 audit(1753301314.708:7891): avc: denied { map_create } for pid=7387 comm="syz.0.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 113.145715][ T29] audit: type=1400 audit(1753301314.708:7892): avc: denied { prog_load } for pid=7387 comm="syz.0.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 113.164802][ T29] audit: type=1400 audit(1753301314.708:7893): avc: denied { read write } for pid=7387 comm="syz.0.1612" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 113.188797][ T29] audit: type=1400 audit(1753301314.708:7894): avc: denied { read } for pid=7387 comm="syz.0.1612" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 113.209953][ T29] audit: type=1400 audit(1753301314.708:7895): avc: denied { read } for pid=7387 comm="syz.0.1612" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 113.231138][ T29] audit: type=1400 audit(1753301314.708:7896): avc: denied { create } for pid=7387 comm="syz.0.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 113.251764][ T29] audit: type=1400 audit(1753301314.718:7897): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 113.276174][ T29] audit: type=1400 audit(1753301314.728:7898): avc: denied { create } for pid=7389 comm="syz.0.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 113.296644][ T29] audit: type=1400 audit(1753301314.728:7899): avc: denied { create } for pid=7389 comm="syz.0.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 113.337199][ T7396] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1616'. [ 114.468649][ T7429] netlink: 'syz.0.1627': attribute type 10 has an invalid length. [ 114.477879][ T7429] netlink: 'syz.0.1627': attribute type 10 has an invalid length. [ 114.502843][ T7432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1628'. [ 115.487296][ T7462] netlink: 'syz.1.1639': attribute type 10 has an invalid length. [ 115.517390][ T7464] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1640'. [ 115.526662][ T7462] bond0: (slave dummy0): Releasing backup interface [ 115.554741][ T7462] netlink: 'syz.1.1639': attribute type 10 has an invalid length. [ 116.523644][ T7494] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1652'. [ 116.663281][ T7506] netlink: 'syz.4.1657': attribute type 10 has an invalid length. [ 116.672852][ T7506] bond0: (slave dummy0): Releasing backup interface [ 116.691395][ T7506] netlink: 'syz.4.1657': attribute type 10 has an invalid length. [ 118.104487][ T29] kauditd_printk_skb: 438 callbacks suppressed [ 118.104501][ T29] audit: type=1400 audit(1753301319.708:8338): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 118.114724][ T7531] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1665'. [ 118.165867][ T29] audit: type=1400 audit(1753301319.718:8339): avc: denied { prog_load } for pid=7530 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 118.185137][ T29] audit: type=1400 audit(1753301319.718:8340): avc: denied { create } for pid=7530 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=0 [ 118.204687][ T29] audit: type=1400 audit(1753301319.718:8341): avc: denied { create } for pid=7530 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 118.225186][ T29] audit: type=1400 audit(1753301319.758:8342): avc: denied { read write } for pid=7530 comm="syz.4.1665" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 118.249554][ T29] audit: type=1400 audit(1753301319.758:8343): avc: denied { write } for pid=7530 comm="syz.4.1665" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 118.273314][ T29] audit: type=1400 audit(1753301319.758:8344): avc: denied { allowed } for pid=7530 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 118.292624][ T29] audit: type=1400 audit(1753301319.758:8345): avc: denied { read write } for pid=7530 comm="syz.4.1665" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 118.312260][ T7537] netlink: 'syz.4.1668': attribute type 10 has an invalid length. [ 118.316659][ T29] audit: type=1400 audit(1753301319.758:8346): avc: denied { prog_load } for pid=7530 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 118.343536][ T29] audit: type=1400 audit(1753301319.768:8347): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 118.368245][ T7537] netlink: 'syz.4.1668': attribute type 10 has an invalid length. [ 119.284616][ T7568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1678'. [ 119.403253][ T7584] netlink: 'syz.1.1685': attribute type 10 has an invalid length. [ 119.412016][ T7584] netlink: 'syz.1.1685': attribute type 10 has an invalid length. [ 119.422503][ T7584] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 120.444125][ T7610] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1693'. [ 121.039941][ T7623] netlink: 'syz.3.1699': attribute type 10 has an invalid length. [ 121.048244][ T7623] netlink: 'syz.3.1699': attribute type 10 has an invalid length. [ 121.126147][ T7607] ================================================================== [ 121.134253][ T7607] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 121.142588][ T7607] [ 121.144907][ T7607] write to 0xffff88811a40d264 of 4 bytes by task 7608 on cpu 1: [ 121.152533][ T7607] inode_update_timestamps+0x147/0x270 [ 121.157995][ T7607] file_update_time+0x20e/0x2b0 [ 121.162842][ T7607] shmem_file_write_iter+0x9c/0xf0 [ 121.167958][ T7607] iter_file_splice_write+0x5f2/0x970 [ 121.173332][ T7607] direct_splice_actor+0x156/0x2a0 [ 121.178442][ T7607] splice_direct_to_actor+0x312/0x680 [ 121.183815][ T7607] do_splice_direct+0xda/0x150 [ 121.188579][ T7607] do_sendfile+0x380/0x650 [ 121.192996][ T7607] __x64_sys_sendfile64+0x105/0x150 [ 121.198207][ T7607] x64_sys_call+0xb39/0x2fb0 [ 121.202813][ T7607] do_syscall_64+0xd2/0x200 [ 121.207334][ T7607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.213246][ T7607] [ 121.215572][ T7607] read to 0xffff88811a40d264 of 4 bytes by task 7607 on cpu 0: [ 121.223116][ T7607] atime_needs_update+0x2a8/0x3e0 [ 121.228132][ T7607] touch_atime+0x4a/0x340 [ 121.232445][ T7607] shmem_file_splice_read+0x5b1/0x600 [ 121.237795][ T7607] splice_direct_to_actor+0x26c/0x680 [ 121.243152][ T7607] do_splice_direct+0xda/0x150 [ 121.247899][ T7607] do_sendfile+0x380/0x650 [ 121.252297][ T7607] __x64_sys_sendfile64+0x105/0x150 [ 121.257475][ T7607] x64_sys_call+0xb39/0x2fb0 [ 121.262045][ T7607] do_syscall_64+0xd2/0x200 [ 121.266557][ T7607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.272430][ T7607] [ 121.274731][ T7607] value changed: 0x2b6cbfeb -> 0x2c05566b [ 121.280422][ T7607] [ 121.282721][ T7607] Reported by Kernel Concurrency Sanitizer on: [ 121.288862][ T7607] CPU: 0 UID: 0 PID: 7607 Comm: syz.0.1692 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 121.301255][ T7607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 121.311289][ T7607] ==================================================================