last executing test programs: 1.592168213s ago: executing program 4 (id=2241): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.546495127s ago: executing program 4 (id=2243): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000)="ea", 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000200)="36aa20d5004e610e97bf4831bc7adc31c8744cd586314b117b6d93b3b14ee565c91ce0775e4d015ddbccc7a90edb14726f694421bd", 0x1) 1.529464519s ago: executing program 4 (id=2244): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x7fff0006}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x30) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000200)='cpuset.mem_exclusive\x00', 0x2, 0x0) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000001700)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1.466549165s ago: executing program 4 (id=2247): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)="c1", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)=""/17, &(0x7f00000000c0)=0x11) 1.412754661s ago: executing program 4 (id=2251): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}, 0x20000000) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x240048c1) 1.181826113s ago: executing program 0 (id=2262): r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x640100ff, 0x4e20, 0x3, 'lblc\x00', 0x20, 0xa7e, 0x400070}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e22, 0x3, 'lblcr\x00', 0x1, 0x8000, 0x100077}, {@remote, 0x4e20, 0x3, 0xcd}}, 0x44) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) r6 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r11, 0xffffffffffffffff, 0x0) 1.161076575s ago: executing program 0 (id=2263): r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x640100ff, 0x4e20, 0x3, 'lblc\x00', 0x20, 0xa7e, 0x400070}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e22, 0x3, 'lblcr\x00', 0x1, 0x8000, 0x100077}, {@remote, 0x4e20, 0x3, 0xcd}}, 0x44) sendmsg$sock(r0, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) r6 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r11, 0xffffffffffffffff, 0x0) 1.124981139s ago: executing program 0 (id=2264): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2a, 0x0, &(0x7f0000000000)) 1.124444799s ago: executing program 0 (id=2265): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000e80)=ANY=[], 0x1b0) 1.106674531s ago: executing program 0 (id=2266): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in=@loopback, 0x4e25, 0x0, 0x3, 0x2, 0x2}, {0x2, 0x53, 0xfff, 0x7, 0x8000000000000001, 0x1e6, 0xfffffffffffffffe, 0x8001}, {0x7ffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x5}, 0x727, 0x0, 0x1, 0x0, 0x3, 0x2}, {{@in=@multicast1, 0x0, 0x2b}, 0xa, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x4, 0x2, 0x0, 0xffffffff, 0x3439, 0x400009}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x2}, 0x1c) 984.843923ms ago: executing program 1 (id=2270): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x500, &(0x7f00000010c0)="$eJzs3c9vY0cdAPCvnThxsmmTlh4AQbu0hQWt1km8bVT1QMsJIVQJ0SNI25B4oyh2HMVOacIe0jNXJCpxgiN/AOc9ceeC4MZlOSDxIwJtkDgYvefnrDexN9EmsdP485Ge3swb7/t+J1nPxJPYE8DIuhkR+xExEREfRcRsdj2XHfF++0ge9/jgwcrhwYOVXLRaH/4zl7Yn16Lr3yRuZPcsRsQPvxvxk9zJuI3dvY3larWyndXnm7Wt+cbu3p312vJaZa2yWS4vLS4tvHP37fJT9z6P12oTWemrj/6w/62fJfecya509+MitfMuHMVJjEfE9y8j2BCMZf2ZGHYiPJd8RLwcEa+nz//ZGEu/mwDAddZqzUZrtrsOAFx3+XQNLJcvZWsBM5HPl0rtNbxXYjpfrTeat+/XdzZX22tlc1HI31+vVhaytcK5KOSS+mJaflIvH6vfjYiXIuIXk1NpvbRSr64O8wcfABhhN47N//+ZbM//AMA1Vxx2AgDAwJn/AWD0mP8BYPSY/wFg9LTn/6lhpwEADJDX/wAwesz/ADBSfvDBB8nROsw+/3r1492djfrHd1YrjY1SbWeltFLf3iqt1etr6Wf21E67X7Ve31p8K3Y+mfv2VqM539jdu1er72w276Wf632vUkgftT+AngEA/bz02sM/55IZ+d2p9IiuvRwKQ80MuGz5YScADM3YsBMAhsZuXzC6zvEa3/IAXBOn7a9bPPkGofcuMx/g8t36kvV/GFVd6//+ChhGjPV/GF3W/2F0tVq5s+75H2d9IABwtVnjB/r8/v/l7Pzb7JcDP149/ojPLjMrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuNo6+/+Wsr3AZyKfL5UiXoiIuSjk7q9XKwsR8WJE/GmyMJnUF4ecMwBwXvm/5bL9v27NvjnzVNOrN46KExHx0199+MtPlpvN7T9GTOT+Ndm53vwsu14efPYAwOk683R67noh//jgwUrnGGQ+f/9ORBTb8Q8PJuLwKP54jKfnYhQiYvrfuazelutauziP/U8j4ou9+p+LmXQNpL3z6fH4SewXBho//1T8fNrWPidfiy9cQC4wah4m48/7vZ5/+biZnns//4vpCHV+2fiX3GrlMB0Dn8TvjH9jfca/m2eN8dbvv9cuTZ1s+zTiy+MRndiHXeNPJ36uT/w3zxj/L1959fV+ba1fR9yK3vG7Y803a1vzjd29O+u15bXKWmWzXF5aXFp45+7b5fl0jXq+/2zwj3dvv9ivLen/dJ/4xVP6//Uz9v83//voR197RvxvvtErfj5eeUb8ZE78xhnjL0//rtivLYm/2qf/p33/b58x/qO/7p3YNhwAGJ7G7t7GcrVa2Va4+ELnx+2rks/nv5B8Na9AGj0L7w0q1kT0bvr5G+3/bseaWq3nitVvxLiIVTfgKjh60kfEf4edDAAAAAAAAAAAAAAA0NMg3rE07D4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwff0/AAD//69Fx/s=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x480, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000301, 0xee00, 0x0) 969.751184ms ago: executing program 1 (id=2271): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000002c0)=0xfffffffffffffecd) 951.059846ms ago: executing program 1 (id=2272): r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x640100ff, 0x4e20, 0x3, 'lblc\x00', 0x20, 0xa7e, 0x400070}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e22, 0x3, 'lblcr\x00', 0x1, 0x8000, 0x100077}, {@remote, 0x4e20, 0x3, 0xcd}}, 0x44) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r6 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r11, 0xffffffffffffffff, 0x0) 885.029812ms ago: executing program 1 (id=2273): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0x3, 0x485, &(0x7f0000001500)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x28011, r1, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r2 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40e8662e, &(0x7f0000000000)={0x9, 0x100000000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd5c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffffff, 0x0, 0x8, 0x103) r4 = socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) getsockname$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) 613.388149ms ago: executing program 3 (id=2284): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x7fff0006}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x30) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000200)='cpuset.mem_exclusive\x00', 0x2, 0x0) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000001700)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 528.329568ms ago: executing program 4 (id=2286): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0x3, 0x485, &(0x7f0000001500)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x28011, r1, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r2 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40e8662e, &(0x7f0000000000)={0x9, 0x100000000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffffff, 0x0, 0x8, 0x103) r5 = socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) 432.071147ms ago: executing program 2 (id=2290): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6d93, 0x4) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000300)=@in6={0xa, 0x4e25, 0xfffffffe, @mcast2, 0xa0ce}, 0x1b, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x51, 0xffff0000}}], 0x18}, 0x4c480) 409.23908ms ago: executing program 2 (id=2291): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4c24, @broadcast}}, 0x8, 0x1000}, 0x90) 328.967297ms ago: executing program 2 (id=2292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="d2ff03cb4608008cb89e08d986dd", 0x0, 0xb22a, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 328.511807ms ago: executing program 2 (id=2293): bpf$PROG_LOAD(0x5, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 327.905877ms ago: executing program 2 (id=2294): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0xfe, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x9}, 0x100, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/19, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) socket$kcm(0x2, 0xa, 0x2) socket(0x28, 0x5, 0x0) r3 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) setrlimit(0x40000000000008, &(0x7f0000000000)) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002480)=@deltfilter={0x24, 0x2d, 0xb06, 0x70bd2f, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x9, 0xfff2}, {0x1, 0x2}, {0x4, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x4004885}, 0x40004) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) writev(r1, &(0x7f0000000ac0)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, 0x0, 0x1001) lstat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) 315.482549ms ago: executing program 2 (id=2295): r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) 252.856325ms ago: executing program 0 (id=2296): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0x3, 0x485, &(0x7f0000001500)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x28011, r1, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r2 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLomf/b4gVRdBUEFEtFDqJrjURaEgpYgIKlREXJRWqC1urZOLg84qnVyKuFkdpUtxUQSnqh3qImhxsDjoELlcK9VGFFNz8t3vB5fcJe97//e4e95kOS5Aa00nmU/SSTKTpJekON/grnqZPt3cntpfTgaDx38shu3q7dpZv2tJtpI8mGSvLPJiN9nYffro54NH731jvXfPe7tPTU30IE8dHx0+dvLu4usfLjyw8fmX3y8WmU//D8d1+YoRn3WL5Jb/otj/RNFtegT8E0uvfvBVlftbk9w9zH8vZeqT9+baDXu93P/OX/V964cvbp/kWIHLNxj0qt/ArQHQOmWSfopyNkm9Xpazs/V/+K87V8uXVtdemXlhdX3l+aZnKuCy9JPDRz6+8tG1P+X/u06df+D6VeX/iaWdb6r1k07TowEmqcr/zLOb90X+oXXkH9pL/qG95B/aS/6hveQf2kv+ob3kH9pL/qG95B/a63z+AYB2GVxp+g5koClNzz8AAAAAAAAAAAAAAAAAAMBF21P7y2fLpGp++nZy/HCS7qj6neHziJMbh69XfyqqZr8r6m5jeebOMXcwpvcbvvv6pm+brf/ZHc3W31xJtl5LMtftXrz+itPr79+7+W++7z03ZoExPfRks/V/3Wm2/sJB8kk1/8yNmn/K3DZ8Hz3/9KvzN2b9l38ZcwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMzG8BAAD//8n0bSk=") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40e8662e, &(0x7f0000000000)={0x9, 0x100000000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd5c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) socket$inet6(0xa, 0x80001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffffff, 0x0, 0x8, 0x103) r5 = socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) 117.913198ms ago: executing program 3 (id=2297): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setuid(0xee01) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000340)=0x4, 0x4) 82.146701ms ago: executing program 3 (id=2298): write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@val={0x8, 0x800}, @val={0x7, 0x3, 0x3, 0x2, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x4, 0x8016, 0x0, 0x0, 0x8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x8100, 0x88a8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0x5}}}}, 0xfdef) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d42400000000000000290000003b000000", 0xfe60) 71.111403ms ago: executing program 1 (id=2299): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0xc79}}, {{0xa, 0x4e20, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3}}}, 0x108) 63.995113ms ago: executing program 3 (id=2300): bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x1000, @dev={0xfe, 0x80, '\x00', 0x11}, 0xa, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)='>', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="af9b00000000000084"], 0xfe61}}], 0x2, 0xc88c4) 1.170399ms ago: executing program 3 (id=2301): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) 610.52µs ago: executing program 3 (id=2302): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x18, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000200000000000000fcffffff18110000", @ANYRES32, @ANYBLOB="0000000001000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000910000000000000085000000a000000018010000202069250895adbbe2c610ed7d43883db4f027fd00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000050000008500000006000000bf91000000000000b7020000000000090000000000000000b700000000000000950000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000012020000002c000480280001800b0001006c6f6f6b75700000180002800900010073797a3003000000000000000000000f0900010073797a30000000000900020073797a32"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r7, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r6, 0x0, 0x3ffff) sendfile(r8, r8, 0x0, 0x7ffff000) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r2, 0x0, 0x7ffff000) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) 0s ago: executing program 1 (id=2303): mkdir(0x0, 0x7192346c17744cfa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/69, 0x45}, {&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000000200)}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f00000004c0)=""/59, 0x3b}], 0x9, 0xb, 0x1ff) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000f00fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000078f0208000000", @ANYRES32=0x0, @ANYBLOB="a00500000000000000000000240000000000000000000000070000009404000044108800000000000000000000000000000000001100000000000000000000c2d63c67000000000000000000"], 0x98}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r5, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000640)=ANY=[@ANYBLOB="20150700000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpid() r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r6) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): id=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.740013][ T29] audit: type=1326 audit(1760021419.689:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.783705][ T3660] netlink: 36 bytes leftover after parsing attributes in process `syz.4.39'. [ 44.784316][ T29] audit: type=1326 audit(1760021419.729:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.816040][ T29] audit: type=1326 audit(1760021419.729:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.839582][ T29] audit: type=1326 audit(1760021419.729:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.862910][ T29] audit: type=1326 audit(1760021419.739:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.880869][ T3662] loop1: detected capacity change from 0 to 1024 [ 44.886205][ T29] audit: type=1326 audit(1760021419.739:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.886318][ T29] audit: type=1326 audit(1760021419.739:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.886351][ T29] audit: type=1326 audit(1760021419.749:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.4.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 44.977059][ T3662] EXT4-fs: Ignoring removed nobh option [ 45.035429][ T3667] netlink: 16054 bytes leftover after parsing attributes in process `syz.0.41'. [ 45.045217][ T3662] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.059322][ T3668] loop3: detected capacity change from 0 to 512 [ 45.089311][ T3662] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.38: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 45.108408][ T3662] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.38: couldn't read orphan inode 11 (err -117) [ 45.133566][ T3662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.177841][ T3668] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.40: casefold flag without casefold feature [ 45.195491][ T3401] IPVS: starting estimator thread 0... [ 45.228970][ T3668] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.40: couldn't read orphan inode 15 (err -117) [ 45.255528][ T3675] netlink: 'syz.4.42': attribute type 4 has an invalid length. [ 45.294780][ T3677] IPVS: using max 1824 ests per chain, 91200 per kthread [ 45.302064][ T3416] usb 5-1: enqueue for inactive port 0 [ 45.308305][ T3683] netlink: 'syz.4.42': attribute type 4 has an invalid length. [ 45.310952][ T3416] usb 5-1: enqueue for inactive port 0 [ 45.323287][ T3668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.405001][ T3416] vhci_hcd: vhci_device speed not set [ 45.448814][ T3679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3679 comm=syz.2.44 [ 45.469038][ T3686] netlink: 24 bytes leftover after parsing attributes in process `syz.0.45'. [ 45.488268][ T3689] Zero length message leads to an empty skb [ 45.530938][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.881982][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.955660][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.963123][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.970658][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.978093][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.985620][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.993076][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.000515][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.007973][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.015510][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.022962][ T804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.033048][ T3701] netlink: 'syz.3.48': attribute type 21 has an invalid length. [ 46.040765][ T3701] netlink: 128 bytes leftover after parsing attributes in process `syz.3.48'. [ 46.049792][ T3701] netlink: 'syz.3.48': attribute type 5 has an invalid length. [ 46.057430][ T3701] netlink: 3 bytes leftover after parsing attributes in process `syz.3.48'. [ 46.069171][ T804] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 46.085702][ T3702] netlink: 'syz.4.49': attribute type 4 has an invalid length. [ 46.105521][ T3700] netlink: 'syz.4.49': attribute type 4 has an invalid length. [ 46.136181][ T3703] fido_id[3703]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 46.212694][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.0.50'. [ 46.264388][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.52'. [ 46.292524][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.0.50'. [ 46.344153][ T3714] netlink: 16054 bytes leftover after parsing attributes in process `syz.1.53'. [ 46.705800][ T3726] loop4: detected capacity change from 0 to 2048 [ 46.765481][ T3728] syz_tun: entered allmulticast mode [ 46.787702][ T3726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.805622][ T3727] syz_tun: left allmulticast mode [ 46.957882][ T3321] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 46.973655][ T3321] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 46.989731][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.108896][ T3734] IPv6: NLM_F_REPLACE set, but no existing node found! [ 47.152073][ T3740] loop1: detected capacity change from 0 to 512 [ 47.176955][ T3740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.237046][ T3740] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.275239][ T3740] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.312879][ T3736] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 47.385367][ T3749] binfmt_misc: register: failed to install interpreter file ./file2 [ 47.425119][ T3749] loop4: detected capacity change from 0 to 1024 [ 47.441781][ T3749] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.486034][ T3749] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.63: lblock 1 mapped to illegal pblock 1 (length 1) [ 47.542882][ T3749] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.63: Failed to acquire dquot type 0 [ 47.576712][ T3749] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.63: Freeing blocks not in datazone - block = 0, count = 4096 [ 47.622246][ T3755] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 47.638787][ T3749] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.63: Invalid inode bitmap blk 0 in block_group 0 [ 47.661004][ T3749] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 47.670315][ T59] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 47.685333][ T3758] loop3: detected capacity change from 0 to 512 [ 47.687058][ T3749] EXT4-fs (loop4): 1 orphan inode deleted [ 47.698161][ T59] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 47.724366][ T3749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.737931][ T3758] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.67: casefold flag without casefold feature [ 47.752349][ T3758] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.67: couldn't read orphan inode 15 (err -117) [ 47.768341][ T3758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.070731][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.110312][ T3763] syz.4.68 uses obsolete (PF_INET,SOCK_PACKET) [ 48.162015][ T3765] ÿÿÿÿÿÿ: renamed from dummy0 (while UP) [ 48.337847][ T3775] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.410692][ T3401] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 48.604352][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.679804][ T3794] loop0: detected capacity change from 0 to 1024 [ 48.686571][ T3794] EXT4-fs: Ignoring removed orlov option [ 48.773989][ T3796] sch_fq: defrate 4294967295 ignored. [ 48.780196][ T3796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3796 comm=syz.3.73 [ 48.796351][ T3794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.821514][ T3799] netlink: 'syz.2.75': attribute type 12 has an invalid length. [ 48.840021][ T3794] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.951981][ T3779] delete_channel: no stack [ 49.047262][ T3809] SELinux: failed to load policy [ 49.079875][ T3814] loop1: detected capacity change from 0 to 4096 [ 49.086769][ T3814] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.097530][ T3814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.222592][ T3817] netlink: 'syz.1.79': attribute type 6 has an invalid length. [ 49.332189][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.452880][ T29] kauditd_printk_skb: 2023 callbacks suppressed [ 49.452932][ T29] audit: type=1400 audit(1760021424.419:3225): avc: denied { getopt } for pid=3822 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.495178][ T29] audit: type=1400 audit(1760021424.449:3226): avc: denied { read } for pid=3822 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.527469][ T29] audit: type=1326 audit(1760021424.499:3227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3824 comm="syz.4.82" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x0 [ 49.550413][ T3827] loop1: detected capacity change from 0 to 512 [ 49.561200][ T3827] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.83: casefold flag without casefold feature [ 49.573945][ T3827] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.83: couldn't read orphan inode 15 (err -117) [ 49.604940][ T3827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.687026][ T3836] __nla_validate_parse: 9 callbacks suppressed [ 49.687044][ T3836] netlink: 112 bytes leftover after parsing attributes in process `syz.0.85'. [ 49.704482][ T29] audit: type=1326 audit(1760021424.679:3228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 49.757570][ T29] audit: type=1326 audit(1760021424.679:3229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 49.781204][ T29] audit: type=1326 audit(1760021424.679:3230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 49.804489][ T29] audit: type=1326 audit(1760021424.679:3231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 49.827731][ T29] audit: type=1326 audit(1760021424.679:3232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 49.970704][ T3843] netlink: 112 bytes leftover after parsing attributes in process `syz.0.96'. [ 50.340438][ T29] audit: type=1326 audit(1760021424.979:3233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.0.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 50.363758][ T29] audit: type=1326 audit(1760021424.979:3234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.0.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 50.519705][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.547852][ T3851] netlink: 4 bytes leftover after parsing attributes in process `syz.2.88'. [ 50.596310][ T3851] loop2: detected capacity change from 0 to 512 [ 50.603550][ T3856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.90'. [ 50.685038][ T3851] EXT4-fs (loop2): too many log groups per flexible block group [ 50.685145][ T3851] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 50.685183][ T3851] EXT4-fs (loop2): mount failed [ 50.858231][ T3866] hub 2-0:1.0: USB hub found [ 50.858316][ T3866] hub 2-0:1.0: 8 ports detected [ 51.051358][ T3870] capability: warning: `syz.2.92' uses deprecated v2 capabilities in a way that may be insecure [ 51.068389][ T3869] bridge_slave_0: left allmulticast mode [ 51.068413][ T3869] bridge_slave_0: left promiscuous mode [ 51.068595][ T3869] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.080108][ T3869] bridge_slave_1: left allmulticast mode [ 51.080134][ T3869] bridge_slave_1: left promiscuous mode [ 51.080321][ T3869] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.087194][ T3869] bond0: (slave bond_slave_0): Releasing backup interface [ 51.091511][ T3869] bond0: (slave bond_slave_1): Releasing backup interface [ 51.110506][ T3869] team0: Port device team_slave_0 removed [ 51.116619][ T3869] team0: Port device team_slave_1 removed [ 51.117752][ T3869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.117782][ T3869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.119164][ T3869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.119181][ T3869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.124362][ T3869] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 51.219137][ T3872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3872 comm=syz.2.93 [ 51.456663][ T3883] netlink: 112 bytes leftover after parsing attributes in process `syz.4.98'. [ 51.677325][ T3894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3894 comm=syz.2.101 [ 51.708403][ T3893] lo speed is unknown, defaulting to 1000 [ 52.367666][ T3910] netlink: 168 bytes leftover after parsing attributes in process `syz.3.107'. [ 52.595478][ T3920] netlink: 112 bytes leftover after parsing attributes in process `syz.0.111'. [ 52.805621][ T3933] lo speed is unknown, defaulting to 1000 [ 52.946223][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.953517][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.063609][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.093478][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.177365][ T804] lo speed is unknown, defaulting to 1000 [ 53.183171][ T804] syz2: Port: 1 Link DOWN [ 53.191553][ T59] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.244741][ T59] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.253764][ T59] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.324725][ T59] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.491748][ T3949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3949 comm=syz.1.120 [ 53.771484][ T3956] netlink: 112 bytes leftover after parsing attributes in process `syz.4.123'. [ 53.892647][ T3960] netlink: 'syz.0.125': attribute type 2 has an invalid length. [ 53.900373][ T3960] netlink: 'syz.0.125': attribute type 3 has an invalid length. [ 53.908045][ T3960] netlink: 132 bytes leftover after parsing attributes in process `syz.0.125'. [ 53.938497][ T3961] lo speed is unknown, defaulting to 1000 [ 54.457507][ T29] kauditd_printk_skb: 953 callbacks suppressed [ 54.457526][ T29] audit: type=1326 audit(1760021429.429:4188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f865c765d67 code=0x7ffc0000 [ 54.526545][ T29] audit: type=1326 audit(1760021429.429:4189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f865c70af79 code=0x7ffc0000 [ 54.549850][ T29] audit: type=1326 audit(1760021429.429:4190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 54.573217][ T29] audit: type=1326 audit(1760021429.429:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f865c765d67 code=0x7ffc0000 [ 54.596530][ T29] audit: type=1326 audit(1760021429.429:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f865c70af79 code=0x7ffc0000 [ 54.619847][ T29] audit: type=1326 audit(1760021429.429:4193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 54.643251][ T29] audit: type=1326 audit(1760021429.429:4194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f865c765d67 code=0x7ffc0000 [ 54.666543][ T29] audit: type=1326 audit(1760021429.429:4195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f865c70af79 code=0x7ffc0000 [ 54.689844][ T29] audit: type=1326 audit(1760021429.429:4196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 54.713217][ T29] audit: type=1326 audit(1760021429.459:4197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f865c765d67 code=0x7ffc0000 [ 54.892770][ T3979] can0: slcan on ttyS3. [ 54.926051][ T3979] can0 (unregistered): slcan off ttyS3. [ 54.941650][ T3977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3977 comm=syz.0.130 [ 55.691163][ T4001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4001 comm=syz.2.138 [ 55.892880][ T4006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4006 comm=syz.3.139 [ 56.819151][ T4028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4028 comm=syz.3.147 [ 57.582015][ T4054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4054 comm=syz.2.156 [ 57.877475][ T4057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4057 comm=syz.4.158 [ 57.978684][ T4061] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4061 comm=syz.3.160 [ 57.991213][ T4061] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4061 comm=syz.3.160 [ 58.993541][ T4085] lo speed is unknown, defaulting to 1000 [ 59.082470][ T4090] lo speed is unknown, defaulting to 1000 [ 59.097773][ T4095] v: renamed from ip6_vti0 (while UP) [ 59.493682][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 59.493700][ T29] audit: type=1400 audit(1760021434.459:5026): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 59.546408][ T29] audit: type=1400 audit(1760021434.509:5027): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 59.571422][ T29] audit: type=1400 audit(1760021434.529:5028): avc: denied { create } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 59.631118][ T29] audit: type=1400 audit(1760021434.539:5029): avc: denied { read write } for pid=4107 comm="syz.4.175" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 59.655340][ T29] audit: type=1400 audit(1760021434.559:5030): avc: denied { prog_load } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.674357][ T29] audit: type=1400 audit(1760021434.559:5031): avc: denied { allowed } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 59.693611][ T29] audit: type=1400 audit(1760021434.559:5032): avc: denied { prog_load } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.712597][ T29] audit: type=1400 audit(1760021434.559:5033): avc: denied { map_create } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.731718][ T29] audit: type=1400 audit(1760021434.569:5034): avc: denied { prog_load } for pid=4107 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.750737][ T29] audit: type=1400 audit(1760021434.569:5035): avc: denied { read write } for pid=4108 comm="syz.0.176" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 59.883643][ T4112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4112 comm=syz.0.176 [ 60.010792][ T4118] netlink: 'syz.2.178': attribute type 1 has an invalid length. [ 60.038754][ T4118] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.089347][ T4118] netlink: 4 bytes leftover after parsing attributes in process `syz.2.178'. [ 60.121644][ T4118] bond1 (unregistering): Released all slaves [ 60.228736][ T4122] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 60.264236][ T4127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=4127 comm=syz.3.183 [ 60.344876][ T4137] netlink: 112 bytes leftover after parsing attributes in process `syz.1.185'. [ 60.783774][ T4167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=4167 comm=syz.1.194 [ 60.914981][ T4173] netlink: 112 bytes leftover after parsing attributes in process `syz.1.197'. [ 61.662014][ T4197] bridge_slave_0: left allmulticast mode [ 61.667853][ T4197] bridge_slave_0: left promiscuous mode [ 61.673614][ T4197] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.684428][ T4197] bridge_slave_1: left allmulticast mode [ 61.690224][ T4197] bridge_slave_1: left promiscuous mode [ 61.695971][ T4197] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.717367][ T4197] bond0: (slave bond_slave_0): Releasing backup interface [ 61.727497][ T4197] bond0: (slave bond_slave_1): Releasing backup interface [ 61.740249][ T4197] team0: Port device team_slave_0 removed [ 61.749615][ T4197] team0: Port device team_slave_1 removed [ 61.767883][ T4197] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.775523][ T4197] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.789218][ T4197] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.796788][ T4197] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.807249][ T4197] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 61.835069][ T4201] bridge1: entered promiscuous mode [ 62.094145][ T1385] Bluetooth: hci0: Frame reassembly failed (-84) [ 62.115904][ T4220] netlink: 4 bytes leftover after parsing attributes in process `syz.2.215'. [ 62.180830][ T4221] Bluetooth: hci0: Malformed Event: 0x02 [ 63.596725][ T4257] x_tables: duplicate underflow at hook 2 [ 64.164756][ T3658] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 64.164955][ T4221] Bluetooth: hci0: command 0x1003 tx timeout [ 64.613601][ T29] kauditd_printk_skb: 994 callbacks suppressed [ 64.613621][ T29] audit: type=1400 audit(1760021439.579:6030): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 64.675938][ T4286] netlink: 12 bytes leftover after parsing attributes in process `syz.1.240'. [ 64.705409][ T29] audit: type=1400 audit(1760021439.679:6031): avc: denied { prog_load } for pid=4285 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 64.774800][ T29] audit: type=1400 audit(1760021439.699:6032): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 64.799219][ T29] audit: type=1326 audit(1760021439.709:6033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 64.805483][ T4290] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.822636][ T29] audit: type=1326 audit(1760021439.709:6034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 64.829155][ T4290] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 64.829173][ T4290] audit: backlog limit exceeded [ 64.865168][ T29] audit: type=1326 audit(1760021439.709:6035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 64.882835][ T4288] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.999209][ T4297] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 65.028152][ T4295] lo speed is unknown, defaulting to 1000 [ 65.213300][ T4309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.249'. [ 65.494825][ T4321] netlink: 'syz.3.254': attribute type 4 has an invalid length. [ 65.699475][ T4325] netlink: 4 bytes leftover after parsing attributes in process `syz.0.256'. [ 66.072270][ T4337] netlink: 20 bytes leftover after parsing attributes in process `GPL'. [ 66.137822][ T4340] netlink: 148 bytes leftover after parsing attributes in process `syz.1.260'. [ 66.272105][ T4348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44292 sclass=netlink_route_socket pid=4348 comm=syz.4.264 [ 66.608987][ T4357] netlink: 'syz.3.268': attribute type 2 has an invalid length. [ 66.616735][ T4357] netlink: 'syz.3.268': attribute type 8 has an invalid length. [ 66.624477][ T4357] netlink: 132 bytes leftover after parsing attributes in process `syz.3.268'. [ 66.805336][ T4362] netlink: 112 bytes leftover after parsing attributes in process `syz.0.270'. [ 67.385260][ T4384] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 67.391838][ T4384] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.399441][ T4384] vhci_hcd vhci_hcd.0: Device attached [ 67.439939][ T4385] vhci_hcd: connection closed [ 67.440201][ T12] vhci_hcd: stop threads [ 67.449303][ T12] vhci_hcd: release socket [ 67.453754][ T12] vhci_hcd: disconnect device [ 67.928135][ T4399] netlink: 112 bytes leftover after parsing attributes in process `syz.1.282'. [ 68.099329][ T4410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4410 comm=syz.1.287 [ 68.674917][ T4430] netlink: 112 bytes leftover after parsing attributes in process `syz.4.293'. [ 69.776045][ T29] kauditd_printk_skb: 1476 callbacks suppressed [ 69.776061][ T29] audit: type=1400 audit(1760021444.749:7510): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 69.882925][ T29] audit: type=1400 audit(1760021444.749:7511): avc: denied { create } for pid=4457 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 69.903650][ T29] audit: type=1400 audit(1760021444.749:7512): avc: denied { mount } for pid=4457 comm="syz.4.303" name="/" dev="ramfs" ino=7607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=0 [ 69.925861][ T29] audit: type=1400 audit(1760021444.779:7513): avc: denied { create } for pid=4457 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 69.945540][ T29] audit: type=1400 audit(1760021444.779:7514): avc: denied { module_request } for pid=4457 comm="syz.4.303" kmod="crypto-gcm(aes)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 69.967580][ T29] audit: type=1400 audit(1760021444.779:7515): avc: denied { module_request } for pid=4457 comm="syz.4.303" kmod="crypto-gcm(aes)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 69.990020][ T29] audit: type=1400 audit(1760021444.819:7516): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.014316][ T29] audit: type=1400 audit(1760021444.829:7517): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.038580][ T29] audit: type=1400 audit(1760021444.839:7518): avc: denied { read write } for pid=4460 comm="syz.1.304" name="event3" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 70.052154][ T4469] netlink: 112 bytes leftover after parsing attributes in process `syz.4.306'. [ 70.062277][ T29] audit: type=1400 audit(1760021444.839:7519): avc: denied { map_create } for pid=4460 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.111068][ T4464] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 70.131868][ T4471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4471 comm=syz.4.307 [ 70.204098][ T4480] macvtap1: entered allmulticast mode [ 70.209663][ T4480] bridge0: entered allmulticast mode [ 70.223481][ T4480] bridge0: left allmulticast mode [ 70.228175][ T4483] xt_bpf: check failed: parse error [ 70.459216][ T4497] netlink: 112 bytes leftover after parsing attributes in process `syz.1.317'. [ 70.803824][ T4507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4507 comm=syz.1.320 [ 70.861937][ T4508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4508 comm=syz.2.321 [ 71.730649][ T4529] netlink: 112 bytes leftover after parsing attributes in process `syz.3.328'. [ 71.921447][ T4538] netlink: 'syz.3.331': attribute type 11 has an invalid length. [ 72.098819][ T4542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.386868][ T4556] netlink: 48 bytes leftover after parsing attributes in process `syz.1.336'. [ 73.112715][ T4566] bridge_slave_0: left allmulticast mode [ 73.118526][ T4566] bridge_slave_0: left promiscuous mode [ 73.124331][ T4566] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.140380][ T4566] bridge_slave_1: left allmulticast mode [ 73.146161][ T4566] bridge_slave_1: left promiscuous mode [ 73.151894][ T4566] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.171720][ T4566] bond0: (slave bond_slave_0): Releasing backup interface [ 73.183209][ T4566] bond0: (slave bond_slave_1): Releasing backup interface [ 73.211635][ T4566] team0: Port device team_slave_0 removed [ 73.221257][ T4578] IPv6: Can't replace route, no match found [ 73.235862][ T4566] team0: Port device team_slave_1 removed [ 73.254201][ T4566] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.261750][ T4566] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.297608][ T4566] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.305185][ T4566] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.333088][ T4566] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 73.357535][ T4577] bond_slave_1: mtu less than device minimum [ 73.546835][ T4595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4595 comm=syz.0.347 [ 73.675035][ T4600] futex_wake_op: syz.2.346 tries to shift op by 144; fix this program [ 74.216416][ T4610] bridge_slave_0: left allmulticast mode [ 74.222164][ T4610] bridge_slave_0: left promiscuous mode [ 74.228016][ T4610] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.266034][ T4610] bridge_slave_1: left allmulticast mode [ 74.271740][ T4610] bridge_slave_1: left promiscuous mode [ 74.277542][ T4610] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.309595][ T4610] bond0: (slave bond_slave_0): Releasing backup interface [ 74.327261][ T4610] bond0: (slave bond_slave_1): Releasing backup interface [ 74.343725][ T4610] team0: Port device team_slave_0 removed [ 74.356856][ T4610] team0: Port device team_slave_1 removed [ 74.373275][ T4610] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.388151][ T4610] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.403595][ T4610] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 74.586202][ T4621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.358'. [ 74.797435][ T29] kauditd_printk_skb: 860 callbacks suppressed [ 74.797485][ T29] audit: type=1400 audit(1760021449.769:8380): avc: denied { read write } for pid=4633 comm="syz.4.363" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 74.867272][ T29] audit: type=1400 audit(1760021449.799:8381): avc: denied { execute } for pid=4633 comm="syz.4.363" path="/79/blkio.bfq.avg_queue_size" dev="tmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 74.891545][ T29] audit: type=1400 audit(1760021449.829:8382): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 74.920042][ T29] audit: type=1400 audit(1760021449.889:8383): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 74.962476][ T29] audit: type=1400 audit(1760021449.929:8384): avc: denied { prog_load } for pid=4638 comm="syz.4.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 74.984858][ T4637] netlink: 112 bytes leftover after parsing attributes in process `syz.1.364'. [ 74.989959][ T29] audit: type=1400 audit(1760021449.949:8385): avc: denied { append } for pid=4638 comm="syz.4.365" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 75.017427][ T29] audit: type=1400 audit(1760021449.949:8386): avc: denied { create } for pid=4638 comm="syz.4.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 75.037971][ T29] audit: type=1400 audit(1760021449.959:8387): avc: denied { read write } for pid=4638 comm="syz.4.365" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 75.090654][ T29] audit: type=1400 audit(1760021449.999:8388): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 75.114983][ T29] audit: type=1400 audit(1760021450.009:8389): avc: denied { create } for pid=4640 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 75.201908][ T4644] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 75.243341][ T4650] netlink: 24 bytes leftover after parsing attributes in process `syz.2.369'. [ 75.295265][ T4650] netlink: 8 bytes leftover after parsing attributes in process `syz.2.369'. [ 76.010732][ T4683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4683 comm=syz.3.379 [ 76.135004][ T4686] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 76.915343][ T4709] netlink: 168 bytes leftover after parsing attributes in process `syz.3.389'. [ 77.051437][ T4714] bridge_slave_0: left allmulticast mode [ 77.057189][ T4714] bridge_slave_0: left promiscuous mode [ 77.062943][ T4714] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.110334][ T4714] bridge_slave_1: left allmulticast mode [ 77.116117][ T4714] bridge_slave_1: left promiscuous mode [ 77.121841][ T4714] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.173373][ T4714] bond0: (slave bond_slave_0): Releasing backup interface [ 77.203595][ T4714] bond0: (slave bond_slave_1): Releasing backup interface [ 77.238070][ T4714] team0: Port device team_slave_0 removed [ 77.265205][ T4714] team0: Port device team_slave_1 removed [ 77.284255][ T4714] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.291798][ T4714] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.344037][ T4714] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.351559][ T4714] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.355593][ T4719] netlink: 4 bytes leftover after parsing attributes in process `syz.1.394'. [ 77.386988][ T4714] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 77.437201][ T4721] IPv6: Can't replace route, no match found [ 77.899576][ T4738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4738 comm=syz.2.400 [ 78.077010][ T4742] netlink: 112 bytes leftover after parsing attributes in process `syz.1.402'. [ 78.183728][ T4749] lo speed is unknown, defaulting to 1000 [ 78.236641][ T4752] lo speed is unknown, defaulting to 1000 [ 78.376610][ T4757] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 78.580001][ T4767] netlink: 24 bytes leftover after parsing attributes in process `syz.1.409'. [ 79.231581][ T4785] netlink: 112 bytes leftover after parsing attributes in process `syz.0.416'. [ 79.540963][ T4800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4800 comm=syz.4.422 [ 79.811561][ T29] kauditd_printk_skb: 1540 callbacks suppressed [ 79.811578][ T29] audit: type=1400 audit(1760021455.784:9930): avc: denied { create } for pid=4806 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 79.887467][ T29] audit: type=1400 audit(1760021455.814:9931): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 79.909616][ T29] audit: type=1400 audit(1760021455.814:9932): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 79.931747][ T29] audit: type=1400 audit(1760021455.814:9933): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 79.953843][ T29] audit: type=1400 audit(1760021455.814:9934): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 79.976140][ T29] audit: type=1400 audit(1760021455.814:9935): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 79.998173][ T29] audit: type=1400 audit(1760021455.814:9936): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 80.020320][ T29] audit: type=1400 audit(1760021455.814:9937): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 80.042550][ T29] audit: type=1400 audit(1760021455.814:9938): avc: denied { module_request } for pid=4806 comm="syz.1.425" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 80.064748][ T29] audit: type=1326 audit(1760021455.814:9939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.1.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 80.141584][ T4812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4812 comm=syz.4.427 [ 80.207158][ T4814] netlink: 112 bytes leftover after parsing attributes in process `syz.4.428'. [ 80.757070][ T4830] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 81.048454][ T4840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4840 comm=syz.1.437 [ 81.317975][ T4844] netlink: 'syz.4.439': attribute type 6 has an invalid length. [ 81.584254][ T4855] netlink: 'syz.2.443': attribute type 1 has an invalid length. [ 81.614902][ T4855] netlink: 28 bytes leftover after parsing attributes in process `syz.2.443'. [ 81.798392][ T4862] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 81.932449][ T4871] netlink: 12 bytes leftover after parsing attributes in process `syz.0.449'. [ 81.941409][ T4871] netlink: 12 bytes leftover after parsing attributes in process `syz.0.449'. [ 82.024879][ T4871] Falling back ldisc for ttyS3. [ 82.274309][ T4878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4878 comm=syz.3.451 [ 83.112843][ T4894] netlink: 'syz.3.457': attribute type 4 has an invalid length. [ 84.246610][ T4926] netlink: 'syz.4.469': attribute type 10 has an invalid length. [ 84.349922][ T4933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4933 comm=syz.3.467 [ 84.431950][ T4937] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 84.467270][ T4937] block device autoloading is deprecated and will be removed. [ 84.549818][ T4942] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 84.871240][ T29] kauditd_printk_skb: 786 callbacks suppressed [ 84.871258][ T29] audit: type=1326 audit(1760021460.844:10726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 84.934736][ T29] audit: type=1400 audit(1760021460.844:10727): avc: denied { prog_load } for pid=4945 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.953870][ T29] audit: type=1326 audit(1760021460.844:10728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 84.977373][ T29] audit: type=1326 audit(1760021460.844:10729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.000907][ T29] audit: type=1326 audit(1760021460.844:10730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.024414][ T29] audit: type=1326 audit(1760021460.844:10731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.047879][ T29] audit: type=1326 audit(1760021460.844:10732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.071394][ T29] audit: type=1326 audit(1760021460.844:10733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.094868][ T29] audit: type=1400 audit(1760021460.844:10734): avc: denied { prog_load } for pid=4945 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 85.113962][ T29] audit: type=1326 audit(1760021460.844:10735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4945 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865c76eec9 code=0x7ffc0000 [ 85.541308][ T4977] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 85.752836][ T4987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4987 comm=syz.4.491 [ 85.843838][ T4993] netlink: 'syz.3.494': attribute type 21 has an invalid length. [ 85.851673][ T4993] netlink: 128 bytes leftover after parsing attributes in process `syz.3.494'. [ 85.905231][ T4993] netlink: 'syz.3.494': attribute type 5 has an invalid length. [ 85.912924][ T4993] netlink: 3 bytes leftover after parsing attributes in process `syz.3.494'. [ 86.257802][ T5013] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 86.265080][ T5013] IPv6: NLM_F_CREATE should be set when creating new route [ 86.272289][ T5013] IPv6: NLM_F_CREATE should be set when creating new route [ 86.377628][ T5018] netlink: 'syz.3.504': attribute type 4 has an invalid length. [ 86.416413][ T5018] netlink: 'syz.3.504': attribute type 4 has an invalid length. [ 86.636865][ T5027] netlink: 'syz.2.508': attribute type 2 has an invalid length. [ 86.644564][ T5027] netlink: 'syz.2.508': attribute type 3 has an invalid length. [ 86.652313][ T5027] netlink: 132 bytes leftover after parsing attributes in process `syz.2.508'. [ 86.741508][ T5030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5030 comm=syz.3.507 [ 86.964134][ T5033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5033 comm=syz.4.509 [ 87.312329][ T5045] netlink: 4 bytes leftover after parsing attributes in process `syz.1.514'. [ 87.329135][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 87.568646][ T5054] IPv6: NLM_F_CREATE should be specified when creating new route [ 88.253019][ T5068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5068 comm=syz.3.521 [ 88.701290][ T5091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5091 comm=syz.2.528 [ 89.364714][ T4221] Bluetooth: hci0: command 0x1003 tx timeout [ 89.364802][ T3658] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 89.458127][ T5111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5111 comm=syz.4.538 [ 89.631505][ T5116] netlink: 28 bytes leftover after parsing attributes in process `syz.2.540'. [ 89.647522][ T5116] capability: warning: `syz.2.540' uses 32-bit capabilities (legacy support in use) [ 89.935327][ T29] kauditd_printk_skb: 1366 callbacks suppressed [ 89.935357][ T29] audit: type=1400 audit(1760021465.914:12102): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.000790][ T29] audit: type=1400 audit(1760021465.924:12103): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.025202][ T29] audit: type=1400 audit(1760021465.954:12104): avc: denied { prog_load } for pid=5123 comm="syz.4.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.044408][ T29] audit: type=1400 audit(1760021465.974:12105): avc: denied { prog_load } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.063581][ T29] audit: type=1400 audit(1760021465.974:12106): avc: denied { map_create } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.082844][ T29] audit: type=1400 audit(1760021465.974:12107): avc: denied { prog_load } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.102021][ T29] audit: type=1400 audit(1760021465.974:12108): avc: denied { prog_load } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 90.121152][ T29] audit: type=1400 audit(1760021465.974:12109): avc: denied { open } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 90.140412][ T29] audit: type=1400 audit(1760021465.974:12110): avc: denied { open } for pid=5128 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 90.162661][ T29] audit: type=1400 audit(1760021465.984:12111): avc: denied { mac_admin } for pid=5128 comm="syz.0.547" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 90.384840][ T5146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5146 comm=syz.4.552 [ 90.432606][ T5151] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 90.660991][ T5157] netlink: 8 bytes leftover after parsing attributes in process `syz.0.557'. [ 90.692428][ T5157] netlink: 4 bytes leftover after parsing attributes in process `syz.0.557'. [ 91.019945][ T5169] netem: change failed [ 91.259898][ T5178] lo speed is unknown, defaulting to 1000 [ 91.363952][ T5182] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 91.491018][ T5186] netlink: 'syz.3.567': attribute type 6 has an invalid length. [ 91.773311][ T5201] netlink: 112 bytes leftover after parsing attributes in process `syz.4.574'. [ 91.822135][ T5206] binfmt_misc: register: failed to install interpreter file ./file2 [ 91.830427][ T5205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5205 comm=syz.4.576 [ 91.999734][ T5209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5209 comm=syz.4.577 [ 92.036018][ T5211] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.426994][ T5228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5228 comm=syz.3.584 [ 92.535170][ T5230] netlink: 112 bytes leftover after parsing attributes in process `syz.2.585'. [ 92.633368][ T5238] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.674368][ T5237] lo speed is unknown, defaulting to 1000 [ 92.704766][ T5240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5240 comm=syz.1.590 [ 93.244290][ T5255] netlink: 4 bytes leftover after parsing attributes in process `syz.4.595'. [ 93.328042][ T5261] netlink: 112 bytes leftover after parsing attributes in process `syz.2.597'. [ 93.497727][ T5268] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 93.674413][ T5272] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 93.725532][ T5275] binfmt_misc: register: failed to install interpreter file ./file2 [ 93.737256][ T5272] netlink: 8 bytes leftover after parsing attributes in process `syz.4.601'. [ 93.796096][ T5272] lo speed is unknown, defaulting to 1000 [ 93.920287][ T5282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5282 comm=syz.1.604 [ 94.299540][ T5296] netlink: 112 bytes leftover after parsing attributes in process `syz.0.611'. [ 94.392650][ T5300] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 94.875801][ T5316] netlink: 8 bytes leftover after parsing attributes in process `syz.1.618'. [ 94.894562][ T5316] lo speed is unknown, defaulting to 1000 [ 94.927432][ T5318] netlink: 'syz.3.619': attribute type 21 has an invalid length. [ 94.955632][ T29] kauditd_printk_skb: 1151 callbacks suppressed [ 94.955649][ T29] audit: type=1400 audit(1760021470.934:13263): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.994725][ T29] audit: type=1400 audit(1760021470.954:13264): avc: denied { create } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 95.020744][ T29] audit: type=1400 audit(1760021470.954:13265): avc: denied { create } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 95.041626][ T29] audit: type=1400 audit(1760021470.954:13266): avc: denied { open } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 95.041727][ T29] audit: type=1400 audit(1760021470.954:13267): avc: denied { prog_load } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.041757][ T29] audit: type=1400 audit(1760021470.954:13268): avc: denied { prog_load } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.041826][ T29] audit: type=1400 audit(1760021470.954:13269): avc: denied { read } for pid=5321 comm="syz.3.620" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 95.041859][ T29] audit: type=1400 audit(1760021470.954:13270): avc: denied { map_create } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.041889][ T29] audit: type=1400 audit(1760021470.954:13271): avc: denied { prog_load } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.041914][ T29] audit: type=1400 audit(1760021470.954:13272): avc: denied { prog_load } for pid=5321 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 95.234107][ T5331] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 95.437634][ T5345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5345 comm=syz.3.629 [ 95.744802][ T5359] netlink: 112 bytes leftover after parsing attributes in process `syz.4.636'. [ 95.850610][ T5363] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5363 comm=syz.4.638 [ 95.883994][ T5363] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5363 comm=syz.4.638 [ 96.018886][ T5367] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 96.860894][ T5385] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 96.860925][ T5385] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 97.112990][ T5397] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 97.185286][ T5400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5400 comm=syz.3.652 [ 97.284371][ T5403] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 98.050690][ T5433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5433 comm=syz.4.667 [ 98.101053][ T5431] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 98.117237][ T5438] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 98.427507][ T5454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5454 comm=syz.0.676 [ 98.597570][ T5456] netlink: 'syz.0.677': attribute type 6 has an invalid length. [ 98.640945][ T5460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5460 comm=syz.0.679 [ 98.729936][ T5465] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 98.824006][ T5476] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 98.885639][ T5484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5484 comm=syz.4.687 [ 98.903150][ T5487] netlink: 112 bytes leftover after parsing attributes in process `syz.0.690'. [ 98.937045][ T1385] Bluetooth: hci0: Frame reassembly failed (-84) [ 98.947725][ T5490] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 98.962279][ T4221] Bluetooth: hci0: Malformed Event: 0x02 [ 99.134026][ T5492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5492 comm=syz.4.692 [ 99.186086][ T5494] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 99.890318][ T5508] netlink: 112 bytes leftover after parsing attributes in process `syz.4.701'. [ 99.919964][ T5514] netlink: 'syz.2.702': attribute type 2 has an invalid length. [ 99.927695][ T5514] netlink: 'syz.2.702': attribute type 3 has an invalid length. [ 99.935425][ T5514] netlink: 132 bytes leftover after parsing attributes in process `syz.2.702'. [ 99.972377][ T29] kauditd_printk_skb: 1573 callbacks suppressed [ 99.972392][ T29] audit: type=1326 audit(1760021475.944:14846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3ff7d45d67 code=0x7ffc0000 [ 100.011877][ T29] audit: type=1326 audit(1760021475.944:14847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3ff7ceaf79 code=0x7ffc0000 [ 100.035353][ T29] audit: type=1326 audit(1760021475.944:14848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3ff7d4eec9 code=0x7ffc0000 [ 100.058819][ T29] audit: type=1400 audit(1760021475.944:14849): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 100.083154][ T29] audit: type=1326 audit(1760021475.974:14850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3ff7d45d67 code=0x7ffc0000 [ 100.106505][ T29] audit: type=1326 audit(1760021475.974:14851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3ff7ceaf79 code=0x7ffc0000 [ 100.129823][ T29] audit: type=1326 audit(1760021475.974:14852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3ff7d45d67 code=0x7ffc0000 [ 100.153165][ T29] audit: type=1326 audit(1760021475.974:14853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3ff7ceaf79 code=0x7ffc0000 [ 100.176558][ T29] audit: type=1326 audit(1760021475.974:14854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3ff7d4eec9 code=0x7ffc0000 [ 100.200036][ T29] audit: type=1400 audit(1760021475.984:14855): avc: denied { read write } for pid=5517 comm="syz.1.704" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 100.228563][ T5519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5519 comm=syz.1.704 [ 100.752064][ T5524] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 100.826764][ T5534] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 100.965032][ T3658] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 100.965726][ T4221] Bluetooth: hci0: command 0x1003 tx timeout [ 100.971398][ T5547] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.985429][ T5547] bond0: (slave bond1): Enslaving as an active interface with an up link [ 101.010654][ T5547] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 101.027470][ T5547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5547 comm=syz.1.715 [ 101.396025][ T5575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.728'. [ 101.460805][ T5575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.728'. [ 101.536110][ T5584] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.544391][ T5584] bond0: (slave bond1): Enslaving as an active interface with an up link [ 101.579709][ T5584] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 101.608095][ T5584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5584 comm=syz.0.732 [ 101.904705][ T5600] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 101.969350][ T5601] netlink: 'syz.3.739': attribute type 3 has an invalid length. [ 102.174617][ T5607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5607 comm=syz.0.741 [ 102.461016][ T5615] netlink: 'syz.4.744': attribute type 6 has an invalid length. [ 102.736508][ T5617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.745'. [ 102.818897][ T5621] 8021q: adding VLAN 0 to HW filter on device bond1 [ 102.827353][ T5621] bond0: (slave bond1): Enslaving as an active interface with an up link [ 102.876555][ T5621] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 102.913284][ T5621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5621 comm=syz.3.747 [ 102.955674][ T5631] xt_CT: You must specify a L4 protocol and not use inversions on it [ 103.257683][ T5640] netlink: 20 bytes leftover after parsing attributes in process `GPL'. [ 103.297567][ T5640] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 103.328521][ T5641] netlink: 148 bytes leftover after parsing attributes in process `syz.4.752'. [ 103.346294][ T5640] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 103.566816][ T5649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5649 comm=syz.1.753 [ 103.811433][ T5655] netlink: 'syz.2.757': attribute type 10 has an invalid length. [ 103.819224][ T5655] netlink: 156 bytes leftover after parsing attributes in process `syz.2.757'. [ 103.916066][ T5663] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.959778][ T5667] netlink: 112 bytes leftover after parsing attributes in process `syz.3.762'. [ 104.003886][ T5670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5670 comm=syz.2.760 [ 104.977061][ T29] kauditd_printk_skb: 1346 callbacks suppressed [ 104.977079][ T29] audit: type=1400 audit(1760021480.954:16202): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 105.048239][ T29] audit: type=1400 audit(1760021480.984:16203): avc: denied { map_create } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.067605][ T29] audit: type=1400 audit(1760021480.984:16204): avc: denied { prog_load } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.086732][ T29] audit: type=1400 audit(1760021480.984:16205): avc: denied { write } for pid=5686 comm="syz.3.771" name="fib_trie" dev="proc" ino=4026532405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 105.109727][ T29] audit: type=1400 audit(1760021480.984:16206): avc: denied { write } for pid=5686 comm="syz.3.771" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 105.132908][ T29] audit: type=1400 audit(1760021480.994:16207): avc: denied { prog_load } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.152017][ T29] audit: type=1400 audit(1760021480.994:16208): avc: denied { map_create } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.171257][ T29] audit: type=1400 audit(1760021480.994:16209): avc: denied { prog_load } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.190367][ T29] audit: type=1400 audit(1760021480.994:16210): avc: denied { map_create } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.209610][ T29] audit: type=1400 audit(1760021480.994:16211): avc: denied { prog_load } for pid=5686 comm="syz.3.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 105.309188][ T5697] netlink: 112 bytes leftover after parsing attributes in process `syz.1.774'. [ 105.319562][ T5693] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 105.451315][ T5705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5705 comm=syz.3.776 [ 105.529818][ T5707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5707 comm=syz.2.777 [ 105.763694][ T5712] netlink: 4 bytes leftover after parsing attributes in process `syz.3.779'. [ 105.828630][ T5715] netlink: 4 bytes leftover after parsing attributes in process `syz.3.779'. [ 106.036460][ T5731] netlink: 112 bytes leftover after parsing attributes in process `syz.1.787'. [ 106.177905][ T5735] netlink: 'syz.1.789': attribute type 2 has an invalid length. [ 106.185600][ T5735] netlink: 'syz.1.789': attribute type 8 has an invalid length. [ 106.193295][ T5735] netlink: 132 bytes leftover after parsing attributes in process `syz.1.789'. [ 107.108785][ T5750] lo speed is unknown, defaulting to 1000 [ 107.265715][ T5755] sock: sock_timestamping_bind_phc: sock not bind to device [ 107.290418][ T5757] netlink: 8 bytes leftover after parsing attributes in process `syz.2.796'. [ 107.311765][ T5760] netlink: 'syz.1.797': attribute type 2 has an invalid length. [ 107.311785][ T5760] netlink: 'syz.1.797': attribute type 3 has an invalid length. [ 107.311842][ T5760] netlink: 132 bytes leftover after parsing attributes in process `syz.1.797'. [ 107.394323][ T5757] netlink: 16 bytes leftover after parsing attributes in process `gtp'. [ 107.454971][ T5762] binfmt_misc: register: failed to install interpreter file ./file0 [ 107.631942][ T5768] netlink: 112 bytes leftover after parsing attributes in process `syz.3.801'. [ 107.642824][ T5769] netlink: 'syz.2.800': attribute type 21 has an invalid length. [ 107.652220][ T5769] netlink: 'syz.2.800': attribute type 5 has an invalid length. [ 107.708968][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 107.758962][ T4221] Bluetooth: hci0: Malformed Event: 0x02 [ 108.154845][ T5783] lo speed is unknown, defaulting to 1000 [ 108.624792][ T5794] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 108.729036][ T5798] binfmt_misc: register: failed to install interpreter file ./file0 [ 108.799443][ T5806] netlink: 'syz.1.815': attribute type 21 has an invalid length. [ 108.815381][ T5806] netlink: 'syz.1.815': attribute type 5 has an invalid length. [ 108.862362][ T5809] sch_fq: defrate 4294967295 ignored. [ 108.868575][ T5809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5809 comm=syz.2.816 [ 109.243376][ T5827] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 109.721754][ T5838] __nla_validate_parse: 11 callbacks suppressed [ 109.721771][ T5838] netlink: 112 bytes leftover after parsing attributes in process `syz.0.827'. [ 109.764797][ T3658] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 109.986606][ T29] kauditd_printk_skb: 1067 callbacks suppressed [ 109.986623][ T29] audit: type=1400 audit(1760021485.964:17279): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 110.037951][ T29] audit: type=1326 audit(1760021486.004:17280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.061588][ T29] audit: type=1326 audit(1760021486.004:17281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.085173][ T29] audit: type=1326 audit(1760021486.004:17282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.108618][ T29] audit: type=1400 audit(1760021486.004:17283): avc: denied { map_create } for pid=5845 comm="syz.1.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.127847][ T29] audit: type=1326 audit(1760021486.004:17284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.151263][ T29] audit: type=1326 audit(1760021486.004:17285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.174817][ T29] audit: type=1326 audit(1760021486.004:17286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.198240][ T29] audit: type=1400 audit(1760021486.004:17287): avc: denied { prog_load } for pid=5845 comm="syz.1.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 110.217427][ T29] audit: type=1326 audit(1760021486.004:17288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 110.380394][ T5852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5852 comm=syz.1.833 [ 110.482995][ T5859] sock: sock_timestamping_bind_phc: sock not bind to device [ 110.655092][ T5866] netlink: 112 bytes leftover after parsing attributes in process `syz.2.838'. [ 110.764217][ T5868] netlink: 'syz.2.839': attribute type 4 has an invalid length. [ 110.813200][ T5868] netlink: 'syz.2.839': attribute type 4 has an invalid length. [ 111.453448][ T5880] netlink: 'syz.4.841': attribute type 21 has an invalid length. [ 111.459792][ T5877] IPv6: Can't replace route, no match found [ 111.461418][ T5880] netlink: 128 bytes leftover after parsing attributes in process `syz.4.841'. [ 111.539834][ T5880] netlink: 'syz.4.841': attribute type 5 has an invalid length. [ 111.547698][ T5880] netlink: 3 bytes leftover after parsing attributes in process `syz.4.841'. [ 112.164106][ T5898] netlink: 112 bytes leftover after parsing attributes in process `syz.2.850'. [ 112.480701][ T5923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.499315][ T5923] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.525299][ T5923] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 112.540798][ T9] lo speed is unknown, defaulting to 1000 [ 112.546549][ T9] syz2: Port: 1 Link ACTIVE [ 112.698345][ T5931] netlink: 112 bytes leftover after parsing attributes in process `syz.1.863'. [ 113.199783][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.865'. [ 113.226653][ T5939] sch_fq: defrate 4294967295 ignored. [ 113.242374][ T5939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5939 comm=syz.4.865 [ 113.281905][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.865'. [ 113.291570][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.865'. [ 113.300848][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.865'. [ 114.766326][ T5970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5970 comm=syz.1.876 [ 115.216709][ T29] kauditd_printk_skb: 965 callbacks suppressed [ 115.216729][ T29] audit: type=1400 audit(1760021492.189:18254): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.255756][ T5974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.880'. [ 115.290869][ T29] audit: type=1400 audit(1760021492.219:18255): avc: denied { map_create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.310213][ T29] audit: type=1400 audit(1760021492.229:18256): avc: denied { prog_load } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.329280][ T29] audit: type=1400 audit(1760021492.229:18257): avc: denied { map_create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.348434][ T29] audit: type=1400 audit(1760021492.229:18258): avc: denied { create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 115.368937][ T29] audit: type=1400 audit(1760021492.229:18259): avc: denied { create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 115.388559][ T29] audit: type=1400 audit(1760021492.249:18260): avc: denied { create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 115.408072][ T29] audit: type=1400 audit(1760021492.249:18261): avc: denied { create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 115.427556][ T29] audit: type=1400 audit(1760021492.249:18262): avc: denied { map_create } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.446733][ T29] audit: type=1400 audit(1760021492.249:18263): avc: denied { prog_load } for pid=5973 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.567933][ T5982] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 115.649243][ T5983] netlink: 'syz.4.883': attribute type 3 has an invalid length. [ 115.880363][ T5993] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.015880][ T5997] netlink: 'syz.1.887': attribute type 10 has an invalid length. [ 116.023746][ T5997] netlink: 156 bytes leftover after parsing attributes in process `syz.1.887'. [ 116.054293][ T5999] netlink: 112 bytes leftover after parsing attributes in process `syz.1.889'. [ 117.232363][ T6032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.902'. [ 117.241445][ T6032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.902'. [ 117.345026][ T6032] Falling back ldisc for ttyS3. [ 117.468514][ T6050] netlink: 'syz.1.918': attribute type 10 has an invalid length. [ 117.507173][ T6052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6052 comm=syz.3.907 [ 117.749213][ T6059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.908'. [ 118.059900][ T6072] netlink: 112 bytes leftover after parsing attributes in process `syz.4.914'. [ 118.434585][ T6085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6085 comm=syz.2.921 [ 118.884390][ T6099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6099 comm=syz.2.924 [ 119.462099][ T6113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6113 comm=syz.2.928 [ 119.619703][ T6126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6126 comm=syz.1.935 [ 120.062078][ T6140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6140 comm=syz.4.939 [ 120.249218][ T29] kauditd_printk_skb: 989 callbacks suppressed [ 120.249237][ T29] audit: type=1400 audit(1760021497.219:19253): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.316620][ T29] audit: type=1400 audit(1760021497.289:19254): avc: denied { prog_load } for pid=6141 comm="syz.3.941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.362874][ T29] audit: type=1400 audit(1760021497.329:19255): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.395109][ T29] audit: type=1400 audit(1760021497.339:19256): avc: denied { execmem } for pid=6143 comm="syz.3.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 120.425038][ T29] audit: type=1400 audit(1760021497.399:19257): avc: denied { map_create } for pid=6143 comm="syz.3.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.446216][ T29] audit: type=1400 audit(1760021497.409:19258): avc: denied { prog_load } for pid=6143 comm="syz.3.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 120.465312][ T29] audit: type=1400 audit(1760021497.419:19259): avc: denied { mounton } for pid=6143 comm="syz.3.942" path="/178/file0" dev="tmpfs" ino=1003 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 120.495832][ T29] audit: type=1400 audit(1760021497.469:19260): avc: denied { write } for pid=6143 comm="syz.3.942" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 120.518820][ T29] audit: type=1400 audit(1760021497.469:19261): avc: denied { read } for pid=6143 comm="syz.3.942" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 120.541994][ T29] audit: type=1400 audit(1760021497.469:19262): avc: denied { prog_load } for pid=6143 comm="syz.3.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 121.018173][ T6161] netlink: 112 bytes leftover after parsing attributes in process `syz.1.950'. [ 122.026147][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.0.968'. [ 122.269544][ T6212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6212 comm=syz.4.965 [ 122.670995][ T6219] netlink: 8 bytes leftover after parsing attributes in process `syz.0.972'. [ 122.838554][ T6223] netlink: 8 bytes leftover after parsing attributes in process `syz.0.984'. [ 123.236109][ T6244] netlink: 112 bytes leftover after parsing attributes in process `syz.4.981'. [ 123.261196][ T6251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.987'. [ 123.321034][ T6254] IPv6: NLM_F_CREATE should be specified when creating new route [ 123.484719][ T6264] netlink: 'syz.2.993': attribute type 21 has an invalid length. [ 123.492518][ T6264] netlink: 128 bytes leftover after parsing attributes in process `syz.2.993'. [ 123.502219][ T6264] netlink: 'syz.2.993': attribute type 5 has an invalid length. [ 123.509905][ T6264] netlink: 3 bytes leftover after parsing attributes in process `syz.2.993'. [ 123.905791][ T6278] netlink: 112 bytes leftover after parsing attributes in process `syz.4.999'. [ 124.488076][ T6309] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1013'. [ 125.274737][ T29] kauditd_printk_skb: 1340 callbacks suppressed [ 125.274755][ T29] audit: type=1400 audit(1760021502.239:20603): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.374722][ T29] audit: type=1400 audit(1760021502.289:20604): avc: denied { create } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 125.394525][ T29] audit: type=1400 audit(1760021502.289:20605): avc: denied { create } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 125.415267][ T29] audit: type=1400 audit(1760021502.289:20606): avc: denied { open } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 125.434784][ T29] audit: type=1400 audit(1760021502.289:20607): avc: denied { prog_load } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.454173][ T29] audit: type=1400 audit(1760021502.299:20608): avc: denied { prog_load } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.473628][ T29] audit: type=1400 audit(1760021502.299:20609): avc: denied { read } for pid=6346 comm="syz.2.1030" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 125.497256][ T29] audit: type=1400 audit(1760021502.299:20610): avc: denied { map_create } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.516517][ T29] audit: type=1400 audit(1760021502.299:20611): avc: denied { prog_load } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.535853][ T29] audit: type=1400 audit(1760021502.299:20612): avc: denied { prog_load } for pid=6346 comm="syz.2.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 125.646780][ T6354] lo speed is unknown, defaulting to 1000 [ 126.321946][ T6396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6396 comm=syz.1.1050 [ 126.976492][ T6432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6432 comm=syz.1.1066 [ 127.228778][ T6445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6445 comm=syz.0.1072 [ 127.871010][ T6470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6470 comm=syz.0.1082 [ 128.137450][ T6478] __nla_validate_parse: 1 callbacks suppressed [ 128.137491][ T6478] netlink: 112 bytes leftover after parsing attributes in process `syz.4.1086'. [ 128.424396][ T6506] netlink: 112 bytes leftover after parsing attributes in process `syz.3.1101'. [ 128.519313][ T6514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6514 comm=syz.0.1093 [ 128.553697][ T6515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6515 comm=syz.3.1103 [ 128.703478][ T6522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1106'. [ 129.106079][ T6546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1118'. [ 129.252895][ T6557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6557 comm=syz.2.1120 [ 129.505443][ T6562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6562 comm=syz.1.1123 [ 129.725076][ T6576] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1131'. [ 130.015712][ T6593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6593 comm=syz.1.1137 [ 130.287710][ T29] kauditd_printk_skb: 693 callbacks suppressed [ 130.287728][ T29] audit: type=1400 audit(1760021507.259:21306): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.335945][ T29] audit: type=1400 audit(1760021507.309:21307): avc: denied { open } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 130.346097][ T6609] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1144'. [ 130.380331][ T29] audit: type=1400 audit(1760021507.309:21308): avc: denied { prog_load } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.399575][ T29] audit: type=1400 audit(1760021507.309:21309): avc: denied { create } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 130.464308][ T6614] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1147'. [ 130.501473][ T29] audit: type=1400 audit(1760021507.379:21310): avc: denied { prog_load } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.520701][ T29] audit: type=1400 audit(1760021507.379:21311): avc: denied { prog_load } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 130.539892][ T29] audit: type=1400 audit(1760021507.379:21312): avc: denied { create } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 130.559687][ T29] audit: type=1400 audit(1760021507.379:21313): avc: denied { create } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 130.579462][ T29] audit: type=1400 audit(1760021507.379:21314): avc: denied { create } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 130.599153][ T29] audit: type=1400 audit(1760021507.379:21315): avc: denied { create } for pid=6608 comm="syz.1.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 130.910466][ T6636] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1157'. [ 131.024084][ T6642] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1159'. [ 132.089876][ T6670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6670 comm=syz.1.1169 [ 132.941567][ T6692] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 133.014700][ T6694] netlink: 112 bytes leftover after parsing attributes in process `syz.4.1181'. [ 133.106235][ T6702] netlink: 'syz.1.1185': attribute type 13 has an invalid length. [ 133.222480][ T10] lo speed is unknown, defaulting to 1000 [ 133.226358][ T6706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6706 comm=syz.3.1186 [ 133.228339][ T10] syz2: Port: 1 Link DOWN [ 133.855799][ T6721] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1192'. [ 133.922180][ T6724] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1193'. [ 135.051394][ T6774] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 135.166818][ T6782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6782 comm=syz.0.1219 [ 135.304857][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 135.304874][ T29] audit: type=1400 audit(1760021512.279:21744): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.345092][ T29] audit: type=1400 audit(1760021512.309:21745): avc: denied { prog_load } for pid=6787 comm="syz.3.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.371885][ T29] audit: type=1400 audit(1760021512.319:21746): avc: denied { append } for pid=6787 comm="syz.3.1222" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 135.395719][ T29] audit: type=1400 audit(1760021512.339:21747): avc: denied { create } for pid=6787 comm="syz.3.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 135.484743][ T29] audit: type=1400 audit(1760021512.369:21748): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.509092][ T29] audit: type=1400 audit(1760021512.389:21749): avc: denied { read write } for pid=6787 comm="syz.3.1222" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 135.532738][ T29] audit: type=1400 audit(1760021512.399:21750): avc: denied { read write } for pid=6787 comm="syz.3.1222" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.556931][ T29] audit: type=1400 audit(1760021512.399:21751): avc: denied { create } for pid=6787 comm="syz.3.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 135.577779][ T29] audit: type=1400 audit(1760021512.399:21752): avc: denied { allowed } for pid=6787 comm="syz.3.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 135.597221][ T29] audit: type=1400 audit(1760021512.409:21753): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.874772][ T6819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6819 comm=syz.1.1234 [ 135.969731][ T6821] netlink: 'syz.4.1235': attribute type 13 has an invalid length. [ 136.268111][ T12] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.286384][ T12] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.313415][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.346806][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.525639][ T6847] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1248'. [ 136.641763][ T6859] netlink: 'syz.2.1253': attribute type 13 has an invalid length. [ 136.846523][ T6868] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 136.860338][ T6869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6869 comm=syz.1.1263 [ 138.886503][ T406] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.906403][ T406] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.923128][ T406] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.933189][ T406] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.953259][ T6920] xt_TCPMSS: Only works on TCP SYN packets [ 138.967200][ T6922] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1281'. [ 139.006736][ T6927] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1282'. [ 139.056105][ T6931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6931 comm=syz.1.1279 [ 139.165552][ T6933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6933 comm=syz.0.1285 [ 139.188669][ T6937] bridge1: entered promiscuous mode [ 139.194024][ T6937] bridge1: entered allmulticast mode [ 139.324280][ T6955] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1296'. [ 139.776887][ T6976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6976 comm=syz.2.1305 [ 139.926591][ T6981] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 139.974087][ T6986] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1310'. [ 140.007970][ T6989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6989 comm=syz.0.1308 [ 140.105493][ T6996] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1314'. [ 140.156888][ T6998] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1315'. [ 140.301261][ T7008] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1321'. [ 140.316057][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 140.316070][ T29] audit: type=1400 audit(1760021517.289:22333): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.353162][ T29] audit: type=1400 audit(1760021517.289:22334): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.376281][ T7011] audit: audit_backlog=65 > audit_backlog_limit=64 [ 140.384064][ T7011] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 140.391740][ T7011] audit: backlog limit exceeded [ 140.396116][ T3313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 140.403148][ T3313] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 140.408982][ T29] audit: type=1400 audit(1760021517.329:22335): avc: denied { prog_load } for pid=7010 comm="syz.0.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.410845][ T3313] audit: backlog limit exceeded [ 140.429979][ T29] audit: type=1326 audit(1760021517.329:22336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7009 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57a2b0eec9 code=0x7ffc0000 [ 140.443358][ T7014] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1323'. [ 140.571098][ T7022] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1326'. [ 140.717028][ T7034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7034 comm=syz.1.1337 [ 140.865585][ T7036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7036 comm=syz.2.1330 [ 140.963207][ T7042] netlink: 'syz.0.1333': attribute type 13 has an invalid length. [ 141.109836][ T1385] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.129199][ T1385] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.149387][ T1385] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.168223][ T1385] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.196748][ T7048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1336'. [ 141.755618][ T7088] 8021q: VLANs not supported on ipvlan0 [ 141.837054][ T7100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7100 comm=syz.3.1357 [ 142.742150][ T7143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7143 comm=syz.1.1380 [ 142.869640][ T7157] netlink: 'syz.3.1388': attribute type 10 has an invalid length. [ 142.886975][ T7157] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 143.277340][ T7173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7173 comm=syz.4.1394 [ 144.060590][ T7206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7206 comm=syz.0.1405 [ 145.225804][ T7262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7262 comm=syz.3.1433 [ 145.420529][ T29] kauditd_printk_skb: 829 callbacks suppressed [ 145.420575][ T29] audit: type=1400 audit(1760021522.389:23163): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.488764][ T29] audit: type=1400 audit(1760021522.429:23164): avc: denied { read } for pid=7264 comm="syz.1.1434" dev="nsfs" ino=4026532446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 145.543354][ T29] audit: type=1400 audit(1760021522.509:23165): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.619129][ T29] audit: type=1400 audit(1760021522.539:23166): avc: denied { create } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 145.638858][ T29] audit: type=1400 audit(1760021522.539:23167): avc: denied { create } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 145.659622][ T29] audit: type=1400 audit(1760021522.539:23168): avc: denied { open } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 145.678965][ T29] audit: type=1400 audit(1760021522.549:23169): avc: denied { prog_load } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.698181][ T29] audit: type=1400 audit(1760021522.549:23170): avc: denied { prog_load } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.717338][ T29] audit: type=1400 audit(1760021522.549:23171): avc: denied { read } for pid=7266 comm="syz.2.1435" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 145.740956][ T29] audit: type=1400 audit(1760021522.549:23172): avc: denied { map_create } for pid=7266 comm="syz.2.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.171779][ T7297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7297 comm=syz.0.1446 [ 146.930344][ T7318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7318 comm=syz.4.1453 [ 147.702538][ T7354] __nla_validate_parse: 5 callbacks suppressed [ 147.702556][ T7354] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1471'. [ 147.886634][ T7359] ip6gre1: entered promiscuous mode [ 148.141166][ T7370] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7370 comm=syz.4.1474 [ 148.236055][ T7375] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1479'. [ 148.489761][ T7384] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1483'. [ 148.687565][ T7408] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 148.778843][ T7424] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1503'. [ 149.054532][ T7467] IPv6: NLM_F_CREATE should be specified when creating new route [ 149.085078][ T7469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7469 comm=syz.4.1516 [ 149.127442][ T7472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7472 comm=syz.1.1522 [ 149.847841][ T7541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7541 comm=syz.0.1557 [ 149.880438][ T7543] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 149.941304][ T7550] ip6gre1: entered promiscuous mode [ 150.140527][ T7570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7570 comm=syz.4.1571 [ 150.331397][ T7586] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.1579'. [ 150.400903][ T7593] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1582'. [ 150.428362][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 150.428377][ T29] audit: type=1400 audit(1760021527.399:23924): avc: denied { create } for pid=7595 comm="syz.2.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 150.462553][ T29] audit: type=1400 audit(1760021527.429:23925): avc: denied { map_create } for pid=7592 comm="syz.3.1583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.482554][ T29] audit: type=1400 audit(1760021527.449:23926): avc: denied { prog_load } for pid=7592 comm="syz.3.1583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.502485][ T29] audit: type=1400 audit(1760021527.449:23927): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.526863][ T29] audit: type=1400 audit(1760021527.449:23928): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.551572][ T29] audit: type=1400 audit(1760021527.449:23929): avc: denied { read } for pid=7599 comm="syz.2.1586" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 150.572917][ T29] audit: type=1400 audit(1760021527.479:23930): avc: denied { mounton } for pid=7592 comm="syz.3.1583" path="/309/file0" dev="tmpfs" ino=1693 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 150.614515][ T29] audit: type=1400 audit(1760021527.479:23931): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.638886][ T29] audit: type=1400 audit(1760021527.479:23932): avc: denied { create } for pid=7602 comm="syz.2.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 150.659632][ T29] audit: type=1400 audit(1760021527.499:23933): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.687545][ T7616] xt_CT: You must specify a L4 protocol and not use inversions on it [ 150.717224][ T7622] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1595'. [ 150.896131][ T7642] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 151.055796][ T7652] xt_TPROXY: Can be used only with -p tcp or -p udp [ 151.753070][ T7670] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 152.161356][ T7721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7721 comm=syz.3.1637 [ 152.476188][ T7765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7765 comm=syz.2.1653 [ 152.735669][ T7793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7793 comm=syz.1.1671 [ 154.024759][ T7874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7874 comm=syz.1.1710 [ 154.619644][ T7894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7894 comm=syz.0.1716 [ 154.831118][ T7922] netlink: 112 bytes leftover after parsing attributes in process `syz.3.1733'. [ 155.210528][ T7952] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1747'. [ 155.443369][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 155.443384][ T29] audit: type=1400 audit(1760021532.409:24659): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.491282][ T7975] No such timeout policy "syz1" [ 155.534672][ T29] audit: type=1400 audit(1760021532.409:24660): avc: denied { create } for pid=7968 comm="syz.4.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 155.554326][ T29] audit: type=1400 audit(1760021532.429:24661): avc: denied { create } for pid=7970 comm="syz.0.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 155.575097][ T29] audit: type=1400 audit(1760021532.449:24662): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.599727][ T29] audit: type=1400 audit(1760021532.449:24663): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.624060][ T29] audit: type=1400 audit(1760021532.459:24664): avc: denied { create } for pid=7972 comm="syz.0.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 155.645080][ T29] audit: type=1400 audit(1760021532.469:24665): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.669384][ T29] audit: type=1400 audit(1760021532.479:24666): avc: denied { create } for pid=7976 comm="syz.0.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 155.689095][ T29] audit: type=1400 audit(1760021532.479:24667): avc: denied { create } for pid=7976 comm="syz.0.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 155.709833][ T29] audit: type=1400 audit(1760021532.479:24668): avc: denied { open } for pid=7976 comm="syz.0.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 157.086834][ T8071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8071 comm=syz.2.1799 [ 157.413643][ T8088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8088 comm=syz.3.1807 [ 158.053565][ T8140] netlink: 112 bytes leftover after parsing attributes in process `syz.3.1833'. [ 158.093839][ T8145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8145 comm=syz.1.1825 [ 159.186330][ T8251] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1887'. [ 159.390442][ T8275] netlink: 112 bytes leftover after parsing attributes in process `syz.4.1899'. [ 159.604784][ T8310] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1914'. [ 159.651427][ T8312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8312 comm=syz.4.1911 [ 159.890136][ T8335] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1927'. [ 160.386264][ T8367] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1943'. [ 160.446264][ T29] kauditd_printk_skb: 764 callbacks suppressed [ 160.446282][ T29] audit: type=1400 audit(1760021537.419:25433): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.494787][ T29] audit: type=1400 audit(1760021537.439:25434): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.519122][ T29] audit: type=1400 audit(1760021537.449:25435): avc: denied { create } for pid=8378 comm="syz.4.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 160.539027][ T29] audit: type=1400 audit(1760021537.449:25436): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.563320][ T29] audit: type=1400 audit(1760021537.459:25437): avc: denied { prog_load } for pid=8381 comm="syz.1.1951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.582756][ T29] audit: type=1400 audit(1760021537.469:25438): avc: denied { create } for pid=8380 comm="syz.3.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 160.602385][ T29] audit: type=1400 audit(1760021537.469:25439): avc: denied { create } for pid=8380 comm="syz.3.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 160.623238][ T29] audit: type=1400 audit(1760021537.469:25440): avc: denied { open } for pid=8380 comm="syz.3.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 160.642750][ T29] audit: type=1400 audit(1760021537.469:25441): avc: denied { prog_load } for pid=8380 comm="syz.3.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.661990][ T29] audit: type=1400 audit(1760021537.469:25442): avc: denied { prog_load } for pid=8380 comm="syz.3.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 161.765163][ T8494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8494 comm=syz.4.1998 [ 162.207595][ T8535] netlink: 112 bytes leftover after parsing attributes in process `syz.0.2022'. [ 162.479565][ T8549] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2029'. [ 162.499052][ T8549] bond0 (unregistering): (slave bond1): Releasing backup interface [ 162.514442][ T8549] bond0 (unregistering): Released all slaves [ 162.778601][ T8566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8566 comm=syz.4.2030 [ 162.902449][ T8580] Cannot find del_set index 0 as target [ 162.955182][ T8585] netlink: 16399 bytes leftover after parsing attributes in process `syz.1.2045'. [ 162.975727][ T8587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2046'. [ 163.820530][ T8639] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2070'. [ 164.128331][ T8653] netlink: 112 bytes leftover after parsing attributes in process `syz.4.2077'. [ 164.333992][ T8683] netlink: 'syz.3.2092': attribute type 21 has an invalid length. [ 164.453806][ T8701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8701 comm=syz.4.2090 [ 164.602154][ T8726] netlink: 112 bytes leftover after parsing attributes in process `syz.3.2112'. [ 164.627440][ T8729] netlink: 'syz.3.2114': attribute type 10 has an invalid length. [ 164.635421][ T8729] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2114'. [ 165.071710][ T8752] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2125'. [ 165.215502][ T8762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8762 comm=syz.1.2126 [ 165.460302][ T29] kauditd_printk_skb: 799 callbacks suppressed [ 165.460317][ T29] audit: type=1400 audit(1760021542.429:26242): avc: denied { execmem } for pid=8781 comm="syz.4.2139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 165.497957][ T8786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8786 comm=syz.4.2139 [ 165.514776][ T29] audit: type=1326 audit(1760021542.469:26243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.538337][ T29] audit: type=1326 audit(1760021542.469:26244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.561882][ T29] audit: type=1326 audit(1760021542.469:26245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.585415][ T29] audit: type=1400 audit(1760021542.469:26246): avc: denied { prog_load } for pid=8781 comm="syz.4.2139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.604578][ T29] audit: type=1326 audit(1760021542.469:26247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.628139][ T29] audit: type=1326 audit(1760021542.469:26248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.651653][ T29] audit: type=1326 audit(1760021542.469:26249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.675216][ T29] audit: type=1326 audit(1760021542.469:26250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.698811][ T29] audit: type=1326 audit(1760021542.469:26251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8781 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84482feec9 code=0x7ffc0000 [ 165.841971][ T8797] netlink: 'syz.0.2144': attribute type 13 has an invalid length. [ 165.849903][ T8797] netlink: 'syz.0.2144': attribute type 27 has an invalid length. [ 166.079456][ T8813] Cannot find del_set index 2 as target [ 166.170851][ T8819] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2155'. [ 166.245648][ T8827] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2157'. [ 166.334187][ T8843] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2167'. [ 167.313567][ T8926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8926 comm=syz.3.2205 [ 167.624371][ T8938] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2212'. [ 167.633307][ T8938] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2212'. [ 167.642230][ T8938] netlink: 19 bytes leftover after parsing attributes in process `syz.0.2212'. [ 167.867463][ T8974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8974 comm=syz.1.2221 [ 169.011539][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9035 comm=syz.2.2249 [ 169.515847][ T9079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9079 comm=syz.1.2273 [ 169.680292][ T9095] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2283'. [ 169.911447][ T9112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9112 comm=syz.4.2286 [ 169.976774][ T9120] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2294'. [ 170.202772][ T9126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9126 comm=syz.0.2296 [ 170.384790][ T9136] ================================================================== [ 170.392938][ T9136] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 170.400288][ T9136] [ 170.402625][ T9136] write to 0xffff88810366f828 of 4 bytes by task 9141 on cpu 1: [ 170.410268][ T9136] touch_atime+0x1e8/0x340 [ 170.414713][ T9136] shmem_file_read_iter+0x477/0x540 [ 170.419943][ T9136] copy_splice_read+0x43f/0x660 [ 170.424811][ T9136] splice_direct_to_actor+0x290/0x680 [ 170.430198][ T9136] do_splice_direct+0xda/0x150 [ 170.434983][ T9136] do_sendfile+0x380/0x650 [ 170.439438][ T9136] __x64_sys_sendfile64+0x105/0x150 [ 170.444691][ T9136] x64_sys_call+0x2bb4/0x3000 [ 170.449382][ T9136] do_syscall_64+0xd2/0x200 [ 170.453912][ T9136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.459835][ T9136] [ 170.462188][ T9136] read to 0xffff88810366f828 of 4 bytes by task 9136 on cpu 0: [ 170.469740][ T9136] atime_needs_update+0x25f/0x3e0 [ 170.474819][ T9136] touch_atime+0x4a/0x340 [ 170.479172][ T9136] shmem_file_read_iter+0x477/0x540 [ 170.484391][ T9136] copy_splice_read+0x43f/0x660 [ 170.489262][ T9136] splice_direct_to_actor+0x290/0x680 [ 170.494660][ T9136] do_splice_direct+0xda/0x150 [ 170.499444][ T9136] do_sendfile+0x380/0x650 [ 170.503892][ T9136] __x64_sys_sendfile64+0x105/0x150 [ 170.509117][ T9136] x64_sys_call+0x2bb4/0x3000 [ 170.513816][ T9136] do_syscall_64+0xd2/0x200 [ 170.518337][ T9136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.524241][ T9136] [ 170.526577][ T9136] value changed: 0x14d4fd84 -> 0x156d9405 [ 170.532304][ T9136] [ 170.534631][ T9136] Reported by Kernel Concurrency Sanitizer on: [ 170.540821][ T9136] CPU: 0 UID: 0 PID: 9136 Comm: syz.3.2302 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.550563][ T9136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.560727][ T9136] ================================================================== [ 170.568891][ T29] kauditd_printk_skb: 781 callbacks suppressed [ 170.568903][ T29] audit: type=1400 audit(1760021547.409:27033): avc: denied { create } for pid=9135 comm="syz.3.2302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 170.733226][ T29] audit: type=1400 audit(1760021547.699:27034): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.857846][ T29] audit: type=1400 audit(1760021547.829:27035): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.961283][ T29] audit: type=1400 audit(1760021547.929:27036): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.011594][ T29] audit: type=1400 audit(1760021547.979:27037): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.213600][ T29] audit: type=1400 audit(1760021548.179:27038): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0