last executing test programs: 3.171906233s ago: executing program 3 (id=7805): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) capset(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x104, 0xfffffffe}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x24045004) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3.128364484s ago: executing program 3 (id=7806): prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000004000085000000860000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xeb64d656001f6f32) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x40000, 0x100b8}}}}}}, @IFLA_MTU={0x8, 0x4, 0x8d2}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040890}, 0x44180) 1.610978986s ago: executing program 4 (id=7837): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x101, 0x2}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000004000000040000000a00000008000000", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400"/27], 0x50) dup2(r0, r1) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2, 0x100, 0x70bd27, 0x5f5}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x48080) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 1.513597298s ago: executing program 4 (id=7838): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000100000000000100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) syz_usb_disconnect(r0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) 1.410705869s ago: executing program 3 (id=7840): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 1.221577043s ago: executing program 1 (id=7844): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt(r1, 0x8, 0x8, &(0x7f00000004c0)="c0a49d10b6c35e66610ef838ae39025d6f9191f012bd21c2b547ee8cda6536832505b3deb0bd4fda816eed556e9b0b56944ff80311c43532ce1e87ef7d96a2f142858f9e4650bc229aa027628531002c5f86ce24e78c8804c9b36319b5693a451ceafbd4fe9b1bcd8922209c391d2efe1cab6eab722f1e02c377f35563a4599855b74f", 0x83) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x5, 0x3, 0x3, 0x0, 0x6, 0x800, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0xa6d1, 0x9}, 0x100100, 0x3441, 0xfffffbff, 0x2, 0x0, 0x6, 0x7, 0x0, 0x1, 0x0, 0x1}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xf, 0x4, 0x4, 0x16, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014751c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a0c93d47018c12e7ba8188a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab188dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b4896c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e547f7ad33850d9feccd0111a2e3700845dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005202000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a12489c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af14915f29b719f54926fc32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86ae826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da357f9e93ce055019c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c672b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981fd9086e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2826b47ad8ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b478abc5b196dd5308cb20c4e2a0bd702651bb39f10523102dcd8ece692159028f314e0d6bfa400475c6699fdc40efe0948e3cef7419a7f113134e5ee20fd87c4521ccfbd32d6f147f743d30866bdd86ca8bf0c7bcc475f4ed53517aaa51f1c151d859a7f0b53abd332c84bdad313e82ac3777a6f7f649ff8a25f6dfe09cb29213896b49a825257bf143e9fa3bbd47009e66fe5705b3ef2b40a182e408c680727d64e00e1ce508f8fd64ac6c84ccc28fc333067de63b9bb5daaa12ce60ee3779ded79651be69d2a413cd948a873dd7ad7017b150828cf100d3df8537f22aff58343c9ee966fceb594bbe10b911427f76a25a219be2f85287b7f83d323a30991067ad1369792166062085ff20c5fb9f6e4f78dd09c7d2d6ca3c8a5d0d26ccbe576f44a1bc94194817"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088f747e0ffff20000000203a000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 1.221203822s ago: executing program 1 (id=7845): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="307fb0907c", @ANYRES32=0x0], 0x48) gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = io_uring_setup(0x4d3f, &(0x7f0000000000)={0x0, 0xca6a, 0x40, 0x2, 0x6}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480), 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4008, r2}, 0x18) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030f000000000700000000000005000900e000000001d78771b90bd8a3b4914783c58777003d5b9538a9d03e6e9bfdac550000000003000600000000000200000000000000000000000000000002000100000000000000020d000000000300050000000000020000"], 0x78}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 861.249957ms ago: executing program 3 (id=7846): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x22000406, &(0x7f0000000580)={[{@dioread_lock}, {@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsold}, {@nobh}, {@grpjquota, 0x2e}, {@journal_checksum}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nobh}, {@grpid}], [], 0x2c}, 0x84, 0x4d8, &(0x7f0000000900)="$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") open(0x0, 0x145142, 0x0) creat(0x0, 0x16) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000140)={0x0, 0x1}) syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310600000008000440000000000900010073797a300000000008000340000000055200"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) 846.364878ms ago: executing program 3 (id=7847): chmod(0x0, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf090000000000"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001240)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) getpid() mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x800040, &(0x7f0000000240)={[{@favordynmods}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@name={'name', 0x3d, 'syzkaller\x00'}}, {@clone_children}, {@none}], [{@subj_type={'subj_type', 0x3d, '^}'}}, {@pcr={'pcr', 0x3d, 0x1}}, {@flag='mand'}]}) 761.940539ms ago: executing program 0 (id=7848): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000400000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x7, 0x7800, 0x3, 0x4, {{0x5, 0x4, 0x1, 0x35, 0x14, 0x66, 0x0, 0x0, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r5}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000530464"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) 761.670189ms ago: executing program 0 (id=7849): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) sendmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}, 0x80, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)="5545d66a88937b2845", 0x9}], 0x2, &(0x7f0000000600)=[{0x18, 0x103, 0x3, "8e21e9f88426"}], 0x18}}, {{&(0x7f00000017c0)=@ieee802154, 0x80, &(0x7f0000000640)=[{&(0x7f0000001840)="74a81d391eeb84cca1250f78ef93f98e717eb9964defe846bc783fbb2bbc106a7e9d0a4802b5b87cbc2ed18e08f3ff51d1913b4d2bc4c6f16d418f52d8f48f886d9a56bb85af434b08fa6f68dcd2b3c97d5166706a0765ab612f6a4828bc1cb060a11831c801802392ef9fc229a1f24b426b4729ce9366697a435d66a7012ebf5ee9931bee42858582fdbd3b70dbca7d89e51289ccab45f6e529826fd7", 0x9d}], 0x1, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], 0x5f8}}], 0x2, 0x44000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) move_mount(r5, 0x0, r1, &(0x7f0000000440)='./file0\x00', 0x83) 761.419989ms ago: executing program 4 (id=7850): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) 761.262369ms ago: executing program 0 (id=7851): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 743.221059ms ago: executing program 0 (id=7852): write$selinux_access(0xffffffffffffffff, &(0x7f0000000080)={'u:r:untrusted_app:s0:c512,c768', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x7}, 0x62) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000180)=[{0x0, 0x3, {0x1}, {0x0, 0xff}, 0x1, 0x7f}, {0x2, 0xffffffffffffffdf, {0x2, 0x1}, {0x1, 0x0, 0x5}, 0x2, 0x1}, {0x1, 0x0, {0x0, 0x0, 0x2}, {0x0, 0xff, 0x1}, 0xfe}], 0x60) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r5, {0xfffd, 0x10}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x840) 720.613859ms ago: executing program 4 (id=7853): syz_create_resource$binfmt(0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x2, 0x3}, 0xffffff8c}) 702.10211ms ago: executing program 0 (id=7854): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c}, 0x38) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 701.76623ms ago: executing program 4 (id=7855): unshare(0x22020600) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x9, 0x7f, 0x107, 0xb800, 0xac, 0xd, 0x0, 0x2}, 0x20) fcntl$setpipe(r0, 0x407, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0xb) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1e}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r5}) 701.0075ms ago: executing program 2 (id=7856): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00'}, 0x10) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f00000001c0)=@framed={{}, [@exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @tail_call]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000940), 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) getpgrp(0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0xde, &(0x7f0000000380)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @dev, @val={@void, {0x8100, 0x2, 0x1, 0x2}}, {@ipv4={0x800, @tipc={{0x1b, 0x4, 0x0, 0x7, 0xcc, 0x65, 0x0, 0x9, 0x6, 0x0, @empty, @private=0xa010102, {[@rr={0x7, 0x2b, 0x1a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local, @private=0xa010100, @rand_addr=0x64010100, @remote, @broadcast, @local]}, @lsrr={0x83, 0xf, 0x5a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @multicast1]}, @ssrr={0x89, 0x1b, 0xa0, [@rand_addr=0x64010102, @private=0xa010102, @broadcast, @multicast2, @private=0xa010102, @local]}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0xfff9, 0x0, 0x1, 0x3, 0x6, 0x3, 0x4e23, 0x4e24, 0x1, 0x2, 0x0, 0x0, 0x1}, [{0x3ff, 0x4, 0xe, 0x401, 0xe, 0xc, 0x1, 0x7fff}, {0x4, 0x10000, 0x1, 0x1, 0x2, 0x39a6, 0x9, 0x3}]}}}}}, 0x0) 672.28492ms ago: executing program 4 (id=7857): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 671.97644ms ago: executing program 0 (id=7858): mount(0x0, 0x0, &(0x7f0000000540)='virtiofs\x00', 0x80c000, &(0x7f0000000580)='dax=always') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace(0x8, r3) r4 = syz_pidfd_open(r3, 0x0) process_mrelease(r4, 0x700000000000000) 671.12783ms ago: executing program 2 (id=7859): bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_clone3(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f00000031c0)) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="9100"/20, @ANYRES32, @ANYRES32, @ANYBLOB="05c9f5c0cbff07b1cf2e5168ce963b21b00000000400000005000000"], 0x50) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 657.64343ms ago: executing program 3 (id=7860): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) getpeername$unix(r1, 0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) 656.95834ms ago: executing program 2 (id=7861): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2800c1e, &(0x7f0000000000)={[{@test_dummy_encryption}, {@usrjquota}]}, 0xff, 0x249, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000002000000000000000000000009500000000000000ba70cb68eb168653155dcbd1d44b7d6378b32fc7549d2100dc84c33618618fe4d289cbac82808a5e4a6677e60702190d7e1122"], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800006, 0x7000001, 0x6e073, 0xffffffffffffffff, 0x2000) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {0x20}}) 629.485371ms ago: executing program 2 (id=7862): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 628.988821ms ago: executing program 2 (id=7863): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@orlov}, {@dioread_lock}, {@bh}, {@nodiscard}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x569, &(0x7f0000000c80)="$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") ptrace$setopts(0x4206, 0x0, 0x46, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x200002, 0x30}, 0xc) sendmsg$inet6(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)='d', 0x1}], 0x1}, 0x8000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1, 0x20}, 0xc) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000240)=',', 0x34000}], 0x1) 557.400922ms ago: executing program 2 (id=7864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0xa1c1, 0x100, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000002c00)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, &(0x7f0000000100), 0x1, 0x40, 0x1}) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x627, 0xc1040000, 0x20, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0), 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="38020000000000002900000036000000004300000000000004013f040100c910ff010000000000000000000000000001c910fc0000000000000000000000000000000001000740000000000e07010101000000010000000200000000000000000000000000000001000000010000002000000000000000ffffffff00000000ffffffffffffff7f06aeb07c1c192077cc9e7c45705803ad5588ca8b194d23f748fe792cfa3d32221f25d73b8ffe64a4ddda6efcfb7483b588194d29c7a04395d8500965a9a1d07879040c44db1d5d6f618d2ab920f0bf168ddc9acc6a51edd1230760d4ae8bf30f5f82a78e8114849ee8e37364560400000035bfa8197ef2ba99103ee5f5aae28ec5c8e2675db11530f5c466d55f2244d479dc653c854406155eada3eaeb90d39149b8d13bab75a9bd1452c8c76284b9ddfbeff41344e64f1771d78a706e1c5a6d63f1c954e24a1e73f75c26e9f09ec9b606cc3470f11c4842db651926bd2263a4a0a8fe80de8b2f9cb176e51819d5f4d10a5d1f0488d5e46953fbfd750f6137fbebe89a8d462158a87f9622355104b4f68d7a6d3ad85c373ea52a25afad37ffb743a5c361158087904b09fcc806d032bac00ee0e0251fc032446e45a3e12417ff4703526ffc45f71567857777927903799e0ba453334186009d22e38099c67b5350c7e82136bba947a18fb61d36fcba1f9efe3d79485d06252702833dc8ee417f40bb9064878fb89dd75a49135e5df148c4ad1e1d5626b44c8112d822f4c9a05e693fd5ae5595627f8684016b37a2bf6d0040030000000000002900000037000000006500000000000000fb1a63687c244e6df3aecb13d6eb957495b669cc032f6d0a11a5e16eed9937b046c9dc1a61dcf9754b767df4735c3f8c37b4d5cd15a99c5a19cc62c921ad4e90d6e3695e85000000a53600d5031b5735acafb556e22279975f958ad437c76573e544506e58455772eb11493af933099a5dc7e9e0c8b907e68e23e59d7b94bc774309e2047132758b60955301f277a9032b0bc47e660b243e9e2126733f13ab99055a0999068ada35a38d105a5efe6c7115774effe28695ecae3944413b7764eefde26ed571d857b2cb2dd1b2a4a84c1fec0799cf90f57f7a6d35e2b60cd425b9372ae4a27f453e5d7da2eacd3b98cdb10cec9152d5829c2511eb0f9600a0cd280f3d08849b6cd43d25e3dcd62f7c7dee6123a2682daf4aa9a856b31e9204c5c2b80b84dbeec05d93a64a550f1ebc326488cd620c6fe1aa266a0ce5b24be03b5037786e037cc85ed61f362e081fb694e12e54fcb9eb0f86d6d91fd159023a073278f84d6ada8f9aa25ec223d268f3291b25392c941740932bd1a82f40a8fc586db23d2f6240ce883e3c1dc1e0d07fc3aa73a9ac82a1538d129c9e66cb6a8100abe95bc4064581e8c01ce65ba3ea751db5d8c0a1173fe62b2fd2d415042a97ade4d274a466b6d997eed6bf5d7a305ead804c36b9e1c314b26676ed83412417610d3cf4d07e5b24cf3de9c790ae93850e0f8bba047b710cf340c78a80cef5f6665a647681ff5f7b6ecce8ab65e26406b6a6e0e72ff8501c545bffc00f034dc3a5b251390ae68bb61d936dc9a24e6f66c72e7911c51c716dfd4304566fb32e6c2745d232f990d0bbe0ddf9dc58398dda292c07b16da766a37c60bd9993b4f21e641036a8afa2ccdb47d7990d5a007faccb2f86664179f2e229723bce870aec3f7f4e529c92add713590ce6c0ea1a0499fb76d32636cfd18b6b39fb48f1a6d46f6ae8f45c47ee8260f9531070d170ab92739be0bdf5b76f8a9b93a5e550dfecab79d2e46085a67024b6be883c79ade2873458fda5a7f4eb62b05634356ee3b45723f4cff19c654ad441ff5b8792df7f18d841c351e195151b1b3532e742a6525c86efdb29653f35ce8e0a41c8c6d39f39531e13aeb1172893eeedd83b6afb939f8e6abc5482696aa48918"], 0x590}}], 0x1, 0x8008801) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r4, 0xffffffffffffffff, 0x0) 345.381805ms ago: executing program 1 (id=7865): r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x40006, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0}, {0xfff3}}}, 0x24}}, 0x44010) 100.761699ms ago: executing program 1 (id=7866): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x106, 0x40001, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={0x0, 0x1}, 0x1320, 0xfffffffd, 0x3, 0xa, 0x4, 0x1088f105, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = fsopen(&(0x7f0000000280)='configfs\x00', 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x6c, 0x2, 0x6, 0x103, 0x0, 0x0, {0x0, 0x0, 0x200}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1f}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x40000) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x0) fchdir(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040810}, 0x0) setreuid(0xee01, 0xee01) fchown(r3, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 13.54786ms ago: executing program 1 (id=7867): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r1, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x20040000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(0xffffffffffffffff, 0x5, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000a40)={@fallback=r4, r4, 0x2f}, 0x20) 0s ago: executing program 1 (id=7868): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newtfilter={0x30, 0x2c, 0xd2b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff0}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x24040084) kernel console output (not intermixed with test programs): 94967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14282 comm="syz.0.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33354be929 code=0x7ffc0000 [ 182.506828][T14337] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14337 comm=syz.3.4331 [ 182.659595][T14367] IPv6: NLM_F_CREATE should be specified when creating new route [ 182.836251][T14387] team0: Port device dummy0 added [ 182.849554][T14387] team0: Port device dummy0 removed [ 184.326788][T14521] wg2: left promiscuous mode [ 184.331620][T14521] wg2: left allmulticast mode [ 184.388667][T14538] bond0: (slave dummy0): Releasing backup interface [ 184.435709][T14546] ip6gre1: entered allmulticast mode [ 184.608638][T14583] macsec0: left promiscuous mode [ 184.614106][T14583] ip6gre1: left allmulticast mode [ 184.619394][T14583] bond2: left promiscuous mode [ 184.624298][T14583] batadv1: left promiscuous mode [ 184.627320][T14586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14586 comm=syz.0.4447 [ 184.629275][T14583] batadv1: left allmulticast mode [ 184.629398][T14583] batadv2: left promiscuous mode [ 184.651789][T14583] batadv2: left allmulticast mode [ 184.656945][T14583] ip6gre2: left allmulticast mode [ 184.662143][T14583] geneve2: left promiscuous mode [ 184.667360][T14583] vlan2: left allmulticast mode [ 184.672344][T14583] hsr0: left allmulticast mode [ 184.677150][T14583] hsr_slave_0: left allmulticast mode [ 184.682596][T14583] hsr_slave_1: left allmulticast mode [ 184.688358][T14583] geneve3: left allmulticast mode [ 184.693767][T14583] vlan3: left promiscuous mode [ 184.698563][T14583] vlan1: left promiscuous mode [ 184.703420][T14583] gretap0: left promiscuous mode [ 184.708861][T14583] ip6erspan0: left promiscuous mode [ 184.714866][T14583] team1: left promiscuous mode [ 184.719697][T14583] team1: left allmulticast mode [ 184.779268][T14600] team0: Port device dummy0 added [ 184.807603][T14600] team0: Port device dummy0 removed [ 185.092001][T14621] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 185.103635][T14621] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 185.402438][T14661] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 185.484239][T14666] validate_nla: 5 callbacks suppressed [ 185.484254][T14666] netlink: 'syz.4.4483': attribute type 4 has an invalid length. [ 185.928837][T14730] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 185.928837][T14730] The task syz.0.4505 (14730) triggered the difference, watch for misbehavior. [ 186.544053][T14751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14751 comm=syz.2.4521 [ 186.900074][ T29] kauditd_printk_skb: 1480 callbacks suppressed [ 186.900089][ T29] audit: type=1400 audit(2000000334.265:8493): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 186.932282][ T29] audit: type=1400 audit(2000000334.265:8494): avc: denied { map_create } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.951718][ T29] audit: type=1400 audit(2000000334.265:8495): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.971269][ T29] audit: type=1400 audit(2000000334.265:8496): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.990683][ T29] audit: type=1400 audit(2000000334.265:8497): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 187.010137][ T29] audit: type=1400 audit(2000000334.265:8498): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 187.029576][ T29] audit: type=1400 audit(2000000334.265:8499): avc: denied { map_create } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 187.048866][ T29] audit: type=1400 audit(2000000334.265:8500): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 187.068186][ T29] audit: type=1400 audit(2000000334.265:8501): avc: denied { prog_load } for pid=14818 comm="syz.2.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 187.088155][ T29] audit: type=1400 audit(2000000334.345:8502): avc: denied { create } for pid=14823 comm="syz.3.4556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 187.117948][T14836] __nla_validate_parse: 9 callbacks suppressed [ 187.117991][T14836] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4561'. [ 187.140775][T14836] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4561'. [ 187.174772][T14846] wg2: entered promiscuous mode [ 187.179803][T14846] wg2: entered allmulticast mode [ 187.327746][T14866] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4576'. [ 187.374498][T14866] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14866 comm=syz.2.4576 [ 187.519503][T14899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4590'. [ 187.541897][T14901] netlink: 'syz.2.4592': attribute type 6 has an invalid length. [ 187.569042][T14899] team2: entered promiscuous mode [ 187.594448][T14899] team2: entered allmulticast mode [ 187.908496][T14948] netlink: 'syz.4.4614': attribute type 6 has an invalid length. [ 187.977990][T14959] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4620'. [ 188.170868][T14986] wg2: left promiscuous mode [ 188.175516][T14986] wg2: left allmulticast mode [ 188.182055][T14986] wg2: entered promiscuous mode [ 188.187005][T14986] wg2: entered allmulticast mode [ 188.501598][T15015] wg2: left promiscuous mode [ 188.506229][T15015] wg2: left allmulticast mode [ 188.527918][T15015] wg2: entered promiscuous mode [ 188.532924][T15015] wg2: entered allmulticast mode [ 188.906669][T15032] netlink: 'syz.4.4652': attribute type 27 has an invalid length. [ 188.935262][T15032] $Hÿ: left promiscuous mode [ 188.970813][T15032] wg2: left promiscuous mode [ 188.975515][T15032] wg2: left allmulticast mode [ 189.014757][T15032] macsec0: left promiscuous mode [ 189.019955][T15032] macsec0: left allmulticast mode [ 189.025533][T15032] geneve2: left allmulticast mode [ 189.212997][T15032] wireguard0: left promiscuous mode [ 189.218235][T15032] wireguard0: left allmulticast mode [ 189.541330][T15074] xt_hashlimit: max too large, truncated to 1048576 [ 189.930108][T15119] netlink: 'syz.1.4691': attribute type 4 has an invalid length. [ 190.024865][T15143] bond5: (slave ip6erspan0): Releasing active interface [ 190.113488][T15154] wg2: left promiscuous mode [ 190.118130][T15154] wg2: left allmulticast mode [ 190.128484][T15154] wg2: entered promiscuous mode [ 190.133454][T15154] wg2: entered allmulticast mode [ 190.253753][T15172] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4716'. [ 190.313397][T15179] syzkaller0: entered promiscuous mode [ 190.318954][T15179] syzkaller0: entered allmulticast mode [ 191.035360][T15214] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4736'. [ 191.579979][T15280] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4766'. [ 191.920332][ T29] kauditd_printk_skb: 1253 callbacks suppressed [ 191.920348][ T29] audit: type=1400 audit(2000000339.285:9756): avc: denied { create } for pid=15309 comm="syz.4.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 191.946479][ T29] audit: type=1400 audit(2000000339.285:9757): avc: denied { create } for pid=15309 comm="syz.4.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 191.966229][ T29] audit: type=1400 audit(2000000339.285:9758): avc: denied { map_create } for pid=15309 comm="syz.4.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.985625][ T29] audit: type=1400 audit(2000000339.285:9759): avc: denied { prog_load } for pid=15309 comm="syz.4.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.986762][T15317] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.4780'. [ 192.004818][ T29] audit: type=1400 audit(2000000339.285:9760): avc: denied { prog_load } for pid=15309 comm="syz.4.4779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 192.004884][ T29] audit: type=1400 audit(2000000339.315:9761): avc: denied { create } for pid=15313 comm="syz.3.4781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 192.014009][T15317] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4780'. [ 192.063035][ T29] audit: type=1400 audit(2000000339.315:9762): avc: denied { prog_load } for pid=15313 comm="syz.3.4781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 192.082224][ T29] audit: type=1400 audit(2000000339.315:9763): avc: denied { map_create } for pid=15313 comm="syz.3.4781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 192.101404][ T29] audit: type=1400 audit(2000000339.325:9764): avc: denied { prog_load } for pid=15315 comm="syz.3.4782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 192.120511][ T29] audit: type=1400 audit(2000000339.325:9765): avc: denied { prog_load } for pid=15315 comm="syz.3.4782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 192.513885][T15329] wg2: left promiscuous mode [ 192.518554][T15329] wg2: left allmulticast mode [ 192.539327][T15332] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4789'. [ 192.552728][T15332] team1: entered promiscuous mode [ 192.559362][T15332] team1: entered allmulticast mode [ 192.641664][T15352] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4798'. [ 192.764375][T15369] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4806'. [ 192.774355][T15371] bond0: (slave dummy0): Releasing backup interface [ 192.814018][T15371] bond0: (slave bond_slave_0): Releasing backup interface [ 192.829641][T15371] bond0: (slave bond_slave_1): Releasing backup interface [ 192.840769][T15371] team0: Port device team_slave_0 removed [ 192.852023][T15371] team0: Port device team_slave_1 removed [ 192.868366][T15371] bond1: (slave ip6erspan0): Releasing active interface [ 192.919124][T15379] 8021q: adding VLAN 0 to HW filter on device bond2 [ 192.954964][T15390] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4815'. [ 192.989180][T15395] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4813'. [ 193.123500][T15411] ip6gre1: entered allmulticast mode [ 193.136169][T15412] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4823'. [ 193.198023][T15412] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15412 comm=syz.1.4823 [ 193.211533][T15418] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 193.247044][T15421] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4828'. [ 193.307133][T15427] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4832'. [ 193.464191][T15435] bridge: RTM_NEWNEIGH with invalid ether address [ 193.798695][T15463] netlink: 'syz.0.4849': attribute type 27 has an invalid length. [ 193.813906][T15463] ip6erspan0: left promiscuous mode [ 193.819437][T15463] gtp0: left promiscuous mode [ 193.824851][T15463] ip6gre1: left allmulticast mode [ 194.090110][T15478] netlink: 'syz.3.4854': attribute type 13 has an invalid length. [ 194.109855][T15478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.117652][T15478] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.127960][T15478] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.242603][T15498] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4864'. [ 194.429051][T15512] ip6gre2: entered allmulticast mode [ 194.532643][T15518] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4873'. [ 195.053776][T15573] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 195.352411][T15609] netlink: 'syz.4.4914': attribute type 1 has an invalid length. [ 195.364905][T15609] 8021q: adding VLAN 0 to HW filter on device bond3 [ 195.379040][T15609] vlan0: entered promiscuous mode [ 195.384112][T15609] bond3: entered promiscuous mode [ 196.581978][T15694] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15694 comm=syz.4.4953 [ 196.866793][T15749] netlink: 'syz.4.4978': attribute type 12 has an invalid length. [ 196.931165][ T29] kauditd_printk_skb: 1067 callbacks suppressed [ 196.931221][ T29] audit: type=1400 audit(2000000345.303:10833): avc: denied { prog_load } for pid=15760 comm="syz.4.4984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 196.958440][ T29] audit: type=1400 audit(2000000345.303:10834): avc: denied { mounton } for pid=15760 comm="syz.4.4984" path="/826/file0" dev="tmpfs" ino=4332 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 196.982883][ T29] audit: type=1400 audit(2000000345.333:10835): avc: denied { open } for pid=15762 comm="syz.4.4985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 197.002364][ T29] audit: type=1400 audit(2000000345.333:10836): avc: denied { create } for pid=15762 comm="syz.4.4985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 197.023197][ T29] audit: type=1400 audit(2000000345.333:10837): avc: denied { prog_load } for pid=15762 comm="syz.4.4985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 197.042750][ T29] audit: type=1400 audit(2000000345.333:10838): avc: denied { create } for pid=15762 comm="syz.4.4985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 197.064467][ T29] audit: type=1400 audit(2000000345.373:10839): avc: denied { prog_load } for pid=15765 comm="syz.2.4987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 197.083771][ T29] audit: type=1400 audit(2000000345.373:10840): avc: denied { prog_load } for pid=15765 comm="syz.2.4987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 197.103844][ T29] audit: type=1400 audit(2000000345.373:10841): avc: denied { prog_load } for pid=15765 comm="syz.2.4987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 197.123148][ T29] audit: type=1400 audit(2000000345.373:10842): avc: denied { prog_load } for pid=15765 comm="syz.2.4987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 197.123181][T15777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15777 comm=syz.4.4992 [ 197.416318][T15820] syzkaller0: entered promiscuous mode [ 197.421849][T15820] syzkaller0: entered allmulticast mode [ 197.665348][T15857] __nla_validate_parse: 14 callbacks suppressed [ 197.665416][T15857] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5029'. [ 197.708193][T15869] netlink: 'syz.2.5032': attribute type 1 has an invalid length. [ 197.735098][T15869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.760083][T15857] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15857 comm=syz.3.5029 [ 197.765175][T15869] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5032'. [ 197.784203][T15869] vlan0: entered promiscuous mode [ 197.789356][T15869] bond0: entered promiscuous mode [ 197.812174][T15869] dummy0: entered promiscuous mode [ 197.819908][T15869] bond0: (slave dummy0): making interface the new active one [ 197.828596][T15869] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 197.881242][T15878] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5038'. [ 198.114889][T15920] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5057'. [ 198.196533][T15931] netlink: 'syz.3.5063': attribute type 10 has an invalid length. [ 198.866058][T15993] wg2: entered promiscuous mode [ 198.871095][T15993] wg2: entered allmulticast mode [ 198.949586][T16006] sch_fq: defrate 0 ignored. [ 199.147413][T16030] C: renamed from team_slave_0 [ 199.153675][T16030] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5108'. [ 199.706912][T16033] bond3: entered promiscuous mode [ 199.712029][T16033] bond3: entered allmulticast mode [ 199.717753][T16033] 8021q: adding VLAN 0 to HW filter on device bond3 [ 199.727887][T16033] bond3 (unregistering): Released all slaves [ 199.827034][T16049] xt_hashlimit: max too large, truncated to 1048576 [ 200.053710][T16096] netlink: 'syz.3.5139': attribute type 4 has an invalid length. [ 200.077841][T16096] netlink: 'syz.3.5139': attribute type 4 has an invalid length. [ 200.151849][T16099] netlink: 'syz.4.5140': attribute type 4 has an invalid length. [ 200.218624][T16115] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5146'. [ 200.274791][T16123] sch_fq: defrate 2048 ignored. [ 200.305376][T16127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16127 comm=syz.4.5160 [ 200.618573][T16162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5167'. [ 200.797914][T16175] bridge: RTM_NEWNEIGH with invalid ether address [ 200.860490][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5178'. [ 201.118450][ C1] TCP: out of memory -- consider tuning tcp_mem [ 201.355840][T16209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5187'. [ 201.798699][T16193] TCP: out of memory -- consider tuning tcp_mem [ 202.017330][ T29] kauditd_printk_skb: 1464 callbacks suppressed [ 202.017426][ T29] audit: type=1400 audit(2000000350.383:12307): avc: denied { map_create } for pid=16230 comm="syz.0.5198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 202.043062][ T29] audit: type=1400 audit(2000000350.383:12308): avc: denied { prog_load } for pid=16230 comm="syz.0.5198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 202.062362][ T29] audit: type=1400 audit(2000000350.383:12309): avc: denied { prog_load } for pid=16230 comm="syz.0.5198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 202.081657][ T29] audit: type=1400 audit(2000000350.383:12310): avc: denied { create } for pid=16230 comm="syz.0.5198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 202.101494][ T29] audit: type=1400 audit(2000000350.383:12311): avc: denied { create } for pid=16230 comm="syz.0.5198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 202.121335][ T29] audit: type=1400 audit(2000000350.383:12312): avc: denied { prog_load } for pid=16232 comm="syz.2.5200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 202.141067][T16241] bond6: entered promiscuous mode [ 202.146109][T16241] bond6: entered allmulticast mode [ 202.151295][ T29] audit: type=1326 audit(2000000350.413:12313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16234 comm="syz.1.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff3314e929 code=0x7ffc0000 [ 202.175674][ T29] audit: type=1326 audit(2000000350.413:12314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16234 comm="syz.1.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff3314e929 code=0x7ffc0000 [ 202.199279][ T29] audit: type=1326 audit(2000000350.413:12315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16234 comm="syz.1.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7eff3314e929 code=0x7ffc0000 [ 202.223432][ T29] audit: type=1326 audit(2000000350.413:12316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16234 comm="syz.1.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff3314e929 code=0x7ffc0000 [ 202.228520][T16241] 8021q: adding VLAN 0 to HW filter on device bond6 [ 202.269889][T16241] bond6 (unregistering): Released all slaves [ 202.303009][T16261] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5210'. [ 202.465531][T16289] wireguard0: entered promiscuous mode [ 202.471237][T16289] wireguard0: entered allmulticast mode [ 202.963821][T16364] __nla_validate_parse: 3 callbacks suppressed [ 202.963835][T16364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5258'. [ 202.981447][T16364] bridge0: port 1(macvlan0) entered blocking state [ 202.987987][T16364] bridge0: port 1(macvlan0) entered disabled state [ 202.994685][T16364] macvlan0: entered allmulticast mode [ 203.000164][T16364] bridge0: entered allmulticast mode [ 203.005952][T16364] macvlan0: left allmulticast mode [ 203.011085][T16364] bridge0: left allmulticast mode [ 203.302988][ T9] IPVS: starting estimator thread 0... [ 203.399304][T16380] IPVS: using max 2352 ests per chain, 117600 per kthread [ 203.921166][T16413] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 204.287272][T16437] bridge: RTM_NEWNEIGH with invalid ether address [ 204.528954][T16458] netlink: 'syz.3.5307': attribute type 4 has an invalid length. [ 205.192203][T16506] netlink: 'syz.4.5320': attribute type 3 has an invalid length. [ 205.199841][T16498] xt_CT: No such helper "pptp" [ 205.212319][T16506] netlink: 'syz.4.5320': attribute type 3 has an invalid length. [ 205.648205][T16526] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.5325'. [ 205.669489][T16520] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.5325'. [ 205.735845][T16531] geneve1: left promiscuous mode [ 205.741211][T16531] bond2: left promiscuous mode [ 205.769253][T16531] bond3: left promiscuous mode [ 205.774081][T16531] bond3: left allmulticast mode [ 205.790076][T16531] team1: left promiscuous mode [ 205.795130][T16531] team1: left allmulticast mode [ 205.801245][T16531] ip6gre1: left allmulticast mode [ 205.816874][T16531] ip6erspan0: left promiscuous mode [ 205.825141][T16531] team2: left promiscuous mode [ 205.833409][T16531] team2: left allmulticast mode [ 206.293866][T16582] netlink: 'syz.2.5355': attribute type 3 has an invalid length. [ 206.313864][T16582] netlink: 'syz.2.5355': attribute type 3 has an invalid length. [ 206.554878][T16619] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5369'. [ 206.566353][T16610] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5369'. [ 206.730892][T16648] netlink: 'syz.3.5387': attribute type 6 has an invalid length. [ 206.874986][T16667] netlink: 'syz.4.5396': attribute type 13 has an invalid length. [ 207.021403][ T29] kauditd_printk_skb: 1475 callbacks suppressed [ 207.021415][ T29] audit: type=1326 audit(2000000355.393:13792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdda8fd58e7 code=0x7ffc0000 [ 207.075576][ T29] audit: type=1326 audit(2000000355.423:13793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdda8f7ab19 code=0x7ffc0000 [ 207.099767][ T29] audit: type=1326 audit(2000000355.423:13794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdda8fd58e7 code=0x7ffc0000 [ 207.123491][ T29] audit: type=1326 audit(2000000355.423:13795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdda8f7ab19 code=0x7ffc0000 [ 207.147028][ T29] audit: type=1326 audit(2000000355.423:13796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fdda8fde929 code=0x7ffc0000 [ 207.170687][ T29] audit: type=1326 audit(2000000355.433:13797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdda8fd58e7 code=0x7ffc0000 [ 207.194271][ T29] audit: type=1326 audit(2000000355.433:13798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdda8f7ab19 code=0x7ffc0000 [ 207.217805][ T29] audit: type=1326 audit(2000000355.433:13799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fdda8fde929 code=0x7ffc0000 [ 207.241540][ T29] audit: type=1326 audit(2000000355.443:13800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdda8fd58e7 code=0x7ffc0000 [ 207.265044][ T29] audit: type=1326 audit(2000000355.443:13801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16666 comm="syz.4.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdda8f7ab19 code=0x7ffc0000 [ 207.891119][T16714] geneve0: entered allmulticast mode [ 208.030786][T16728] ªªªªªª: renamed from vlan0 [ 208.292823][T16745] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5432'. [ 208.311149][T16745] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5432'. [ 208.366609][T16749] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5434'. [ 208.589782][T16774] netlink: 'syz.3.5446': attribute type 1 has an invalid length. [ 208.620150][T16774] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5446'. [ 208.632928][T16774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.645359][T16774] bond6: (slave batadv0): Enslaving as a backup interface with an up link [ 208.670441][T16774] bond6 (unregistering): (slave batadv0): Releasing backup interface [ 208.679873][T16774] bond6 (unregistering): Released all slaves [ 209.307331][T16829] bridge: RTM_NEWNEIGH with invalid ether address [ 209.478189][T16866] bridge: RTM_NEWNEIGH with invalid ether address [ 209.566453][T16880] netlink: 'syz.0.5495': attribute type 4 has an invalid length. [ 210.213772][T16902] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5505'. [ 210.447639][T16921] netlink: 'syz.1.5522': attribute type 4 has an invalid length. [ 210.550684][T16935] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5520'. [ 210.987006][T16994] netlink: 'syz.2.5547': attribute type 4 has an invalid length. [ 210.996026][T16994] netlink: 'syz.2.5547': attribute type 4 has an invalid length. [ 211.090112][T17008] netlink: 'syz.4.5552': attribute type 4 has an invalid length. [ 211.099532][T17008] netlink: 'syz.4.5552': attribute type 4 has an invalid length. [ 211.129529][T17015] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5554'. [ 211.462006][T17060] xt_l2tp: v2 doesn't support IP mode [ 211.587211][T17085] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 211.670206][T17099] sch_fq: defrate 0 ignored. [ 211.838608][T17124] netlink: 'syz.4.5603': attribute type 21 has an invalid length. [ 212.101264][ T29] kauditd_printk_skb: 1591 callbacks suppressed [ 212.101277][ T29] audit: type=1400 audit(2000000360.473:15393): avc: denied { map_create } for pid=17143 comm="syz.2.5611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.139924][ T29] audit: type=1400 audit(2000000360.493:15394): avc: denied { prog_load } for pid=17143 comm="syz.2.5611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.159303][ T29] audit: type=1400 audit(2000000360.493:15395): avc: denied { prog_load } for pid=17143 comm="syz.2.5611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.180372][ T29] audit: type=1400 audit(2000000360.553:15396): avc: denied { prog_load } for pid=17145 comm="syz.2.5612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.199874][ T29] audit: type=1400 audit(2000000360.553:15397): avc: denied { prog_load } for pid=17145 comm="syz.2.5612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.219197][ T29] audit: type=1400 audit(2000000360.553:15398): avc: denied { map_create } for pid=17145 comm="syz.2.5612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.238527][ T29] audit: type=1400 audit(2000000360.553:15399): avc: denied { prog_load } for pid=17145 comm="syz.2.5612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.257898][ T29] audit: type=1400 audit(2000000360.553:15400): avc: denied { map_create } for pid=17145 comm="syz.2.5612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 212.277318][ T29] audit: type=1400 audit(2000000360.553:15401): avc: denied { module_request } for pid=17145 comm="syz.2.5612" kmod="netdev-pim6reg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 212.299585][ T29] audit: type=1400 audit(2000000360.553:15402): avc: denied { sys_module } for pid=17145 comm="syz.2.5612" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 212.403668][T17164] netlink: 'syz.2.5621': attribute type 7 has an invalid length. [ 212.461668][T17180] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5629'. [ 212.479101][T17180] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5629'. [ 212.567861][T17196] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 212.615965][T17208] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5641'. [ 212.839628][T17244] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17244 comm=syz.4.5659 [ 212.939800][T17259] xt_hashlimit: max too large, truncated to 1048576 [ 213.369898][T17305] netlink: 'syz.0.5689': attribute type 13 has an invalid length. [ 213.427231][T17308] sch_fq: defrate 0 ignored. [ 213.943446][T17329] __nla_validate_parse: 3 callbacks suppressed [ 213.943460][T17329] netlink: 27 bytes leftover after parsing attributes in process `syz.3.5697'. [ 214.434141][T17351] bridge: RTM_NEWNEIGH with invalid ether address [ 215.140645][T17398] bond_slave_1: mtu less than device minimum [ 215.559015][T17409] sch_fq: defrate 0 ignored. [ 215.670898][T17417] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5736'. [ 216.113595][T17430] xt_hashlimit: max too large, truncated to 1048576 [ 216.246005][T17438] netlink: 'syz.1.5747': attribute type 3 has an invalid length. [ 216.255404][T17438] netlink: 'syz.1.5747': attribute type 3 has an invalid length. [ 216.317602][T17446] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5751'. [ 216.990277][T17486] netlink: 'syz.1.5770': attribute type 6 has an invalid length. [ 217.109579][T17497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5774'. [ 217.113534][T17499] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5776'. [ 217.132219][T17497] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5774'. [ 217.141975][ T29] kauditd_printk_skb: 1513 callbacks suppressed [ 217.141988][ T29] audit: type=1400 audit(2000000365.503:16916): avc: denied { map_create } for pid=17494 comm="syz.3.5775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.168253][T17495] netlink: 'syz.3.5775': attribute type 27 has an invalid length. [ 217.193055][ T29] audit: type=1400 audit(2000000365.533:16917): avc: denied { prog_load } for pid=17494 comm="syz.3.5775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.249502][ T29] audit: type=1400 audit(2000000365.583:16918): avc: denied { map_create } for pid=17498 comm="syz.1.5776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.269665][ T29] audit: type=1400 audit(2000000365.583:16919): avc: denied { prog_load } for pid=17498 comm="syz.1.5776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.289624][ T29] audit: type=1400 audit(2000000365.583:16920): avc: denied { prog_load } for pid=17498 comm="syz.1.5776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.309682][ T29] audit: type=1400 audit(2000000365.613:16921): avc: denied { map_create } for pid=17501 comm="syz.1.5777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.329198][ T29] audit: type=1400 audit(2000000365.623:16922): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 217.368402][ T29] audit: type=1400 audit(2000000365.643:16923): avc: denied { map_create } for pid=17505 comm="syz.3.5780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.388655][ T29] audit: type=1400 audit(2000000365.643:16924): avc: denied { prog_load } for pid=17505 comm="syz.3.5780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.408339][ T29] audit: type=1400 audit(2000000365.643:16925): avc: denied { prog_load } for pid=17505 comm="syz.3.5780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 217.544697][T17532] netlink: 'syz.3.5791': attribute type 6 has an invalid length. [ 217.580985][T17538] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5794'. [ 217.590151][T17538] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5794'. [ 218.007708][T17599] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5822'. [ 218.023585][T17599] 8021q: adding VLAN 0 to HW filter on device bond3 [ 218.034712][T17599] -1: renamed from syzkaller0 [ 218.304068][T17642] IPv6: sit1: Disabled Multicast RS [ 218.345219][T17646] netlink: 'syz.0.5844': attribute type 13 has an invalid length. [ 218.356604][T17640] netlink: 'syz.2.5841': attribute type 10 has an invalid length. [ 218.364939][T17646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.372929][T17646] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.382461][T17646] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.405547][T17650] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 218.499517][T17661] netlink: 'syz.2.5851': attribute type 1 has an invalid length. [ 218.521079][T17661] bond6: entered promiscuous mode [ 218.526361][T17661] 8021q: adding VLAN 0 to HW filter on device bond6 [ 218.536225][T17661] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5851'. [ 218.571187][T17661] batadv0: entered promiscuous mode [ 218.576566][T17661] batadv0: entered allmulticast mode [ 218.583116][T17661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.592498][T17661] bond6: (slave batadv0): making interface the new active one [ 218.600914][T17661] bond6: (slave batadv0): Enslaving as an active interface with an up link [ 218.677658][T17677] netlink: 'syz.3.5857': attribute type 13 has an invalid length. [ 218.856332][T17711] bridge: RTM_NEWNEIGH with invalid ether address [ 218.984584][T17733] __nla_validate_parse: 1 callbacks suppressed [ 218.984599][T17733] netlink: 14 bytes leftover after parsing attributes in process `syz.0.5883'. [ 219.014531][T17733] bond0 (unregistering): Released all slaves [ 219.027007][T17743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5888'. [ 219.191604][T17767] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.199978][T17767] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.208197][T17767] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.216523][T17767] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.224919][T17767] geneve3: entered promiscuous mode [ 219.448885][T17805] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5917'. [ 219.458061][T17805] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5917'. [ 219.615939][T17822] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5925'. [ 220.043663][T17852] xt_TPROXY: Can be used only with -p tcp or -p udp [ 221.794150][T17935] wireguard0: entered promiscuous mode [ 221.799740][T17935] wireguard0: entered allmulticast mode [ 222.265973][ T29] kauditd_printk_skb: 1129 callbacks suppressed [ 222.265989][ T29] audit: type=1400 audit(2000000370.633:18055): avc: denied { prog_load } for pid=17959 comm="syz.3.5983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 222.292238][ T29] audit: type=1400 audit(2000000370.633:18056): avc: denied { create } for pid=17959 comm="syz.3.5983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 222.312674][ T29] audit: type=1400 audit(2000000370.633:18057): avc: denied { create } for pid=17959 comm="syz.3.5983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 222.356726][ T29] audit: type=1400 audit(2000000370.703:18058): avc: denied { create } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 222.377091][ T29] audit: type=1400 audit(2000000370.723:18059): avc: denied { open } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 222.396566][ T29] audit: type=1400 audit(2000000370.723:18060): avc: denied { map_create } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 222.416560][ T29] audit: type=1400 audit(2000000370.723:18061): avc: denied { prog_load } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 222.437032][ T29] audit: type=1400 audit(2000000370.723:18062): avc: denied { prog_load } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 222.456933][ T29] audit: type=1400 audit(2000000370.783:18063): avc: denied { prog_load } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 222.476337][ T29] audit: type=1400 audit(2000000370.783:18064): avc: denied { create } for pid=17961 comm="syz.3.5984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 224.399687][T18063] netlink: 'syz.1.6032': attribute type 4 has an invalid length. [ 224.407946][T18063] netlink: 'syz.1.6032': attribute type 4 has an invalid length. [ 224.603929][T18076] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6038'. [ 224.937180][T18109] bridge: RTM_NEWNEIGH with invalid ether address [ 225.161731][T18118] netlink: 'syz.1.6058': attribute type 16 has an invalid length. [ 225.169716][T18118] netlink: 'syz.1.6058': attribute type 17 has an invalid length. [ 225.415498][T18127] netlink: 'syz.4.6062': attribute type 1 has an invalid length. [ 225.448331][T18127] 8021q: adding VLAN 0 to HW filter on device bond5 [ 225.467837][T18127] 8021q: adding VLAN 0 to HW filter on device bond5 [ 225.481792][T18127] bond5: (slave vxcan1): The slave device specified does not support setting the MAC address [ 225.504139][T18127] bond5: (slave vxcan1): Error -95 calling set_mac_address [ 225.534673][T18142] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6067'. [ 226.031873][T18170] netlink: 'syz.2.6078': attribute type 33 has an invalid length. [ 226.039832][T18170] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6078'. [ 226.068548][T18170] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6078'. [ 226.078991][ T6028] bond0: (slave dummy0): link status definitely down, disabling slave [ 226.095588][ T6028] bond0: now running without any active interface! [ 226.143579][T18174] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6081'. [ 226.226590][T18181] netlink: 'syz.1.6083': attribute type 10 has an invalid length. [ 226.260893][T18181] team0: Port device dummy0 added [ 226.274835][T18181] netlink: 'syz.1.6083': attribute type 10 has an invalid length. [ 226.286062][T18181] team0: Port device dummy0 removed [ 226.294259][T18181] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 226.437743][T18199] netlink: 'syz.0.6093': attribute type 1 has an invalid length. [ 226.452603][T18199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.513676][T18199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.533703][T18199] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 226.571886][T18199] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 226.799700][T18223] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6102'. [ 226.863711][T18235] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6108'. [ 226.873665][T18235] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6108'. [ 226.913999][T18241] xt_CT: You must specify a L4 protocol and not use inversions on it [ 227.153221][T18276] netlink: 'syz.0.6127': attribute type 3 has an invalid length. [ 227.185670][T18278] lo: entered promiscuous mode [ 227.190747][T18278] tunl0: entered promiscuous mode [ 227.195948][T18278] gre0: entered promiscuous mode [ 227.201727][T18278] gretap0: entered promiscuous mode [ 227.207335][T18278] erspan0: entered promiscuous mode [ 227.212722][T18278] ip_vti0: entered promiscuous mode [ 227.218152][T18278] ip6_vti0: entered promiscuous mode [ 227.223703][T18278] sit0: entered promiscuous mode [ 227.229484][T18278] ip6tnl0: entered promiscuous mode [ 227.234803][T18278] ip6gre0: entered promiscuous mode [ 227.240102][T18278] ip6gretap0: entered promiscuous mode [ 227.245665][T18278] bond0: entered promiscuous mode [ 227.250815][T18278] dummy0: entered promiscuous mode [ 227.256258][T18278] nlmon0: entered promiscuous mode [ 227.262217][T18278] caif0: entered promiscuous mode [ 227.267380][T18278] wg0: entered promiscuous mode [ 227.272387][T18278] wg1: entered promiscuous mode [ 227.277273][T18278] wg2: entered promiscuous mode [ 227.282229][T18278] veth0_to_bridge: entered promiscuous mode [ 227.288169][T18278] bridge_slave_0: entered promiscuous mode [ 227.294512][T18278] veth1_to_bridge: entered promiscuous mode [ 227.300575][T18278] bridge_slave_1: entered promiscuous mode [ 227.306473][T18278] veth0_to_bond: entered promiscuous mode [ 227.312458][T18278] bond_slave_0: entered promiscuous mode [ 227.312783][ T29] kauditd_printk_skb: 880 callbacks suppressed [ 227.312868][ T29] audit: type=1400 audit(2000000888.686:18945): avc: denied { create } for pid=18286 comm="syz.1.6132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 227.318236][T18278] veth1_to_bond: entered promiscuous mode [ 227.348581][ T29] audit: type=1400 audit(2000000888.696:18946): avc: denied { allowed } for pid=18286 comm="syz.1.6132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 227.352340][T18278] bond_slave_1: entered promiscuous mode [ 227.376935][T18278] veth0_to_team: entered promiscuous mode [ 227.383607][T18278] team_slave_0: entered promiscuous mode [ 227.389483][T18278] veth1_to_team: entered promiscuous mode [ 227.392330][ T29] audit: type=1400 audit(2000000888.756:18947): avc: denied { mount } for pid=18292 comm="syz.4.6133" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=0 [ 227.395277][T18278] team_slave_1: entered promiscuous mode [ 227.420350][ T29] audit: type=1400 audit(2000000888.786:18948): avc: denied { map_create } for pid=18292 comm="syz.4.6133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.423871][T18278] veth0_to_batadv: entered promiscuous mode [ 227.443203][ T29] audit: type=1400 audit(2000000888.786:18949): avc: denied { map_create } for pid=18292 comm="syz.4.6133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.445264][T18294] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6131'. [ 227.449826][T18278] batadv_slave_0: entered promiscuous mode [ 227.484539][T18278] veth1_to_batadv: entered promiscuous mode [ 227.490525][T18278] batadv_slave_1: entered promiscuous mode [ 227.496418][T18278] xfrm0: entered promiscuous mode [ 227.502239][T18278] veth0_to_hsr: entered promiscuous mode [ 227.507977][T18278] hsr_slave_0: entered promiscuous mode [ 227.513669][T18278] veth1_to_hsr: entered promiscuous mode [ 227.519395][T18278] hsr_slave_1: entered promiscuous mode [ 227.525015][T18278] veth1_virt_wifi: entered promiscuous mode [ 227.531475][T18278] veth0_virt_wifi: entered promiscuous mode [ 227.537597][T18278] macvtap0: entered promiscuous mode [ 227.542954][T18278] macsec0: entered promiscuous mode [ 227.548470][T18278] geneve0: entered promiscuous mode [ 227.553726][T18278] geneve1: entered promiscuous mode [ 227.559404][T18278] bond1: entered promiscuous mode [ 227.564450][T18278] bridge1: entered promiscuous mode [ 227.569746][T18278] bond2: entered promiscuous mode [ 227.574851][T18278] bridge2: entered promiscuous mode [ 227.580119][T18278] gre1: entered promiscuous mode [ 227.585073][T18278] syztnl2: entered promiscuous mode [ 227.590809][T18278] bridge3: entered promiscuous mode [ 227.596076][T18278] bond3: entered promiscuous mode [ 227.601238][T18278] bridge4: entered promiscuous mode [ 227.606499][T18278] bond4: entered promiscuous mode [ 227.611587][T18278] bridge5: entered promiscuous mode [ 227.616858][T18278] veth2: entered promiscuous mode [ 227.622460][T18278] veth3: entered promiscuous mode [ 227.627704][T18278] team1: entered promiscuous mode [ 227.633247][T18278] veth0: entered promiscuous mode [ 227.638475][T18278] veth1: entered promiscuous mode [ 227.643629][T18278] ip6gre1: entered promiscuous mode [ 227.649372][T18278] bridge0: entered promiscuous mode [ 227.654640][T18278] bridge6: entered promiscuous mode [ 227.660086][T18278] bridge7: entered promiscuous mode [ 227.665375][T18278] bond5: entered promiscuous mode [ 227.670500][T18278] ip6erspan0: entered promiscuous mode [ 227.676021][T18278] netdevsim netdevsim3 eth0: entered promiscuous mode [ 227.683423][T18278] netdevsim netdevsim3 eth1: entered promiscuous mode [ 227.690318][T18278] netdevsim netdevsim3 eth2: entered promiscuous mode [ 227.697191][T18278] netdevsim netdevsim3 eth3: entered promiscuous mode [ 227.704126][T18278] bridge8: entered promiscuous mode [ 227.705749][ T29] audit: type=1400 audit(2000000889.076:18950): avc: denied { prog_load } for pid=18295 comm="syz.4.6134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.710047][T18278] gre2: entered promiscuous mode [ 227.733564][ T29] audit: type=1400 audit(2000000889.096:18951): avc: denied { prog_load } for pid=18295 comm="syz.4.6134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.733903][T18278] bridge9: entered promiscuous mode [ 227.759288][T18278] bridge10: entered promiscuous mode [ 227.764761][T18278] veth4: entered promiscuous mode [ 227.769953][T18278] veth5: entered promiscuous mode [ 227.775088][T18278] veth6: entered promiscuous mode [ 227.780690][T18278] veth7: entered promiscuous mode [ 227.784926][ T29] audit: type=1400 audit(2000000889.146:18952): avc: denied { open } for pid=18295 comm="syz.4.6134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 227.785785][T18278] team2: entered promiscuous mode [ 227.810925][T18278] sit1: entered promiscuous mode [ 227.815914][T18278] veth8: entered promiscuous mode [ 227.817938][ T29] audit: type=1400 audit(2000000889.176:18953): avc: denied { prog_load } for pid=18295 comm="syz.4.6134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.821068][T18278] veth9: entered promiscuous mode [ 227.821168][T18278] ip6_vti1: entered promiscuous mode [ 227.840342][ T29] audit: type=1400 audit(2000000889.176:18954): avc: denied { prog_load } for pid=18295 comm="syz.4.6134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 227.871447][T18278] veth10: entered promiscuous mode [ 227.876649][T18278] veth11: entered promiscuous mode [ 227.881854][T18278] batadv0: entered promiscuous mode [ 227.887223][T18278] veth12: entered promiscuous mode [ 227.892418][T18278] veth13: entered promiscuous mode [ 227.897539][T18278] veth14: entered promiscuous mode [ 227.903134][T18278] veth15: entered promiscuous mode [ 227.922931][T18288] 8021q: adding VLAN 0 to HW filter on device bond5 [ 227.932305][T18288] bond4: (slave bond5): making interface the new active one [ 227.940352][T18288] bond4: (slave bond5): Enslaving as an active interface with an up link [ 227.960552][T18294] 8021q: adding VLAN 0 to HW filter on device bond4 [ 227.992158][T18302] bond_slave_1: mtu less than device minimum [ 228.332287][T18352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6156'. [ 228.530457][T18371] xt_hashlimit: max too large, truncated to 1048576 [ 228.727305][T18390] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 228.851201][T18405] bond6: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 228.868149][T18405] veth9: entered promiscuous mode [ 228.874841][T18405] bond6: (slave veth9): Enslaving as a backup interface with a down link [ 229.030924][T18430] syzkaller0: entered promiscuous mode [ 229.036451][T18430] syzkaller0: entered allmulticast mode [ 229.177772][T18433] bridge2: entered allmulticast mode [ 229.265886][T18437] Falling back ldisc for ptm0. [ 229.885028][T18464] __nla_validate_parse: 3 callbacks suppressed [ 229.885043][T18464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6208'. [ 229.904734][T18466] syzkaller0: entered allmulticast mode [ 230.195829][T18508] bridge0: entered allmulticast mode [ 230.464220][T18524] validate_nla: 9 callbacks suppressed [ 230.464237][T18524] netlink: 'syz.3.6235': attribute type 10 has an invalid length. [ 230.477692][T18524] dummy0: left promiscuous mode [ 231.150813][T18554] bridge0: left promiscuous mode [ 231.155807][T18554] bridge0: entered allmulticast mode [ 231.263633][T18558] bridge: RTM_NEWNEIGH with invalid ether address [ 231.394300][T18591] netlink: 763 bytes leftover after parsing attributes in process `syz.3.6264'. [ 231.407420][T18589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6263'. [ 231.448400][T18589] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6263'. [ 231.587696][T18609] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6272'. [ 232.347686][ T29] kauditd_printk_skb: 849 callbacks suppressed [ 232.347699][ T29] audit: type=1400 audit(2000000893.706:19804): avc: denied { open } for pid=18637 comm="syz.4.6283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 232.384149][ T29] audit: type=1400 audit(2000000893.736:19805): avc: denied { create } for pid=18637 comm="syz.4.6283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 232.405783][ T29] audit: type=1400 audit(2000000893.736:19806): avc: denied { map_create } for pid=18637 comm="syz.4.6283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 232.425280][ T29] audit: type=1400 audit(2000000893.736:19807): avc: denied { allowed } for pid=18637 comm="syz.4.6283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 232.450146][T18641] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6284'. [ 232.579207][ T29] audit: type=1400 audit(2000000893.816:19808): avc: denied { open } for pid=18640 comm="syz.3.6284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 232.599474][ T29] audit: type=1400 audit(2000000893.816:19809): avc: denied { open } for pid=18640 comm="syz.3.6284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 232.618881][ T29] audit: type=1400 audit(2000000893.816:19810): avc: denied { create } for pid=18640 comm="syz.3.6284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 232.640212][ T29] audit: type=1400 audit(2000000893.816:19811): avc: denied { create } for pid=18640 comm="syz.3.6284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 232.661208][ T29] audit: type=1400 audit(2000000893.886:19812): avc: denied { prog_load } for pid=18642 comm="syz.3.6285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 232.681265][ T29] audit: type=1400 audit(2000000893.926:19813): avc: denied { prog_load } for pid=18644 comm="syz.4.6286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 232.786384][T18649] netlink: 'syz.1.6288': attribute type 4 has an invalid length. [ 232.798951][T18649] netlink: 'syz.1.6288': attribute type 4 has an invalid length. [ 232.936821][T18673] netlink: 'syz.1.6299': attribute type 4 has an invalid length. [ 232.996814][T18681] netlink: 763 bytes leftover after parsing attributes in process `syz.0.6303'. [ 233.060753][T18691] sch_fq: defrate 0 ignored. [ 233.084046][T18693] bond4: (slave bond5): Releasing backup interface [ 233.136855][T18699] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6311'. [ 233.673697][T18718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6319'. [ 233.912978][T18742] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6329'. [ 234.063172][T18755] 8021q: adding VLAN 0 to HW filter on device bond4 [ 234.077768][T18755] vlan0: entered allmulticast mode [ 234.083435][T18755] bond4: entered allmulticast mode [ 234.641131][T18794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18794 comm=syz.2.6351 [ 234.673891][T18796] bridge0: entered allmulticast mode [ 234.951280][T18809] wireguard0: entered promiscuous mode [ 234.956872][T18809] wireguard0: entered allmulticast mode [ 235.025622][T18814] netlink: 'syz.3.6359': attribute type 6 has an invalid length. [ 235.157715][T18837] __nla_validate_parse: 2 callbacks suppressed [ 235.157730][T18837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6370'. [ 235.230293][T18851] netlink: 'syz.2.6377': attribute type 4 has an invalid length. [ 235.248118][T18855] netlink: 'syz.1.6379': attribute type 4 has an invalid length. [ 235.256014][T18855] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6379'. [ 235.443907][T18865] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6383'. [ 235.463166][T18865] vlan0: entered allmulticast mode [ 235.468337][T18865] bond5: entered allmulticast mode [ 236.453297][T18919] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6405'. [ 236.518752][T18925] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6408'. [ 236.572031][T18931] netlink: 180 bytes leftover after parsing attributes in process `syz.4.6411'. [ 237.027849][T18950] netlink: 'syz.0.6419': attribute type 4 has an invalid length. [ 237.038230][T18950] netlink: 'syz.0.6419': attribute type 4 has an invalid length. [ 237.316325][T18975] syzkaller0: entered promiscuous mode [ 237.321920][T18975] syzkaller0: entered allmulticast mode [ 237.397761][ T29] kauditd_printk_skb: 721 callbacks suppressed [ 237.397774][ T29] audit: type=1400 audit(2000000898.756:20535): avc: denied { create } for pid=18976 comm="syz.1.6432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 237.486004][ T29] audit: type=1400 audit(2000000898.796:20536): avc: denied { prog_load } for pid=18976 comm="syz.1.6432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.505413][ T29] audit: type=1400 audit(2000000898.796:20537): avc: denied { prog_load } for pid=18976 comm="syz.1.6432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.524805][ T29] audit: type=1400 audit(2000000898.796:20538): avc: denied { prog_load } for pid=18976 comm="syz.1.6432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.544145][ T29] audit: type=1400 audit(2000000898.806:20539): avc: denied { prog_load } for pid=18978 comm="syz.1.6433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.563467][ T29] audit: type=1400 audit(2000000898.816:20540): avc: denied { prog_load } for pid=18978 comm="syz.1.6433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.582857][ T29] audit: type=1400 audit(2000000898.816:20541): avc: denied { map_create } for pid=18978 comm="syz.1.6433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.602292][ T29] audit: type=1400 audit(2000000898.836:20542): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 237.625730][ T29] audit: type=1400 audit(2000000898.836:20543): avc: denied { prog_load } for pid=18980 comm="syz.0.6434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.645018][ T29] audit: type=1400 audit(2000000898.846:20544): avc: denied { map_create } for pid=18980 comm="syz.0.6434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 237.922540][T19005] netlink: 'syz.4.6443': attribute type 4 has an invalid length. [ 237.930375][T19005] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.6443'. [ 238.509578][T19023] netlink: 'syz.2.6450': attribute type 6 has an invalid length. [ 238.887532][T19038] bridge0: entered allmulticast mode [ 238.901658][T19040] xt_CT: You must specify a L4 protocol and not use inversions on it [ 238.923235][T19042] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6460'. [ 238.976541][T19048] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6463'. [ 239.087016][T19056] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6467'. [ 239.096911][T19056] bond0 (unregistering): Released all slaves [ 239.331511][T19101] netlink: 'syz.1.6488': attribute type 1 has an invalid length. [ 239.353317][T19101] 8021q: adding VLAN 0 to HW filter on device bond6 [ 239.384356][T19101] ipvlan0: entered promiscuous mode [ 239.389952][T19101] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 239.397889][T19101] bond6: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 239.411717][T19114] xt_CT: You must specify a L4 protocol and not use inversions on it [ 239.424478][T19112] wg2: left promiscuous mode [ 239.429201][T19112] wg2: left allmulticast mode [ 240.259367][T19144] netlink: 'syz.0.6509': attribute type 4 has an invalid length. [ 240.271770][T19144] netlink: 'syz.0.6509': attribute type 4 has an invalid length. [ 240.601490][T19158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=128 sclass=netlink_route_socket pid=19158 comm=syz.4.6507 [ 240.934389][T19182] __nla_validate_parse: 1 callbacks suppressed [ 240.934402][T19182] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6525'. [ 241.253946][T19208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6536'. [ 242.512707][ T29] kauditd_printk_skb: 1154 callbacks suppressed [ 242.512763][ T29] audit: type=1400 audit(2000000903.783:21699): avc: denied { create } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 242.543136][ T29] audit: type=1400 audit(2000000903.802:21700): avc: denied { create } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 242.580579][ T29] audit: type=1400 audit(2000000903.802:21701): avc: denied { create } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 242.601091][ T29] audit: type=1400 audit(2000000903.802:21702): avc: denied { create } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 242.621725][ T29] audit: type=1400 audit(2000000903.802:21703): avc: denied { prog_load } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 242.641689][ T29] audit: type=1400 audit(2000000903.802:21704): avc: denied { prog_load } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 242.660984][ T29] audit: type=1400 audit(2000000903.802:21705): avc: denied { create } for pid=19248 comm="syz.4.6555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 242.681716][ T29] audit: type=1400 audit(2000000903.839:21706): avc: denied { prog_load } for pid=19250 comm="syz.2.6556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 242.755594][ T29] audit: type=1400 audit(2000000903.858:21707): avc: denied { prog_load } for pid=19252 comm="syz.4.6557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 242.775685][ T29] audit: type=1400 audit(2000000903.886:21708): avc: denied { prog_load } for pid=19250 comm="syz.2.6556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 242.817427][T19271] netlink: 'syz.3.6566': attribute type 1 has an invalid length. [ 242.825278][T19271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.868850][T19271] veth17: entered promiscuous mode [ 242.874722][T19282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6570'. [ 242.879314][T19271] bond0: (slave veth17): Enslaving as an active interface with a down link [ 242.903329][T19282] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6570'. [ 242.927544][T19271] vlan0: entered allmulticast mode [ 242.933368][T19271] bond0: entered allmulticast mode [ 242.945587][T19271] bond0: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 243.012065][T19302] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 243.022476][T19302] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 244.076613][T19361] netlink: 'syz.4.6603': attribute type 10 has an invalid length. [ 244.131960][T19361] netlink: 'syz.4.6603': attribute type 10 has an invalid length. [ 244.229685][T19378] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6612'. [ 244.284024][T19383] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6614'. [ 244.337996][T19390] netlink: 'syz.0.6618': attribute type 4 has an invalid length. [ 244.353266][T19390] netlink: 'syz.0.6618': attribute type 4 has an invalid length. [ 245.964068][T19469] netlink: 56 bytes leftover after parsing attributes in process `syz.0.6643'. [ 246.452986][T19506] SET target dimension over the limit! [ 246.542908][T19517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6673'. [ 246.563737][T19519] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 247.318478][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6702'. [ 247.570372][T19599] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.6705'. [ 247.611383][T19594] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.6705'. [ 247.882291][ T29] kauditd_printk_skb: 976 callbacks suppressed [ 247.882371][ T29] audit: type=1400 audit(2000000908.797:22676): avc: denied { prog_load } for pid=19605 comm="syz.3.6710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 247.882752][T19606] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6710'. [ 247.922157][ T29] audit: type=1400 audit(2000000908.835:22677): avc: denied { allowed } for pid=19601 comm="syz.1.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 247.924963][T19606] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 247.949048][T19606] IPv6: NLM_F_CREATE should be set when creating new route [ 247.963738][T19606] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 247.968164][ T29] audit: type=1400 audit(2000000908.872:22678): avc: denied { prog_load } for pid=19602 comm="syz.4.6709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 247.970976][T19606] IPv6: NLM_F_CREATE should be set when creating new route [ 248.002285][ T29] audit: type=1400 audit(2000000908.910:22679): avc: denied { prog_load } for pid=19609 comm="syz.3.6711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.025657][ T29] audit: type=1400 audit(2000000908.910:22680): avc: denied { prog_load } for pid=19609 comm="syz.3.6711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.045008][ T29] audit: type=1326 audit(2000000908.910:22681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.3.6711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 248.068594][ T29] audit: type=1326 audit(2000000908.910:22682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.3.6711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 248.092290][ T29] audit: type=1326 audit(2000000908.910:22683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.3.6711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 248.115971][ T29] audit: type=1326 audit(2000000908.910:22684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.3.6711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 248.139623][ T29] audit: type=1326 audit(2000000908.910:22685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.3.6711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 249.053489][T19651] gtp0: entered promiscuous mode [ 250.053445][T19691] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 250.061458][T19691] netlink: 'syz.4.6744': attribute type 13 has an invalid length. [ 250.097937][T19691] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.106408][T19691] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.114897][T19691] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.123295][T19691] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.154827][T19697] syzkaller0: entered promiscuous mode [ 250.160376][T19697] syzkaller0: entered allmulticast mode [ 250.220437][T19703] netlink: 'syz.4.6750': attribute type 1 has an invalid length. [ 250.241957][T19703] 8021q: adding VLAN 0 to HW filter on device bond7 [ 250.366622][T19712] syzkaller0: entered promiscuous mode [ 250.372347][T19712] syzkaller0: entered allmulticast mode [ 250.579649][T19725] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6761'. [ 251.118037][T19743] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6766'. [ 251.138197][T19747] netlink: 'syz.3.6768': attribute type 39 has an invalid length. [ 251.174713][T19743] veth9: entered promiscuous mode [ 252.665364][T19798] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6787'. [ 252.701192][T19798] netlink: 'syz.4.6787': attribute type 2 has an invalid length. [ 252.882167][T19822] netlink: 'syz.1.6801': attribute type 1 has an invalid length. [ 252.905946][T19822] 8021q: adding VLAN 0 to HW filter on device bond7 [ 252.923939][T19822] 8021q: adding VLAN 0 to HW filter on device bond7 [ 252.933047][T19822] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 252.947307][T19822] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 252.978073][T19831] gretap2: entered promiscuous mode [ 252.985806][T19831] bond7: (slave gretap2): making interface the new active one [ 252.995578][T19831] bond7: (slave gretap2): Enslaving as an active interface with an up link [ 253.074506][T19822] bond7: (slave vlan0): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 253.183914][T19850] netlink: 'syz.1.6812': attribute type 21 has an invalid length. [ 253.191887][T19850] netlink: 156 bytes leftover after parsing attributes in process `syz.1.6812'. [ 253.278978][T19853] netlink: 'syz.1.6813': attribute type 1 has an invalid length. [ 253.292977][T19853] 8021q: adding VLAN 0 to HW filter on device bond8 [ 253.313471][ T29] kauditd_printk_skb: 1218 callbacks suppressed [ 253.313485][ T29] audit: type=1400 audit(2000000913.877:23904): avc: denied { create } for pid=19852 comm="syz.1.6813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=0 [ 253.347511][ T29] audit: type=1400 audit(2000000913.905:23905): avc: denied { map_create } for pid=19855 comm="syz.4.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.367347][ T29] audit: type=1400 audit(2000000913.905:23906): avc: denied { prog_load } for pid=19855 comm="syz.4.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.386670][ T29] audit: type=1400 audit(2000000913.905:23907): avc: denied { prog_load } for pid=19855 comm="syz.4.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.405979][ T29] audit: type=1400 audit(2000000913.905:23908): avc: denied { prog_load } for pid=19855 comm="syz.4.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.425224][ T29] audit: type=1400 audit(2000000913.905:23909): avc: denied { prog_load } for pid=19855 comm="syz.4.6814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.444808][ T29] audit: type=1400 audit(2000000913.971:23910): avc: denied { open } for pid=19857 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 253.464274][ T29] audit: type=1400 audit(2000000913.971:23911): avc: denied { open } for pid=19857 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 253.483748][ T29] audit: type=1400 audit(2000000913.971:23912): avc: denied { prog_load } for pid=19857 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.502983][ T29] audit: type=1400 audit(2000000913.971:23913): avc: denied { open } for pid=19857 comm="syz.4.6815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 253.573287][T19869] $Hÿ: renamed from bond0 (while UP) [ 253.586444][T19871] Cannot find del_set index 0 as target [ 253.604302][T19869] $Hÿ: entered promiscuous mode [ 253.613636][T19869] dummy0: entered promiscuous mode [ 253.659142][T19878] netlink: 'syz.4.6823': attribute type 3 has an invalid length. [ 253.667056][T19878] netlink: 152 bytes leftover after parsing attributes in process `syz.4.6823'. [ 253.676930][T19878] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 253.991372][T19903] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6834'. [ 254.756692][T19939] lo: left promiscuous mode [ 254.761243][T19939] lo: entered allmulticast mode [ 254.767113][T19939] tunl0: left promiscuous mode [ 254.772036][T19939] tunl0: entered allmulticast mode [ 254.777310][T19939] gre0: left promiscuous mode [ 254.782041][T19939] gre0: entered allmulticast mode [ 254.787342][T19939] gretap0: left promiscuous mode [ 254.792355][T19939] gretap0: entered allmulticast mode [ 254.798436][T19939] erspan0: left promiscuous mode [ 254.803373][T19939] erspan0: entered allmulticast mode [ 254.808811][T19939] ip_vti0: left promiscuous mode [ 254.813794][T19939] ip_vti0: entered allmulticast mode [ 254.819216][T19939] ip6_vti0: left promiscuous mode [ 254.824309][T19939] ip6_vti0: entered allmulticast mode [ 254.830440][T19939] sit0: left promiscuous mode [ 254.835132][T19939] sit0: entered allmulticast mode [ 254.835793][T19946] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6852'. [ 254.840364][T19939] ip6tnl0: left promiscuous mode [ 254.854043][T19939] ip6tnl0: entered allmulticast mode [ 254.860104][T19939] ip6gre0: left promiscuous mode [ 254.865046][T19939] ip6gre0: entered allmulticast mode [ 254.870443][T19939] ip6gretap0: left promiscuous mode [ 254.875644][T19939] ip6gretap0: entered allmulticast mode [ 254.881656][T19939] nlmon0: left promiscuous mode [ 254.886658][T19939] nlmon0: entered allmulticast mode [ 254.892770][T19939] caif0: left promiscuous mode [ 254.897557][T19939] caif0: entered allmulticast mode [ 254.902859][T19939] wg0: left promiscuous mode [ 254.907451][T19939] wg0: entered allmulticast mode [ 254.912491][T19939] wg1: left promiscuous mode [ 254.917115][T19939] wg1: entered allmulticast mode [ 254.922877][T19939] wg2: left promiscuous mode [ 254.927547][T19939] wg2: entered allmulticast mode [ 254.932676][T19939] veth0_to_bridge: left promiscuous mode [ 254.938444][T19939] veth0_to_bridge: entered allmulticast mode [ 254.938537][T19952] netlink: 'syz.2.6855': attribute type 1 has an invalid length. [ 254.944678][T19939] bridge_slave_0: left promiscuous mode [ 254.958511][T19939] veth1_to_bridge: left promiscuous mode [ 254.964152][T19939] veth1_to_bridge: entered allmulticast mode [ 254.970362][T19939] bridge_slave_1: left promiscuous mode [ 254.975932][T19939] bridge_slave_1: entered allmulticast mode [ 254.982011][T19939] veth0_to_bond: left promiscuous mode [ 254.988205][T19939] veth0_to_bond: entered allmulticast mode [ 254.994129][T19939] bond_slave_0: left promiscuous mode [ 254.999537][T19939] bond_slave_0: entered allmulticast mode [ 255.005355][T19939] veth1_to_bond: left promiscuous mode [ 255.010534][T19955] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6855'. [ 255.010818][T19939] veth1_to_bond: entered allmulticast mode [ 255.010877][T19939] bond_slave_1: left promiscuous mode [ 255.031606][T19939] bond_slave_1: entered allmulticast mode [ 255.037408][T19939] veth0_to_team: left promiscuous mode [ 255.042893][T19939] veth0_to_team: entered allmulticast mode [ 255.048826][T19939] team_slave_0: left promiscuous mode [ 255.054241][T19939] team_slave_0: entered allmulticast mode [ 255.060014][T19939] veth1_to_team: left promiscuous mode [ 255.066183][T19939] veth1_to_team: entered allmulticast mode [ 255.072119][T19939] team_slave_1: left promiscuous mode [ 255.077581][T19939] team_slave_1: entered allmulticast mode [ 255.083457][T19939] veth0_to_batadv: left promiscuous mode [ 255.089097][T19939] veth0_to_batadv: entered allmulticast mode [ 255.095781][T19939] batadv_slave_0: left promiscuous mode [ 255.101372][T19939] batadv_slave_0: entered allmulticast mode [ 255.107358][T19939] veth1_to_batadv: left promiscuous mode [ 255.113025][T19939] veth1_to_batadv: entered allmulticast mode [ 255.119203][T19939] batadv_slave_1: left promiscuous mode [ 255.124770][T19939] batadv_slave_1: entered allmulticast mode [ 255.131442][T19939] xfrm0: left promiscuous mode [ 255.136325][T19939] xfrm0: entered allmulticast mode [ 255.141488][T19939] veth0_to_hsr: left promiscuous mode [ 255.146881][T19939] veth0_to_hsr: entered allmulticast mode [ 255.152654][T19939] hsr_slave_0: left promiscuous mode [ 255.158782][T19939] hsr_slave_0: entered allmulticast mode [ 255.164676][T19939] veth1_to_hsr: left promiscuous mode [ 255.170148][T19939] veth1_to_hsr: entered allmulticast mode [ 255.176050][T19939] hsr_slave_1: left promiscuous mode [ 255.181371][T19939] hsr_slave_1: entered allmulticast mode [ 255.187088][T19939] veth1_virt_wifi: left promiscuous mode [ 255.193434][T19939] veth1_virt_wifi: entered allmulticast mode [ 255.199546][T19939] veth0_virt_wifi: left promiscuous mode [ 255.205284][T19939] veth0_virt_wifi: entered allmulticast mode [ 255.211418][T19939] veth1_macvtap: entered allmulticast mode [ 255.217282][T19939] veth0_macvtap: entered allmulticast mode [ 255.223998][T19939] macvtap0: left promiscuous mode [ 255.229043][T19939] macvtap0: entered allmulticast mode [ 255.234609][T19939] macsec0: left promiscuous mode [ 255.239546][T19939] macsec0: entered allmulticast mode [ 255.245172][T19939] geneve0: left promiscuous mode [ 255.250181][T19939] geneve0: entered allmulticast mode [ 255.256223][T19939] geneve1: left promiscuous mode [ 255.261185][T19939] geneve1: entered allmulticast mode [ 255.266589][T19939] bond1: left promiscuous mode [ 255.271439][T19939] bond1: entered allmulticast mode [ 255.276657][T19939] bridge1: left promiscuous mode [ 255.281608][T19939] bridge1: entered allmulticast mode [ 255.287638][T19939] bond2: left promiscuous mode [ 255.292459][T19939] bond2: entered allmulticast mode [ 255.297703][T19939] bridge2: left promiscuous mode [ 255.302709][T19939] bridge2: entered allmulticast mode [ 255.308291][T19939] gre1: left promiscuous mode [ 255.313029][T19939] gre1: entered allmulticast mode [ 255.318800][T19939] syztnl2: left promiscuous mode [ 255.323799][T19939] syztnl2: entered allmulticast mode [ 255.329225][T19939] bridge3: left promiscuous mode [ 255.334163][T19939] bridge3: entered allmulticast mode [ 255.339567][T19939] bond3: left promiscuous mode [ 255.344334][T19939] bond3: entered allmulticast mode [ 255.350307][T19939] bridge4: left promiscuous mode [ 255.355279][T19939] bridge4: entered allmulticast mode [ 255.360697][T19939] bond4: left promiscuous mode [ 255.365550][T19939] bridge5: left promiscuous mode [ 255.370500][T19939] bridge5: entered allmulticast mode [ 255.376036][T19939] veth2: left promiscuous mode [ 255.380820][T19939] veth2: entered allmulticast mode [ 255.386734][T19939] veth3: left promiscuous mode [ 255.391499][T19939] veth3: entered allmulticast mode [ 255.396841][T19939] team1: left promiscuous mode [ 255.401618][T19939] team1: entered allmulticast mode [ 255.406954][T19939] veth0: left promiscuous mode [ 255.411715][T19939] veth0: entered allmulticast mode [ 255.417740][T19939] veth1: left promiscuous mode [ 255.422542][T19939] veth1: entered allmulticast mode [ 255.427785][T19939] ip6gre1: left promiscuous mode [ 255.432745][T19939] ip6gre1: entered allmulticast mode [ 255.438124][T19939] bridge6: left promiscuous mode [ 255.443113][T19939] bridge6: entered allmulticast mode [ 255.449128][T19939] bridge7: left promiscuous mode [ 255.454095][T19939] bridge7: entered allmulticast mode [ 255.459523][T19939] bond5: left promiscuous mode [ 255.464358][T19939] bond5: entered allmulticast mode [ 255.469541][T19939] ip6erspan0: left promiscuous mode [ 255.474736][T19939] ip6erspan0: entered allmulticast mode [ 255.481304][T19939] netdevsim netdevsim3 eth0: left promiscuous mode [ 255.487849][T19939] netdevsim netdevsim3 eth0: entered allmulticast mode [ 255.494852][T19939] netdevsim netdevsim3 eth1: left promiscuous mode [ 255.501505][T19939] netdevsim netdevsim3 eth1: entered allmulticast mode [ 255.508438][T19939] netdevsim netdevsim3 eth2: left promiscuous mode [ 255.515638][T19939] netdevsim netdevsim3 eth2: entered allmulticast mode [ 255.522718][T19939] netdevsim netdevsim3 eth3: left promiscuous mode [ 255.529226][T19939] netdevsim netdevsim3 eth3: entered allmulticast mode [ 255.536144][T19939] bridge8: left promiscuous mode [ 255.541144][T19939] bridge8: entered allmulticast mode [ 255.547219][T19939] gre2: left promiscuous mode [ 255.551952][T19939] gre2: entered allmulticast mode [ 255.557167][T19939] bridge9: left promiscuous mode [ 255.562114][T19939] bridge9: entered allmulticast mode [ 255.567758][T19939] bridge10: left promiscuous mode [ 255.573091][T19939] bridge10: entered allmulticast mode [ 255.579482][T19939] veth4: left promiscuous mode [ 255.584378][T19939] veth4: entered allmulticast mode [ 255.589598][T19939] veth5: left promiscuous mode [ 255.594355][T19939] veth5: entered allmulticast mode [ 255.599571][T19939] veth6: left promiscuous mode [ 255.604349][T19939] veth6: entered allmulticast mode [ 255.610134][T19939] veth7: left promiscuous mode [ 255.614902][T19939] veth7: entered allmulticast mode [ 255.620101][T19939] team2: left promiscuous mode [ 255.624912][T19939] team2: entered allmulticast mode [ 255.630212][T19939] sit1: left promiscuous mode [ 255.634887][T19939] sit1: entered allmulticast mode [ 255.640715][T19939] veth8: left promiscuous mode [ 255.645564][T19939] veth8: entered allmulticast mode [ 255.650790][T19939] veth9: left promiscuous mode [ 255.655562][T19939] veth9: entered allmulticast mode [ 255.660753][T19939] ip6_vti1: left promiscuous mode [ 255.665808][T19939] ip6_vti1: entered allmulticast mode [ 255.671816][T19939] veth10: left promiscuous mode [ 255.676667][T19939] veth10: entered allmulticast mode [ 255.681929][T19939] veth11: left promiscuous mode [ 255.686781][T19939] veth11: entered allmulticast mode [ 255.692123][T19939] batadv0: left promiscuous mode [ 255.697045][T19939] batadv0: entered allmulticast mode [ 255.703068][T19939] veth12: left promiscuous mode [ 255.707913][T19939] veth12: entered allmulticast mode [ 255.713268][T19939] veth13: left promiscuous mode [ 255.718151][T19939] veth13: entered allmulticast mode [ 255.723439][T19939] veth14: left promiscuous mode [ 255.728323][T19939] veth14: entered allmulticast mode [ 255.733557][T19939] veth15: left promiscuous mode [ 255.738839][T19939] veth15: entered allmulticast mode [ 255.744474][T19939] bridge0: entered allmulticast mode [ 255.751111][T19939] wireguard0: left promiscuous mode [ 255.757030][T19939] veth16: entered allmulticast mode [ 255.762417][T19939] veth17: left promiscuous mode [ 255.768006][T19939] veth17: entered allmulticast mode [ 255.773646][T19939] : entered allmulticast mode [ 255.778676][T19939] bridge11: entered allmulticast mode [ 255.784621][T19939] gtp0: left promiscuous mode [ 255.789316][T19939] gtp0: entered allmulticast mode [ 255.794680][T19939] ip6_vti2: entered allmulticast mode [ 255.800691][T19939] ip6tnl1: entered allmulticast mode [ 255.825930][T19955] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 255.834792][T19955] bond7: (slave batadv3): Enslaving as a backup interface with an up link [ 255.853261][T19956] bond7 (unregistering): (slave batadv3): Releasing backup interface [ 255.865786][T19956] bond7 (unregistering): Released all slaves [ 256.294013][T20014] xt_TPROXY: Can be used only with -p tcp or -p udp [ 256.302482][T20014] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6879'. [ 256.704190][T20044] xt_hashlimit: max too large, truncated to 1048576 [ 257.675106][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 257.681686][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 257.689415][T20080] vhci_hcd vhci_hcd.0: Device attached [ 257.729967][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 257.736650][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 257.745011][T20080] vhci_hcd vhci_hcd.0: Device attached [ 257.808951][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(13) [ 257.815589][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 257.823260][T20080] vhci_hcd vhci_hcd.0: Device attached [ 257.845664][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(15) [ 257.852294][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 257.859729][T20080] vhci_hcd vhci_hcd.0: Device attached [ 257.899903][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(17) [ 257.906568][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 257.914214][T20080] vhci_hcd vhci_hcd.0: Device attached [ 257.938664][T20080] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 257.961965][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(21) [ 257.968597][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 257.976309][T20080] vhci_hcd vhci_hcd.0: Device attached [ 258.001389][T20080] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 258.022525][ T36] usb 2-1: SetAddress Request (2) to port 0 [ 258.028850][T20080] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(25) [ 258.028851][ T36] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 258.042837][T20080] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 258.050480][T20080] vhci_hcd vhci_hcd.0: Device attached [ 258.076333][T20102] vhci_hcd: connection closed [ 258.076554][ T6106] vhci_hcd: stop threads [ 258.085500][ T6106] vhci_hcd: release socket [ 258.090014][ T6106] vhci_hcd: disconnect device [ 258.094844][T20096] vhci_hcd: connection closed [ 258.094982][T20081] vhci_hcd: connection reset by peer [ 258.105872][T20090] vhci_hcd: connection closed [ 258.105996][T20086] vhci_hcd: connection closed [ 258.107391][T20088] vhci_hcd: connection closed [ 258.110721][T20084] vhci_hcd: connection closed [ 258.122410][ T6106] vhci_hcd: stop threads [ 258.131404][ T6106] vhci_hcd: release socket [ 258.135822][ T6106] vhci_hcd: disconnect device [ 258.160990][ T6106] vhci_hcd: stop threads [ 258.165272][ T6106] vhci_hcd: release socket [ 258.169752][ T6106] vhci_hcd: disconnect device [ 258.193516][ T6106] vhci_hcd: stop threads [ 258.197794][ T6106] vhci_hcd: release socket [ 258.202226][ T6106] vhci_hcd: disconnect device [ 258.227247][ T6106] vhci_hcd: stop threads [ 258.231521][ T6106] vhci_hcd: release socket [ 258.236040][ T6106] vhci_hcd: disconnect device [ 258.240770][ T6106] vhci_hcd: stop threads [ 258.245014][ T6106] vhci_hcd: release socket [ 258.249469][ T6106] vhci_hcd: disconnect device [ 258.266857][ T6106] vhci_hcd: stop threads [ 258.271182][ T6106] vhci_hcd: release socket [ 258.275606][ T6106] vhci_hcd: disconnect device [ 258.371186][T20110] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20110 comm=syz.4.6913 [ 258.667187][ T29] kauditd_printk_skb: 941 callbacks suppressed [ 258.667208][ T29] audit: type=1400 audit(2000000918.892:24855): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 258.703279][ T29] audit: type=1400 audit(2000000918.920:24856): avc: denied { prog_load } for pid=20132 comm="syz.0.6923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 258.722742][ T29] audit: type=1400 audit(2000000918.920:24857): avc: denied { map_create } for pid=20132 comm="syz.0.6923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 258.742695][ T29] audit: type=1400 audit(2000000918.920:24858): avc: denied { prog_load } for pid=20132 comm="syz.0.6923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 258.761918][ T29] audit: type=1400 audit(2000000918.920:24859): avc: denied { create } for pid=20132 comm="syz.0.6923" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 [ 258.834534][ T29] audit: type=1400 audit(2000000918.995:24860): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 258.858813][ T29] audit: type=1400 audit(2000000919.023:24861): avc: denied { prog_load } for pid=20134 comm="syz.0.6924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 258.878117][ T29] audit: type=1400 audit(2000000919.023:24862): avc: denied { create } for pid=20134 comm="syz.0.6924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 258.898423][ T29] audit: type=1400 audit(2000000919.023:24863): avc: denied { map_create } for pid=20134 comm="syz.0.6924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 258.917986][ T29] audit: type=1400 audit(2000000919.023:24864): avc: denied { map_create } for pid=20134 comm="syz.0.6924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 259.066726][T20153] netlink: 'syz.3.6932': attribute type 4 has an invalid length. [ 259.074530][T20153] netlink: 17 bytes leftover after parsing attributes in process `syz.3.6932'. [ 259.111143][T20155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6933'. [ 259.710088][T20204] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6953'. [ 260.176186][T20210] netlink: 'syz.4.6955': attribute type 1 has an invalid length. [ 260.275885][T20210] 8021q: adding VLAN 0 to HW filter on device bond8 [ 260.317935][T20213] 8021q: adding VLAN 0 to HW filter on device bond8 [ 260.348702][T20213] bond8: (slave vxcan1): The slave device specified does not support setting the MAC address [ 260.386926][T20213] bond8: (slave vxcan1): Error -95 calling set_mac_address [ 260.443514][T20210] veth13: entered promiscuous mode [ 260.473045][T20210] bond8: (slave veth13): Enslaving as an active interface with a down link [ 260.481792][T20217] erspan0: entered allmulticast mode [ 260.503470][T20217] bond8: (slave erspan0): making interface the new active one [ 260.511277][T20217] bond8: (slave erspan0): Enslaving as an active interface with an up link [ 260.990399][T20231] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6963'. [ 261.001754][T20231] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 261.011672][T20231] dummy0: left promiscuous mode [ 261.018481][T20231] $Hÿ (unregistering): Released all slaves [ 261.091209][T20241] ±ÿ: renamed from team_slave_1 [ 261.570182][T20276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6984'. [ 261.835773][T20283] netlink: 'syz.4.6987': attribute type 1 has an invalid length. [ 261.848645][T20283] 8021q: adding VLAN 0 to HW filter on device bond9 [ 261.863658][T20283] 8021q: adding VLAN 0 to HW filter on device bond9 [ 261.870894][T20283] bond9: (slave vxcan1): The slave device specified does not support setting the MAC address [ 261.882933][T20283] bond9: (slave vxcan1): Error -95 calling set_mac_address [ 261.918130][T20286] gretap2: entered promiscuous mode [ 261.926448][T20286] bond9: (slave gretap2): making interface the new active one [ 261.934492][T20286] bond9: (slave gretap2): Enslaving as an active interface with an up link [ 261.957868][T20283] bond9: (slave vlan0): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 262.935737][T20323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7003'. [ 262.974741][T20327] syzkaller0: entered promiscuous mode [ 262.980283][T20327] syzkaller0: entered allmulticast mode [ 263.039717][T20342] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7012'. [ 263.445725][ T36] usb 2-1: device descriptor read/8, error -110 [ 263.595518][ T36] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 263.781849][ T36] usb 2-1: enqueue for inactive port 0 [ 263.805344][ T36] usb 2-1: enqueue for inactive port 0 [ 263.810852][ T36] usb 2-1: enqueue for inactive port 0 [ 263.847583][T20380] Cannot find del_set index 0 as target [ 264.027522][ T29] kauditd_printk_skb: 605 callbacks suppressed [ 264.027536][ T29] audit: type=1400 audit(2000000923.897:25470): avc: denied { prog_load } for pid=20383 comm="syz.1.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 264.055433][ T29] audit: type=1400 audit(2000000923.897:25471): avc: denied { prog_load } for pid=20383 comm="syz.1.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 264.074749][ T29] audit: type=1400 audit(2000000923.897:25472): avc: denied { prog_load } for pid=20383 comm="syz.1.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 264.093968][ T29] audit: type=1400 audit(2000000923.897:25473): avc: denied { mounton } for pid=20383 comm="syz.1.7039" path="/1481/bus" dev="tmpfs" ino=7744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 264.406376][ T29] audit: type=1400 audit(2000000924.262:25474): avc: denied { open } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 264.446421][ T29] audit: type=1400 audit(2000000924.262:25475): avc: denied { create } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 264.466933][ T29] audit: type=1400 audit(2000000924.262:25476): avc: denied { create } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 264.486724][ T29] audit: type=1400 audit(2000000924.262:25477): avc: denied { map_create } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 264.506953][ T29] audit: type=1400 audit(2000000924.262:25478): avc: denied { prog_load } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 264.526337][ T29] audit: type=1400 audit(2000000924.262:25479): avc: denied { prog_load } for pid=20390 comm="syz.4.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 265.002447][ T36] usb usb2-port1: attempt power cycle [ 265.047565][T20419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7044'. [ 265.074746][T20419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7044'. [ 265.076862][ T3413] vhci_hcd: vhci_device speed not set [ 265.515550][T20447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7056'. [ 265.799522][T20471] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7067'. [ 265.808561][T20471] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7067'. [ 265.994376][T20495] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7079'. [ 266.029551][T20495] $Hÿ (unregistering): Released all slaves [ 266.279765][T20500] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.7080'. [ 266.313135][T20499] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7080'. [ 266.429766][T20508] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7084'. [ 266.641410][T20520] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7091'. [ 267.718561][T20590] netlink: 'syz.3.7118': attribute type 13 has an invalid length. [ 267.757005][T20593] netlink: 'syz.0.7119': attribute type 4 has an invalid length. [ 267.768229][T20593] netlink: 'syz.0.7119': attribute type 4 has an invalid length. [ 267.781996][ T36] usb usb2-port1: unable to enumerate USB device [ 268.084942][T20599] bond0: (slave veth0_to_hsr): Enslaving as an active interface with a down link [ 268.329719][T20617] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 269.374022][ T29] kauditd_printk_skb: 887 callbacks suppressed [ 269.374036][ T29] audit: type=1400 audit(2000000928.911:26367): avc: denied { map_create } for pid=20674 comm="syz.0.7154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 269.410820][T20675] netlink: 'syz.0.7154': attribute type 13 has an invalid length. [ 269.419409][T20675] netlink: 'syz.0.7154': attribute type 17 has an invalid length. [ 269.429697][ T29] audit: type=1400 audit(2000000928.930:26368): avc: denied { prog_load } for pid=20674 comm="syz.0.7154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 269.448960][ T29] audit: type=1400 audit(2000000928.939:26369): avc: denied { map_create } for pid=20674 comm="syz.0.7154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 269.468276][ T29] audit: type=1400 audit(2000000928.939:26370): avc: denied { create } for pid=20674 comm="syz.0.7154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 269.514636][T20675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 269.545397][ T29] audit: type=1400 audit(2000000929.061:26371): avc: denied { prog_load } for pid=20677 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 269.564848][ T29] audit: type=1400 audit(2000000929.061:26372): avc: denied { name_bind } for pid=20677 comm="syz.4.7155" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 269.683941][ T29] audit: type=1400 audit(2000000929.117:26373): avc: denied { create } for pid=20677 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 269.704767][ T29] audit: type=1400 audit(2000000929.117:26374): avc: denied { create } for pid=20677 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 269.725402][ T29] audit: type=1326 audit(2000000929.117:26375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz.2.7153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f544241e929 code=0x7ffc0000 [ 269.748988][ T29] audit: type=1326 audit(2000000929.117:26377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz.2.7153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f544241e929 code=0x7ffc0000 [ 270.284880][T20710] sch_fq: defrate 2048 ignored. [ 270.562132][T20733] __nla_validate_parse: 2 callbacks suppressed [ 270.562149][T20733] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7179'. [ 270.604127][T20733] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7179'. [ 271.142880][T20798] netlink: 'syz.3.7207': attribute type 10 has an invalid length. [ 271.168382][T20800] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7208'. [ 271.194030][T20802] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7209'. [ 271.221971][T20804] ip6gre2: entered allmulticast mode [ 271.517380][T20809] netlink: 'syz.4.7212': attribute type 1 has an invalid length. [ 271.532658][T20809] 8021q: adding VLAN 0 to HW filter on device bond10 [ 271.549974][T20809] veth15: entered promiscuous mode [ 271.656367][T20820] xt_CT: You must specify a L4 protocol and not use inversions on it [ 272.084425][T20856] netlink: 'syz.1.7233': attribute type 4 has an invalid length. [ 272.107527][T20856] netlink: 'syz.1.7233': attribute type 4 has an invalid length. [ 272.292895][T20867] netlink: 'syz.1.7238': attribute type 3 has an invalid length. [ 272.316266][T20871] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7240'. [ 272.325688][T20871] bridge_slave_0: entered allmulticast mode [ 272.332105][T20871] netlink: 1 bytes leftover after parsing attributes in process `syz.1.7240'. [ 273.755479][T20917] pim6reg1: entered promiscuous mode [ 273.760903][T20917] pim6reg1: entered allmulticast mode [ 274.061701][T20921] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7260'. [ 274.756429][ T29] kauditd_printk_skb: 1331 callbacks suppressed [ 274.756441][ T29] audit: type=1400 audit(2000000933.935:27708): avc: denied { prog_load } for pid=20956 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.819237][ T29] audit: type=1400 audit(2000000933.972:27709): avc: denied { map_create } for pid=20956 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.838654][ T29] audit: type=1400 audit(2000000933.972:27710): avc: denied { prog_load } for pid=20956 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.857908][ T29] audit: type=1400 audit(2000000933.972:27711): avc: denied { prog_load } for pid=20956 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.877193][ T29] audit: type=1400 audit(2000000933.972:27712): avc: denied { create } for pid=20956 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 274.905042][ T29] audit: type=1400 audit(2000000934.019:27713): avc: denied { prog_load } for pid=20954 comm="syz.4.7276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.924427][ T29] audit: type=1400 audit(2000000934.019:27714): avc: denied { prog_load } for pid=20954 comm="syz.4.7276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.943669][ T29] audit: type=1400 audit(2000000934.019:27715): avc: denied { prog_load } for pid=20954 comm="syz.4.7276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.962992][ T29] audit: type=1400 audit(2000000934.019:27716): avc: denied { prog_load } for pid=20954 comm="syz.4.7276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 274.982749][ T29] audit: type=1400 audit(2000000934.103:27717): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 275.462252][T20977] validate_nla: 2 callbacks suppressed [ 275.462266][T20977] netlink: 'syz.2.7284': attribute type 3 has an invalid length. [ 275.505602][T20977] netlink: 'syz.2.7284': attribute type 3 has an invalid length. [ 275.640853][T20985] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7299'. [ 275.724284][T20994] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7291'. [ 275.773384][T20994] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7291'. [ 276.236776][T21015] futex_wake_op: syz.2.7301 tries to shift op by -1; fix this program [ 276.468642][T21027] netlink: 'syz.1.7307': attribute type 4 has an invalid length. [ 277.463979][T21053] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7316'. [ 277.464228][T21053] netlink: 'syz.4.7316': attribute type 13 has an invalid length. [ 277.651016][T21062] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.7319'. [ 277.662162][T21060] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.7319'. [ 277.685532][T21066] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7321'. [ 278.605417][T21095] syz.3.7334 (21095): attempted to duplicate a private mapping with mremap. This is not supported. [ 279.192162][T21123] syzkaller0: entered promiscuous mode [ 279.197806][T21123] syzkaller0: entered allmulticast mode [ 279.287353][T21133] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.7347'. [ 279.300143][T21130] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.7347'. [ 279.319426][T21137] x_tables: duplicate underflow at hook 2 [ 279.340834][T21139] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7353'. [ 279.452689][T21155] netlink: 'syz.2.7359': attribute type 10 has an invalid length. [ 279.460673][T21155] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7359'. [ 279.472125][T21155] bond0: (slave dummy0): Releasing active interface [ 279.480921][T21155] bridge0: port 1(dummy0) entered blocking state [ 279.487586][T21155] bridge0: port 1(dummy0) entered disabled state [ 279.513600][T21162] x_tables: duplicate underflow at hook 2 [ 279.565775][T21169] x_tables: duplicate underflow at hook 2 [ 279.601100][T21177] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7368'. [ 279.601856][T21179] netlink: 'syz.1.7369': attribute type 1 has an invalid length. [ 279.624980][T21179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.635323][T21183] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.7365'. [ 279.664218][T21179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.671715][T21179] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 279.684482][T21179] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 279.716616][T21190] veth11: entered promiscuous mode [ 279.724857][T21190] bond0: (slave veth11): Enslaving as an active interface with a down link [ 279.799546][T21179] erspan0: entered allmulticast mode [ 279.808715][T21179] bond0: (slave erspan0): making interface the new active one [ 279.821495][T21179] bond0: (slave erspan0): Enslaving as an active interface with an up link [ 280.110837][ T29] kauditd_printk_skb: 970 callbacks suppressed [ 280.110867][ T29] audit: type=1400 audit(2000000938.949:28688): avc: denied { map_create } for pid=21223 comm="syz.3.7390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 280.139524][ T29] audit: type=1400 audit(2000000938.977:28689): avc: denied { prog_load } for pid=21223 comm="syz.3.7390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 280.174936][ T29] audit: type=1400 audit(2000000938.996:28690): avc: denied { prog_load } for pid=21223 comm="syz.3.7390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 280.194246][ T29] audit: type=1400 audit(2000000938.996:28691): avc: denied { create } for pid=21223 comm="syz.3.7390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 280.215009][ T29] audit: type=1400 audit(2000000938.996:28692): avc: denied { module_request } for pid=21223 comm="syz.3.7390" kmod="netdev-team0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 280.237022][ T29] audit: type=1400 audit(2000000938.996:28693): avc: denied { sys_module } for pid=21223 comm="syz.3.7390" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 280.279537][ T29] audit: type=1400 audit(2000000939.005:28694): avc: denied { prog_load } for pid=21225 comm="syz.3.7391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 280.299663][ T29] audit: type=1400 audit(2000000939.005:28695): avc: denied { create } for pid=21225 comm="syz.3.7391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 280.320134][ T29] audit: type=1400 audit(2000000939.005:28696): avc: denied { prog_load } for pid=21225 comm="syz.3.7391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 280.340018][ T29] audit: type=1400 audit(2000000939.090:28697): avc: denied { create } for pid=21227 comm="syz.3.7392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 280.367720][T21237] netlink: 'syz.3.7405': attribute type 4 has an invalid length. [ 282.075787][T21313] netlink: 'syz.1.7425': attribute type 10 has an invalid length. [ 282.084045][T21313] dummy0: entered promiscuous mode [ 282.091119][T21313] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 283.039799][T21354] __nla_validate_parse: 9 callbacks suppressed [ 283.039814][T21354] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7442'. [ 283.174727][T21362] netlink: 'syz.1.7446': attribute type 39 has an invalid length. [ 283.416254][T21375] netlink: 2036 bytes leftover after parsing attributes in process `syz.0.7450'. [ 283.426093][T21375] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7450'. [ 283.440338][T21377] netlink: 'syz.3.7452': attribute type 4 has an invalid length. [ 283.710146][T21393] netlink: 'syz.2.7457': attribute type 10 has an invalid length. [ 283.718855][T21393] dummy0: left promiscuous mode [ 283.723849][T21393] bridge0: port 1(dummy0) entered disabled state [ 283.752251][T21393] netlink: 'syz.2.7457': attribute type 10 has an invalid length. [ 284.478358][T21440] netlink: 'syz.0.7479': attribute type 4 has an invalid length. [ 284.516797][T21440] netlink: 'syz.0.7479': attribute type 4 has an invalid length. [ 284.814233][T21472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7491'. [ 284.814813][T21470] netlink: 1343 bytes leftover after parsing attributes in process `syz.2.7487'. [ 284.831889][T21472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7491'. [ 285.679868][ T29] kauditd_printk_skb: 947 callbacks suppressed [ 285.679884][ T29] audit: type=1400 audit(2000000944.160:29645): avc: denied { create } for pid=21519 comm="syz.3.7512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 285.689555][T21520] netlink: 'syz.3.7512': attribute type 10 has an invalid length. [ 285.708776][T21522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7511'. [ 285.734359][ T29] audit: type=1400 audit(2000000944.170:29646): avc: denied { map_create } for pid=21519 comm="syz.3.7512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.739487][T21520] netlink: 'syz.3.7512': attribute type 10 has an invalid length. [ 285.754445][ T29] audit: type=1400 audit(2000000944.170:29647): avc: denied { prog_load } for pid=21519 comm="syz.3.7512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.780798][ T29] audit: type=1400 audit(2000000944.170:29648): avc: denied { create } for pid=21519 comm="syz.3.7512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 285.794763][T21522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7511'. [ 285.806682][ T29] audit: type=1400 audit(2000000944.207:29649): avc: denied { prog_load } for pid=21519 comm="syz.3.7512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.829844][ T29] audit: type=1400 audit(2000000944.254:29650): avc: denied { prog_load } for pid=21521 comm="syz.1.7511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.849123][ T29] audit: type=1400 audit(2000000944.254:29651): avc: denied { create } for pid=21521 comm="syz.1.7511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 285.870747][ T29] audit: type=1400 audit(2000000944.282:29652): avc: denied { prog_load } for pid=21523 comm="syz.3.7513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 285.890179][ T29] audit: type=1400 audit(2000000944.282:29653): avc: denied { execmem } for pid=21523 comm="syz.3.7513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 285.909687][ T29] audit: type=1400 audit(2000000944.282:29654): avc: denied { prog_load } for pid=21523 comm="syz.3.7513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.192412][T21560] netlink: 'syz.1.7531': attribute type 4 has an invalid length. [ 286.193905][T21562] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7530'. [ 286.226816][T21562] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7530'. [ 287.204932][T21604] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21604 comm=syz.2.7546 [ 287.540539][T21612] veth13: entered promiscuous mode [ 288.623398][T21684] __nla_validate_parse: 3 callbacks suppressed [ 288.623424][T21684] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7583'. [ 288.662280][T21684] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7583'. [ 288.679123][T21687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7593'. [ 288.772179][T21690] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7587'. [ 288.868972][ T3412] IPVS: starting estimator thread 0... [ 288.988656][T21706] IPVS: using max 2784 ests per chain, 139200 per kthread [ 289.419776][T21736] bridge0: entered promiscuous mode [ 289.429403][T21736] macsec0: entered promiscuous mode [ 289.439894][T21736] bridge0: port 1(macsec0) entered blocking state [ 289.446427][T21736] bridge0: port 1(macsec0) entered disabled state [ 289.453190][T21736] macsec0: entered allmulticast mode [ 289.458574][T21736] bridge0: entered allmulticast mode [ 289.466039][T21736] macsec0: left allmulticast mode [ 289.471140][T21736] bridge0: left allmulticast mode [ 289.476726][T21736] bridge0: left promiscuous mode [ 290.679969][T21799] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7629'. [ 290.749290][T21799] veth13: entered promiscuous mode [ 291.030276][ T29] kauditd_printk_skb: 976 callbacks suppressed [ 291.030289][ T29] audit: type=1400 audit(2000000949.156:30631): avc: denied { prog_load } for pid=21829 comm="syz.1.7643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.055974][ T29] audit: type=1400 audit(2000000949.156:30632): avc: denied { create } for pid=21829 comm="syz.1.7643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 291.075828][ T29] audit: type=1400 audit(2000000949.156:30633): avc: denied { create } for pid=21829 comm="syz.1.7643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 291.096680][ T29] audit: type=1400 audit(2000000949.156:30634): avc: denied { prog_load } for pid=21829 comm="syz.1.7643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.124204][ T29] audit: type=1400 audit(2000000949.184:30635): avc: denied { open } for pid=21828 comm="syz.2.7644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 291.143647][ T29] audit: type=1400 audit(2000000949.184:30636): avc: denied { map_create } for pid=21828 comm="syz.2.7644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.163102][ T29] audit: type=1400 audit(2000000949.184:30637): avc: denied { prog_load } for pid=21828 comm="syz.2.7644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.182542][ T29] audit: type=1400 audit(2000000949.184:30638): avc: denied { prog_load } for pid=21828 comm="syz.2.7644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.201768][ T29] audit: type=1400 audit(2000000949.184:30639): avc: denied { prog_load } for pid=21828 comm="syz.2.7644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.221069][ T29] audit: type=1400 audit(2000000949.184:30640): avc: denied { mounton } for pid=21828 comm="syz.2.7644" path="/1545/file0" dev="tmpfs" ino=8117 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 291.245174][T21833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7645'. [ 291.330265][T21837] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7646'. [ 291.370626][T21841] xt_CT: You must specify a L4 protocol and not use inversions on it [ 291.443676][T21852] xt_CT: You must specify a L4 protocol and not use inversions on it [ 291.498648][T21859] xt_hashlimit: max too large, truncated to 1048576 [ 292.260387][T21893] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7671'. [ 292.334142][T21897] netlink: 'syz.2.7673': attribute type 13 has an invalid length. [ 292.675522][T21908] bond8: (slave erspan0): Releasing active interface [ 292.694106][T21908] bond6: (slave ip6gretap1): Releasing backup interface [ 292.701160][T21908] bond6: (slave ip6gretap1): the permanent HWaddr of slave - fe:af:76:2a:c3:5e - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 292.744842][T21908] bond6: (slave veth9): Releasing backup interface [ 292.752857][T21908] bond8: (slave veth13): Releasing active interface [ 292.760798][T21908] bond9: (slave gretap2): Releasing active interface [ 293.367322][T21931] bridge0: port 1(gretap0) entered blocking state [ 293.374643][T21931] bridge0: port 1(gretap0) entered disabled state [ 293.381449][T21931] gretap0: entered allmulticast mode [ 293.387322][T21931] gretap0: entered promiscuous mode [ 293.393170][T21931] bridge0: port 1(gretap0) entered blocking state [ 293.399702][T21931] bridge0: port 1(gretap0) entered forwarding state [ 293.500366][T21938] xt_hashlimit: max too large, truncated to 1048576 [ 293.688721][T21948] netlink: 'syz.1.7692': attribute type 39 has an invalid length. [ 293.984131][T21970] netlink: 52 bytes leftover after parsing attributes in process `'. [ 294.362684][T21994] netlink: 'syz.2.7708': attribute type 39 has an invalid length. [ 294.403440][T22000] bridge0: port 1(gretap0) entered blocking state [ 294.409971][T22000] bridge0: port 1(gretap0) entered disabled state [ 294.416621][T22000] gretap0: entered allmulticast mode [ 294.422519][T22000] gretap0: entered promiscuous mode [ 294.447734][T22005] wg2: entered promiscuous mode [ 294.452687][T22005] wg2: entered allmulticast mode [ 294.879445][T22030] netlink: 'syz.4.7735': attribute type 3 has an invalid length. [ 295.053355][T22044] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7732'. [ 295.062949][T22044] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7732'. [ 295.065195][T22046] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 295.248742][T22071] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 295.273314][T22075] bridge0: port 1(gretap0) entered blocking state [ 295.279870][T22075] bridge0: port 1(gretap0) entered disabled state [ 295.286439][T22075] gretap0: entered allmulticast mode [ 295.292219][T22075] gretap0: entered promiscuous mode [ 295.335902][T22080] wireguard2: entered promiscuous mode [ 295.341448][T22080] wireguard2: entered allmulticast mode [ 295.958371][T22106] netlink: 'syz.3.7759': attribute type 13 has an invalid length. [ 295.975197][T22106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 296.300113][T22118] netlink: 'syz.1.7765': attribute type 1 has an invalid length. [ 296.313589][T22118] 8021q: adding VLAN 0 to HW filter on device bond9 [ 296.386820][ T29] kauditd_printk_skb: 883 callbacks suppressed [ 296.386835][ T29] audit: type=1400 audit(2000000954.180:31524): avc: denied { read write } for pid=10934 comm="syz-executor" name="loop0" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 296.398103][T22130] netlink: 'syz.0.7770': attribute type 39 has an invalid length. [ 296.416692][ T29] audit: type=1326 audit(2000000954.180:31525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22111 comm="syz.3.7762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe2684d58e7 code=0x7ffc0000 [ 296.448797][ T29] audit: type=1326 audit(2000000954.180:31526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22111 comm="syz.3.7762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe26847ab19 code=0x7ffc0000 [ 296.472997][ T29] audit: type=1326 audit(2000000954.180:31527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22111 comm="syz.3.7762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fe2684de929 code=0x7ffc0000 [ 296.496598][ T29] audit: type=1400 audit(2000000954.180:31528): avc: denied { prog_load } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.515916][ T29] audit: type=1400 audit(2000000954.180:31529): avc: denied { create } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 296.537450][ T29] audit: type=1400 audit(2000000954.180:31530): avc: denied { create } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 296.557032][ T29] audit: type=1400 audit(2000000954.180:31531): avc: denied { create } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 296.578350][ T29] audit: type=1400 audit(2000000954.180:31532): avc: denied { prog_load } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.597811][ T29] audit: type=1400 audit(2000000954.180:31533): avc: denied { create } for pid=22129 comm="syz.0.7770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 296.770507][T22137] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7772'. [ 296.786110][T22137] team1: entered promiscuous mode [ 296.792881][T22137] team1: entered allmulticast mode [ 297.335324][T22159] netlink: 'syz.4.7780': attribute type 10 has an invalid length. [ 297.343981][T22159] netlink: 'syz.4.7780': attribute type 10 has an invalid length. [ 297.372518][ T3412] IPVS: starting estimator thread 0... [ 297.479123][T22165] IPVS: using max 3120 ests per chain, 156000 per kthread [ 297.691984][T22184] netlink: 'syz.0.7791': attribute type 3 has an invalid length. [ 297.710230][T22184] netlink: 'syz.0.7791': attribute type 3 has an invalid length. [ 297.798291][T22190] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7795'. [ 297.955016][T22198] netlink: 'syz.3.7799': attribute type 3 has an invalid length. [ 298.136264][T22204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7801'. [ 298.277168][T22212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7805'. [ 298.290977][T22212] team0: entered promiscuous mode [ 298.296068][T22212] team0: entered allmulticast mode [ 298.477428][T22217] veth21: entered promiscuous mode [ 298.482658][T22217] veth21: entered allmulticast mode [ 298.856788][T22242] netlink: 'syz.2.7817': attribute type 1 has an invalid length. [ 298.885726][T22242] 8021q: adding VLAN 0 to HW filter on device bond7 [ 299.749277][T22284] binfmt_misc: register: failed to install interpreter file ./file0 [ 300.060278][T22295] netlink: 'syz.2.7839': attribute type 10 has an invalid length. [ 300.068735][T22295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7839'. [ 300.077672][T22295] gretap0: left allmulticast mode [ 300.082770][T22295] gretap0: left promiscuous mode [ 300.087884][T22295] bridge0: port 1(gretap0) entered disabled state [ 300.139250][T22297] netlink: 'syz.1.7841': attribute type 4 has an invalid length. [ 300.706118][T22322] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7852'. [ 301.197842][T22356] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7865'. [ 301.287196][T22356] hsr_slave_1: left promiscuous mode [ 301.400143][T22360] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7867'. [ 301.478074][T22353] ================================================================== [ 301.486178][T22353] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 301.492587][T22353] [ 301.494898][T22353] write to 0xffffc90013353bc0 of 4 bytes by task 22352 on cpu 0: [ 301.502601][T22353] pollwake+0xb6/0x100 [ 301.506664][T22353] __wake_up+0x63/0xb0 [ 301.510734][T22353] ep_poll_callback+0x4fe/0x630 [ 301.515581][T22353] __wake_up+0x63/0xb0 [ 301.519670][T22353] ep_poll_callback+0x4fe/0x630 [ 301.524513][T22353] __wake_up+0x63/0xb0 [ 301.528583][T22353] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 301.534127][T22353] __wake_up_sync_key+0x4f/0x80 [ 301.538969][T22353] __unix_dgram_recvmsg+0x3b2/0x840 [ 301.544159][T22353] unix_dgram_recvmsg+0x81/0x90 [ 301.549013][T22353] sock_recvmsg_nosec+0x107/0x130 [ 301.554031][T22353] ____sys_recvmsg+0x26f/0x280 [ 301.558789][T22353] ___sys_recvmsg+0x11f/0x370 [ 301.563459][T22353] do_recvmmsg+0x1ef/0x540 [ 301.567873][T22353] __x64_sys_recvmmsg+0xe5/0x170 [ 301.572814][T22353] x64_sys_call+0x1c6a/0x2fb0 [ 301.577494][T22353] do_syscall_64+0xd2/0x200 [ 301.581993][T22353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.587883][T22353] [ 301.590195][T22353] read to 0xffffc90013353bc0 of 4 bytes by task 22353 on cpu 1: [ 301.597813][T22353] do_sys_poll+0x99c/0xbd0 [ 301.602220][T22353] __se_sys_ppoll+0x1b9/0x200 [ 301.606882][T22353] __x64_sys_ppoll+0x67/0x80 [ 301.611462][T22353] x64_sys_call+0x2de5/0x2fb0 [ 301.616142][T22353] do_syscall_64+0xd2/0x200 [ 301.620632][T22353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.626517][T22353] [ 301.628837][T22353] value changed: 0x00000000 -> 0x00000001 [ 301.634546][T22353] [ 301.636856][T22353] Reported by Kernel Concurrency Sanitizer on: [ 301.643008][T22353] CPU: 1 UID: 0 PID: 22353 Comm: syz.3.7860 Not tainted 6.16.0-rc3-syzkaller-00319-gded779017ad7 #0 PREEMPT(voluntary) [ 301.655503][T22353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 301.665554][T22353] ==================================================================