last executing test programs: 433.223084ms ago: executing program 3 (id=5662): iopl(0x3) fstatfs(0xffffffffffffffff, 0x0) 411.121654ms ago: executing program 0 (id=5665): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execve(0x0, 0x0, 0x0) 399.681865ms ago: executing program 3 (id=5668): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 357.217455ms ago: executing program 3 (id=5669): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="04000000090000000200000000000000000000000000d7d8d0000000000000364fe25b900e8cb4d45632db091db7fd1b8c715752c19aaf56450d3fa8c81a372b707f5899715b1b2cf7078a638584f28de72bc5875de3ff67b67b923dd03a0f02018bc7fd37b2bfd6e5a30c5a8d2dd3d6cafd67c28f9f5dcfcdcd7047a7a69baaf81e15c3c2dc6c40c502d314a9eebc0aa6591f0cd6a9e7308ecef0d782826e90c66b8ae19f25800ce09fb7c2c5a0575b1e8bb4fad51a6978d19484b1227b341523cbb4c4d42d5d02003738bc5ac0cc6050748fb8a06e667b0679ac498791a2aa561b98525381b05110590c3ded6c23"], 0x50) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040)="42d7", 0xfffff, 0xfffffffffffffffe) 355.809165ms ago: executing program 0 (id=5679): iopl(0x3) fstatfs(0xffffffffffffffff, 0x0) 338.644146ms ago: executing program 3 (id=5672): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x6, 0x0, 0x7fff0000}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 320.089655ms ago: executing program 0 (id=5674): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sync() 320.015575ms ago: executing program 3 (id=5675): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000013c0)=""/208, 0xd0, 0x800) 281.439516ms ago: executing program 4 (id=5676): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 262.443596ms ago: executing program 4 (id=5680): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000015006bcd9e", 0xeb97}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) 253.562326ms ago: executing program 2 (id=5681): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) acct(0x0) 229.194636ms ago: executing program 0 (id=5682): open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) pselect6(0x40, &(0x7f0000000080)={0xf, 0x10, 0x9, 0x5, 0x1, 0x8, 0xfffffffffffffff9, 0xf}, &(0x7f00000000c0)={0x5, 0x10001, 0x7f, 0x1, 0xd1, 0x80000001, 0xfffffffffffffb48, 0xfffffffffffffff5}, &(0x7f0000000100)={0x8, 0x7fff, 0x4, 0x40, 0x5, 0x5, 0x59d48ae6, 0x2}, 0x0, 0x0) 228.850227ms ago: executing program 4 (id=5683): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execve(0x0, 0x0, 0x0) 141.476488ms ago: executing program 1 (id=5684): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x100, 0x300}}) 141.372108ms ago: executing program 2 (id=5685): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 120.220438ms ago: executing program 1 (id=5686): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x6, 0x0, 0x7fff0000}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 112.358108ms ago: executing program 4 (id=5687): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mincore(&(0x7f0000048000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/26) 102.781128ms ago: executing program 0 (id=5688): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000440)="170000000200020000ffae8c5ee17688a2000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901def207ffffffe9000000efffffff0062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd300004289f17a4a", 0xb8) 83.654178ms ago: executing program 1 (id=5689): iopl(0x3) fstatfs(0xffffffffffffffff, 0x0) 76.174219ms ago: executing program 2 (id=5690): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 66.986259ms ago: executing program 0 (id=5691): futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) 59.289999ms ago: executing program 1 (id=5692): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sync() 58.930299ms ago: executing program 2 (id=5693): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 34.432979ms ago: executing program 4 (id=5694): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fa, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5 audit_backlog_limit=64 [ 75.653891][ T3303] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 75.661576][ T3303] audit: backlog limit exceeded [ 75.661731][ T2987] audit: audit_backlog=65 > audit_backlog_limit=64 [ 75.668331][ T29] audit: type=1326 audit(1745953159.000:12226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81f70e969 code=0x7ff00000 [ 75.672942][ T2987] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 75.696474][ T29] audit: type=1326 audit(1745953159.000:12227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81f70e969 code=0x7ff00000 [ 75.696501][ T29] audit: type=1326 audit(1745953159.000:12228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81f70e969 code=0x7ff00000 [ 75.704146][ T2987] audit: backlog limit exceeded Apr 29 18:59:19 syzkaller kern.warn kernel: [ 75.609507][ T29] kauditd_printk_skb: 6736 callbacks suppressed Apr 29 18:59:19 syzkaller kern.notice kernel: [ 75.609518][ T29] audit: type=1326 audit(1745953158.970:12225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:19 syzkaller kern.warn kernel: [ 75.647271][ T3303] audit: audit_backlog=65 > audit_backlog_limit=64 Apr 29 18:59:19 syzkaller kern.warn kernel: [ 75.653891][ T3303] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 Apr 29 18:59:19 syzkaller kern.err kernel: [ 75.661576][ T3303] audit: backlog limit exceeded Apr 29 18:59:19 syzkaller kern.warn kernel: [ 75.661731][ T2987] audit: audit_backlog=65 > audit_backlog_limit=64 Apr 29 18:59:19 syzkaller kern.notice kernel: [ 75.668331][ T29] audit: type=1326 audit(1745953159.000:12226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:19 syzkaller kern.warn kernel: [ 75.672942][ T2987] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 Apr 29 18:59:19 syzkaller kern.notice kernel: [ 75.696474][ T29] audit: type=1326 audit(1745953159.000:12227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:19 syzkaller kern.notice kernel: [ 75.696501][ T29] audit: type=1326 audit(1745953159.000:12228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12518 comm="syz.2.4495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:19 syzkaller kern.err kernel: [ 75.704146][ T2987] audit: backlog limit exceeded [ 76.021744][T12788] binfmt_misc: register: failed to install interpreter file ./file0 Apr 29 18:59:19 syzkaller kern.notice kernel: [ 76.021744][T12788] binfmt_misc: register: failed to install interpreter file ./file0 [ 76.090088][T12791] binfmt_misc: register: failed to install interpreter file ./file0 Apr 29 18:59:19 syzkaller kern.notice kernel: [ 76.090088][T12791] binfmt_misc: register: failed to install interpreter file ./file0 [ 76.413524][T12830] binfmt_misc: register: failed to install interpreter file ./file0 Apr 29 18:59:19 syzkaller kern.notice kernel: [ 76.413524][T12830] binfmt_misc: register: failed to install interpreter file ./file0 [ 76.650495][T12867] binfmt_misc: register: failed to install interpreter file ./file0 Apr 29 18:59:20 syzkaller kern.notice kernel: [ 76.650495][T12867] binfmt_misc: register: failed to install interpreter file ./file0 [ 76.831826][T12891] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4677'. [ 76.840828][T12891] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4677'. [ 76.849798][T12891] validate_nla: 2 callbacks suppressed [ 76.849806][T12891] netlink: 'syz.1.4677': attribute type 3 has an invalid length. [ 76.863038][T12891] netlink: 11 bytes leftover after parsing attributes in process `syz.1.4677'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 76.831826][T12891] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4677'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 76.840828][T12891] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4677'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 76.849798][T12891] validate_nla: 2 callbacks suppressed Apr 29 18:59:20 syzkaller kern.warn kernel: [ 76.849806][T12891] netlink: 'syz.1.4677': attribute type 3 has an invalid length. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 76.863038][T12891] netlink: 11 bytes leftover after parsing attributes in process `syz.1.4677'. [ 77.140532][T12931] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4701'. [ 77.149536][T12931] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4701'. [ 77.158500][T12931] netlink: 'syz.4.4701': attribute type 3 has an invalid length. [ 77.166247][T12931] netlink: 11 bytes leftover after parsing attributes in process `syz.4.4701'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.140532][T12931] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4701'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.149536][T12931] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4701'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.158500][T12931] netlink: 'syz.4.4701': attribute type 3 has an invalid length. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.166247][T12931] netlink: 11 bytes leftover after parsing attributes in process `syz.4.4701'. [ 77.287580][T12947] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4717'. [ 77.296623][T12947] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4717'. [ 77.305648][T12947] netlink: 'syz.3.4717': attribute type 3 has an invalid length. [ 77.313579][T12947] netlink: 11 bytes leftover after parsing attributes in process `syz.3.4717'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.287580][T12947] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4717'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.296623][T12947] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4717'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.305648][T12947] netlink: 'syz.3.4717': attribute type 3 has an invalid length. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.313579][T12947] netlink: 11 bytes leftover after parsing attributes in process `syz.3.4717'. [ 77.509192][T12988] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4729'. [ 77.518237][T12988] netlink: 'syz.0.4729': attribute type 3 has an invalid length. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.509192][T12988] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4729'. Apr 29 18:59:20 syzkaller kern.warn kernel: [ 77.518237][T12988] netlink: 'syz.0.4729': attribute type 3 has an invalid length. [ 80.620148][ T29] kauditd_printk_skb: 51733 callbacks suppressed [ 80.620218][ T29] audit: type=1326 audit(1745953163.960:63903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.634917][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 80.650259][ T29] audit: type=1326 audit(1745953163.970:63933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.656674][ T3305] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 [ 80.680225][ T29] audit: type=1326 audit(1745953163.970:63934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.687911][ T3305] audit: backlog limit exceeded [ 80.716462][ T29] audit: type=1326 audit(1745953163.970:63935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.716506][ T29] audit: type=1326 audit(1745953163.970:63936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.716527][ T29] audit: type=1326 audit(1745953163.970:63937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 [ 80.716595][ T29] audit: type=1326 audit(1745953163.970:63938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165291e969 code=0x7ff00000 Apr 29 18:59:24 syzkaller kern.warn kernel: [ 80.620148][ T29] kauditd_printk_skb: 51733 callbacks suppressed Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.620218][ T29] audit: type=1326 audit(1745953163.960:63903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.warn kernel: [ 80.634917][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.650259][ T29] audit: type=1326 audit(1745953163.970:63933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.warn kernel: [ 80.656674][ T3305] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.680225][ T29] audit: type=1326 audit(1745953163.970:63934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.err kernel: [ 80.687911][ T3305] audit: backlog limit exceeded Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.716462][ T29] audit: type=1326 audit(1745953163.970:63935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.716506][ T29] audit: type=1326 audit(1745953163.970:63936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.716527][ T29] audit: type=1326 audit(1745953163.970:63937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com Apr 29 18:59:24 syzkaller kern.notice kernel: [ 80.716595][ T29] audit: type=1326 audit(1745953163.970:63938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz.4.4803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com [ 81.395717][T13226] xt_nat: multiple ranges no longer supported Apr 29 18:59:24 syzkaller kern.info kernel: [ 81.395717][T13226] xt_nat: multiple ranges no longer supported [ 81.543283][T13254] xt_nat: multiple ranges no longer supported Apr 29 18:59:24 syzkaller kern.info kernel: [ 81.543283][T13254] xt_nat: multiple ranges no longer supported [ 83.586854][T13292] xt_nat: multiple ranges no longer supported Apr 29 18:59:26 syzkaller kern.info kernel: [ 83.586854][T13292] xt_nat: multiple ranges no longer supported [ 83.646862][T13297] xt_nat: multiple ranges no longer supported Apr 29 18:59:27 syzkaller kern.info kernel: [ 83.646862][T13297] xt_nat: multiple ranges no longer supported [ 84.045921][T13367] xt_l2tp: v2 doesn't support IP mode Apr 29 18:59:27 syzkaller kern.info kernel: [ 84.045921][T13367] xt_l2tp: v2 doesn't support IP mode [ 84.311974][T13410] xt_l2tp: v2 doesn't support IP mode Apr 29 18:59:27 syzkaller kern.info kernel: [ 84.311974][T13410] xt_l2tp: v2 doesn't support IP mode [ 85.357051][T13442] xt_l2tp: v2 doesn't support IP mode Apr 29 18:59:28 syzkaller kern.info kernel: [ 85.357051][T1344[ 85.380779][T13446] xt_l2tp: wrong L2TP version: 0 2] xt_l2tp: v2 doesn't support IP mode Apr 29 18:59:28 syzkaller kern.info kernel: [ 85.380779][T13446] xt_l2tp: wrong L2TP version: 0 [ 85.628797][ T29] kauditd_printk_skb: 56782 callbacks suppressed [ 85.628809][ T29] audit: type=1326 audit(1745953168.980:120682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 [ 85.662548][ T2987] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.669162][ T2987] audit: audit_lost=28 audit_rate_limit=0 audit_backlog_limit=64 [ 85.676871][ T2987] audit: backlog limit exceeded [ 85.685231][ T29] audit: type=1326 audit(1745953169.020:120683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 [ 85.708968][ T29] audit: type=1326 audit(1745953169.020:120684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 Apr 29 18:59:29 [ 85.732698][ T29] audit: type=1326 audit(1745953169.020:120685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 syzkaller kern.w[ 85.757956][ T29] audit: type=1326 audit(1745953169.020:120686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 arn kernel: [ [ 85.782937][ T29] audit: type=1326 audit(1745953169.020:120687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 85.628797][ T2[ 85.807999][ T29] audit: type=1326 audit(1745953169.020:120688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94dbebe969 code=0x7ff00000 9] kauditd_printk_skb: 56782 callbacks suppressed Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.628809][ T29] audit: type=1326 audit(1745953168.980:120682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.warn kernel: [ 85.662548][ T2987] audit: audit_backlog=65 > audit_backlog_limit=64 Apr 29 18:59:29 syzkaller kern.warn kernel: [ 85.669162][ T2987] audit: audit_lost=28 audit_rate_limit=0 audit_backlog_limit=64 Apr 29 18:59:29 syzkaller kern.err kernel: [ 85.676871][ T2987] audit: backlog limit exceeded Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.685231][ T29] audit: type=1326 audit(1745953169.020:120683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.708968][ T29] audit: type=1326 audit(1745953169.020:120684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.732698][ T29] audit: type=1326 audit(1745953169.020:120685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.757956][ T29] audit: type=1326 audit(1745953169.020:120686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.782937][ T29] audit: type=1326 audit(1745953169.020:120687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co Apr 29 18:59:29 syzkaller kern.notice kernel: [ 85.807999][ T29] audit: type=1326 audit(1745953169.020:120688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co [ 86.804426][T13479] xt_l2tp: v2 doesn't support IP mode [ 86.813188][T13483] Cannot find del_set index 1 as target Apr 29 18:59:30 syzkaller kern.info kernel: [ 86.804426][T13479] xt_l2tp: v2 doesn't support IP mode Apr 29 18:59:30 syzkaller kern.info kern[ 86.830842][T13487] xt_l2tp: wrong L2TP version: 0 el: [ 86.813188][T13483] Cannot find del_set index 1 as target Apr 29 18:59:30 syzkaller kern.info kernel: [ 86.830842][T13487] xt_l2tp: wrong L2TP version: 0 [ 86.958346][T13520] Cannot find del_set index 1 as target Apr 29 18:59:30 syzkaller kern.info kernel: [ 86.958346][T13520] Cannot find del_set index 1 as target [ 86.983350][T13525] Cannot find del_set index 1 as target Apr 29 18:59:30 syzkaller kern.info kernel: [ 86.983350][T13525] Cannot find del_set index 1 a[ 87.006903][T13528] xt_l2tp: wrong L2TP version: 0 s target Apr 29 18:59:30 syzkaller kern.info kernel: [ 87.006903][T13528] xt_l2tp: wrong L2TP version: 0 [ 87.148601][T13560] Cannot find del_set index 1 as target Apr 29 18:59:30 syzkaller kern.info kernel: [ 87.148601][T13560] Cannot find del_set index 1 as target [ 87.182150][T13567] xt_l2tp: wrong L2TP version: 0 Apr 29 18:59:30 syzkaller kern.info kernel: [ 87.182150][T13567] xt_l2tp: wrong L2TP version: 0 [ 88.679719][T13829] xt_policy: neither incoming nor outgoing policy selected Apr 29 18:59:32 syzkaller kern.info kernel: [ 88.679719][T13829] xt_policy: neither incoming nor outgoing policy selected [ 88.761548][T13851] xt_policy: neither incoming nor outgoing policy selected Apr 29 18:59:32 syzkaller kern.info kernel: [ 88.761548][T13851] xt_policy: neither incoming nor outgoing policy selected [ 88.838497][T13865] xt_policy: neither incoming nor outgoing policy selected Apr 29 18:59:32 syzkaller kern.info kernel: [ 88.838497][T13865] xt_policy: neither incoming nor outgoing policy selected [ 89.044684][T13911] xt_policy: neither incoming nor outgoing policy selected Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.044684][T13911] xt_policy: neither incoming nor outgoing policy selected [ 89.404917][T13999] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.412198][T13999] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.404917][T13999] bridge0: port 2(bridge_slave_[ 89.434975][T13999] bridge0: entered allmulticast mode 1) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.412198][T13999] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.434975][T13999] bridge0: entered allmulticast mode [ 89.569839][T14033] bridge0: port 3(team0) entered disabled state [ 89.576269][T14033] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.583539][T14033] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.569839][T14033] bridge0: port 3(team0) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.576269][T14033] bridge0: port 2(bridge_slave_1) entered disabled state Apr 29 18:59:32 syzkaller kern.info kernel: [ 89.583539][T14033] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.638070][T14033] bridge0: entered allmulticast mode Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.638070][T14033] bridge0: entered allmulticast mode [ 89.701944][T14062] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.709329][T14062] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.718415][T14062] bridge0: entered allmulticast mode Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.701944][T14062] bridge0: port 2(bridge_slave_1) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.709329][T14062] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.718415][T14062] bridge0: entered allmulticast mode [ 89.861692][T14095] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.868963][T14095] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.861692][T14095] bridge0: port 2(bridge_slave_1) entered disab[ 89.889494][T14095] bridge0: entered allmulticast mode led state Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.868963][T14095] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 89.889494][T14095] bridge0: entered allmulticast mode [ 90.043615][T14132] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.050856][T14132] bridge0: port 1(bridge_slave_0) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 90.043615][T14132] bridge0: port 2(bridge_slave_1) entered disabled state Apr 29 18:59:33 syzkaller kern.info kernel: [ 90.050856][T14132] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.081528][T14132] bridge0: entered allmulticast mode Apr 29 18:59:33 syzkaller kern.info kernel: [ 90.081528][T14132] bridge0: entered allmulticast mode [ 90.646476][ T29] kauditd_printk_skb: 12447 callbacks suppressed [ 90.646492][ T29] audit: type=1400 audit(1745953174.000:133136): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Apr 29 18:59:34 syzkaller kern.warn kernel: [ 90.646476][ T29] kauditd_printk_skb: 12447 callbacks suppressed Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.646492][ T29] audit: type=1400 audit(1745953174.000:133136): avc: denied { read writ[ 90.699270][ T29] audit: type=1400 audit(1745953174.000:133137): avc: denied { open } for pid=14257 comm="syz.4.5359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 e } for pid=330[ 90.719545][ T29] audit: type=1400 audit(1745953174.010:133138): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 6 comm="syz-exec[ 90.745187][ T29] audit: type=1400 audit(1745953174.020:133139): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 utor" name="loop[ 90.768819][ T29] audit: type=1400 audit(1745953174.020:133140): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 0" dev="devtmpfs[ 90.794301][ T29] audit: type=1400 audit(1745953174.030:133141): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 " ino=100 sconte[ 90.817903][ T29] audit: type=1400 audit(1745953174.050:133142): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 xt=root:sysadm_r[ 90.843541][ T29] audit: type=1400 audit(1745953174.050:133143): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 :sysadm_t tcontext=system_u:object_r: Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.699270][ T29] audit: type=1400 audit(1745953174.00[ 90.880303][ T29] audit: type=1400 audit(1745953174.080:133144): avc: denied { create } for pid=14261 comm="syz.3.5362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 0:133137): avc: [ 90.901434][ T29] audit: type=1400 audit(1745953174.130:133145): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 denied { open } for pid=14257 comm="syz.4.5359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.719545][ T29] audit: type=1400 audit(1745953174.010:133138): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.745187][ T29] audit: type=1400 audit(1745953174.020:133139): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.768819][ T29] audit: type=1400 audit(1745953174.020:133140): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.794301][ T29] audit: type=1400 audit(1745953174.030:133141): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.817903][ T29] audit: type=1400 audit(1745953174.050:133142): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.843541][ T29] audit: type=1400 audit(1745953174.050:133143): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.880303][ T29] audit: type=1400 audit(1745953174.080:133144): avc: denied { create } for pid=14261 comm="syz.3.5362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Apr 29 18:59:34 syzkaller kern.notice kernel: [ 90.901434][ T29] audit: type=1400 audit(1745953174.130:133145): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r: [ 91.233605][T14353] TCP: TCP_TX_DELAY enabled Apr 29 18:59:34 syzkaller kern.info kernel: [ 91.233605][T14353] TCP: TCP_TX_DELAY enabled [ 91.820074][T14506] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT Apr 29 18:59:35 syzkaller kern.info kernel: [ 91.820074][T14506] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 91.919342][T14528] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 91.919342][T14528] xt_ecn: cannot match TCP bits for non-tcp packets [ 91.964782][T14541] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT Apr 29 18:59:35 syzkaller kern.info kernel: [ 91.964782][T14541] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 92.075787][T14572] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 92.075787][T1457[ 92.096637][T14574] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT 2] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 92.096637][T14574] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 92.195009][T14600] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 92.195009][T14600] xt_ecn: cannot match TCP bits for non-tcp packets [ 92.259616][T14615] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 92.259616][T1461[ 92.274406][T14618] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT 5] xt_ecn: cannot match TCP bits for non-tcp packets Apr 29 18:59:35 syzkaller kern.info kernel: [ 92.274406][T14618] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 92.729870][T14728] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 29 18:59:36 syzkaller kern.info kernel: [ 92.729870][T14728] xt_CT: You must specify a L4 protocol and not use inversions on it [ 92.881913][T14763] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 29 18:59:36 syzkaller kern.info kernel: [ 92.881913][T14763] xt_CT: You must specify a L4 protocol and not use inversions on it [ 92.971346][T14783] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value Apr 29 18:59:36 syzkaller kern.warn kernel: [ 92.971346][T14783] Option ' Ë´ÄÔ-]^B' to dns_resolver key: bad/missing value [ 93.097038][T14799] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 29 18:59:36 syzkaller kern.info kernel: [ 93.097038][T14799] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.206546][T14812] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT Apr 29 18:59:36 syzkaller kern.warn kernel: [ 93.206546][T14812] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only u[ 93.232457][T14812] xt_HMARK: spi-set and port-set can't be combined se in OUTPUT [ 93.241635][T14819] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value Apr 29 18:59:36 syzkaller kern.info kernel: [ 93.232457][T14812] xt_HMARK: spi-set and port-set can't be combined Apr 29 18:59:36 syzkaller kern.warn kernel: [ 93.241635][T14819] Option ' Ë´ÄÔ-]^B' to dns_resolver key: bad/missing value [ 93.290758][T14827] xt_HMARK: spi-set and port-set can't be combined Apr 29 18:59:36 syzkaller kern.info kernel: [ 93.290758][T1482[ 93.304367][T14829] xt_CT: You must specify a L4 protocol and not use inversions on it 7] xt_HMARK: spi-set and port-set can't be combined Apr 29 18:59:36 syzkaller kern.info kernel: [ 93.304367][T14829] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.428040][T14849] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value Apr 29 18:59:36 syzkaller kern.warn kernel: [ 93.428040][T14849] Option ' Ë´ÄÔ-]^B' to dns_resolver key: bad/missing value [ 93.556593][T14861] xt_HMARK: spi-set and port-set can't be combined Apr 29 18:59:36 syzkaller kern.info kernel: [ 93.556593][T14861] xt_HMARK: spi-set and port-set can't be combined [ 93.622459][T14877] xt_HMARK: spi-set and port-set can't be combined Apr 29 18:59:37 syzkaller kern.info kernel: [ 93.622459][T14877] xt_HMARK: spi-set and port-set can't be combined [ 93.650137][T14880] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value Apr 29 18:59:37 syzkaller kern.warn kernel: [ 93.650137][T14880] Option ' Ë´ÄÔ-]^B' to dns_resolver key: bad/missing value [ 94.016777][ T3293] ================================================================== [ 94.024896][ T3293] BUG: KCSAN: data-race in do_select / pollwake [ 94.031166][ T3293] [ 94.033486][ T3293] write to 0xffffc9000146fa00 of 4 bytes by interrupt on cpu 1: [ 94.041116][ T3293] pollwake+0xb6/0x100 [ 94.045190][ T3293] __wake_up_sync_key+0x4f/0x80 [ 94.050038][ T3293] sock_def_readable+0x70/0x190 [ 94.054884][ T3293] tcp_data_ready+0x1ab/0x290 [ 94.059576][ T3293] tcp_data_queue+0x156c/0x3080 [ 94.064428][ T3293] tcp_rcv_established+0x90a/0xea0 [ 94.069538][ T3293] tcp_v4_do_rcv+0x672/0x740 [ 94.074130][ T3293] tcp_v4_rcv+0x1bcf/0x1f60 [ 94.078630][ T3293] ip_protocol_deliver_rcu+0x397/0x780 [ 94.084098][ T3293] ip_local_deliver_finish+0x184/0x220 [ 94.089557][ T3293] ip_local_deliver+0xe8/0x1c0 [ 94.094321][ T3293] ip_sublist_rcv+0x56b/0x650 [ 94.099000][ T3293] ip_list_rcv+0x261/0x290 [ 94.103419][ T3293] __netif_receive_skb_list_core+0x4dc/0x500 [ 94.109415][ T3293] netif_receive_skb_list_internal+0x487/0x600 [ 94.115574][ T3293] napi_complete_done+0x1a3/0x410 [ 94.120592][ T3293] virtnet_poll+0x18bf/0x1d00 [ 94.125279][ T3293] __napi_poll+0x63/0x3a0 [ 94.129602][ T3293] net_rx_action+0x38e/0x7b0 [ 94.134187][ T3293] handle_softirqs+0xb7/0x290 [ 94.138858][ T3293] __irq_exit_rcu+0x3a/0xc0 [ 94.143354][ T3293] common_interrupt+0x83/0x90 [ 94.148029][ T3293] asm_common_interrupt+0x26/0x40 [ 94.153049][ T3293] __sanitizer_cov_trace_pc+0x8/0x70 [ 94.158338][ T3293] arch_check_zapped_pte+0x9/0x10 [ 94.163358][ T3293] unmap_page_range+0xd82/0x27b0 [ 94.168306][ T3293] unmap_single_vma+0x138/0x1d0 [ 94.173174][ T3293] unmap_vmas+0x18a/0x2b0 [ 94.177507][ T3293] exit_mmap+0x1b0/0x6c0 [ 94.181753][ T3293] __mmput+0x28/0x1c0 [ 94.185732][ T3293] mmput+0x40/0x50 [ 94.189445][ T3293] exit_mm+0xe4/0x190 [ 94.193428][ T3293] do_exit+0x55f/0x17c0 [ 94.197587][ T3293] do_group_exit+0x139/0x140 [ 94.202178][ T3293] __x64_sys_exit_group+0x1f/0x20 [ 94.207207][ T3293] x64_sys_call+0x2fa4/0x2fb0 [ 94.211885][ T3293] do_syscall_64+0xd0/0x1a0 [ 94.216389][ T3293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.222279][ T3293] [ 94.224591][ T3293] read to 0xffffc9000146fa00 of 4 bytes by task 3293 on cpu 0: [ 94.232123][ T3293] do_select+0xe41/0xf40 [ 94.236360][ T3293] core_sys_select+0x3b2/0x600 [ 94.241117][ T3293] __se_sys_pselect6+0x216/0x280 [ 94.246049][ T3293] __x64_sys_pselect6+0x78/0x90 [ 94.250898][ T3293] x64_sys_call+0x1caa/0x2fb0 [ 94.255569][ T3293] do_syscall_64+0xd0/0x1a0 [ 94.260065][ T3293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.265950][ T3293] [ 94.268264][ T3293] value changed: 0x00000000 -> 0x00000001 [ 94.273966][ T3293] [ 94.276284][ T3293] Reported by Kernel Concurrency Sanitizer on: [ 94.282459][ T3293] CPU: 0 UID: 0 PID: 3293 Comm: syz-executor Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(voluntary) [ 94.295046][ T3293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 94.305096][ T3293] ================================================================== Apr 29 18:59:37 syzkaller kern.err kernel: [ 94.016777][ T3293] ================================================================== Apr 29 18:59:37 syzkaller kern.err kernel: [ 94.024896][ T3293] BUG: KCSAN: data-race in do_select / pollwake Apr 29 18:59:37 syzkaller kern.err kernel: [ 94.031166][ T3293] Apr 29 18:59:37 syzkaller kern.err kernel: [ 94.033486][ T3293] write to 0xffffc9000146fa00 of 4 bytes by interrupt on cpu 1: Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.041116][ T3293] pollwake+0xb6/0x100 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.045190][ T3293] __wake_up_sync_key+0x4f/0x80 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.050038][ T3293] sock_def_readable+0x70/0x190 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.054884][ T3293] tcp_data_ready+0x1ab/0x290 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.059576][ T3293] tcp_data_queue+0x156c/0x3080 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.064428][ T3293] tcp_rcv_established+0x90a/0xea0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.069538][ T3293] tcp_v4_do_rcv+0x672/0x740 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.074130][ T3293] tcp_v4_rcv+0x1bcf/0x1f60 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.078630][ T3293] ip_protocol_deliver_rcu+0x397/0x780 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.084098][ T3293] ip_local_deliver_finish+0x184/0x220 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.089557][ T3293] ip_local_deliver+0xe8/0x1c0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.094321][ T3293] ip_sublist_rcv+0x56b/0x650 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.099000][ T3293] ip_list_rcv+0x261/0x290 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.103419][ T3293] __netif_receive_skb_list_core+0x4dc/0x500 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.109415][ T3293] netif_receive_skb_list_internal+0x487/0x600 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.115574][ T3293] napi_complete_done+0x1a3/0x410 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.120592][ T3293] virtnet_poll+0x18bf/0x1d00 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.125279][ T3293] __napi_poll+0x63/0x3a0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.129602][ T3293] net_rx_action+0x38e/0x7b0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.134187][ T3293] handle_softirqs+0xb7/0x290 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.138858][ T3293] __irq_exit_rcu+0x3a/0xc0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.143354][ T3293] common_interrupt+0x83/0x90 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.148029][ T3293] asm_common_interrupt+0x26/0x40 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.153049][ T3293] __sanitizer_cov_trace_pc+0x8/0x70 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.158338][ T3293] arch_check_zapped_pte+0x9/0x10 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.163358][ T3293] unmap_page_range+0xd82/0x27b0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.168306][ T3293] unmap_single_vma+0x138/0x1d0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.173174][ T3293] unmap_vmas+0x18a/0x2b0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.177507][ T3293] exit_mmap+0x1b0/0x6c0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.181753][ T3293] __mmput+0x28/0x1c0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.185732][ T3293] mmput+0x40/0x50 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.189445][ T3293] exit_mm+0xe4/0x190 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.193428][ T3293] do_exit+0x55f/0x17c0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.197587][ T3293] do_group_exit+0x139/0x140 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.202178][ T3293] __x64_sys_exit_group+0x1f/0x20 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.207207][ T3293] x64_sys_call+0x2fa4/0x2fb0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.211885][ T3293] do_syscall_64+0xd0/0x1a0 Apr 29 18:59:37 syzkaller kern.warn kernel: [ 94.216389][ T3293] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 29 18:59:37 syzkaller kern.err kernel: [ 94.222279][ T3293]