last executing test programs: 1.929565876s ago: executing program 2 (id=5290): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1e, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000200)=@raw=[@jmp={0x4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x10}, @initr0, @exit], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x6}, 0x80) 1.854263273s ago: executing program 2 (id=5295): r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x102, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1100, 0xc31, 0xfffffffc, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 1.790927118s ago: executing program 2 (id=5288): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000004040)="84869949a39f", 0x6) setresuid(0x0, 0xee00, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x7}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:e\x00\x00\x00', 0x0) 1.790197149s ago: executing program 3 (id=5289): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f00000003c0)="10", 0x1, 0x20040010, &(0x7f00000001c0)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 1.789368559s ago: executing program 2 (id=5292): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0c27cd21d8a48637cb781581aac75a2f848f285c99133f0435497bf6ae25625c64f82ecc0a7bb7b", 0x40}, {&(0x7f0000000cc0)="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", 0x1e2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="a7040f7dff0a4fed838b52a29c46952dfe5aff84e281448c520c4b0808bdb32447fc2ba20baa8cc06a99aea4a4221e753e94bf215e02377273dfb5b0cdc89fcd35", 0x41}, {&(0x7f00000002c0)="d0f28c036a8b6293adbae6a1f4a98928a2efe08e665dac369f8749c5c15e9819ef3627a4cf2264401c991774440846e7b4146eca22035546a286d4571d16423012a6cc000f8a5fb3c2555ef48a1e7dc5a9c834f7dfdb9487e74566a7a9e2262d739ba78f19916bd9efee8442b70298a91798f9186dcd1a9e63316e7d18debc6fe4", 0x81}], 0x2}}], 0x2, 0x54004) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.760962301s ago: executing program 3 (id=5293): r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r3 = inotify_init1(0x0) read(r3, 0x0, 0x20) setuid(0xee01) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r2}, 0x8) 1.345013941s ago: executing program 0 (id=5300): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b0000000000011907864010101ac04000000004e200003907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82a0af584cbf2649a50f2dbc43efa8698dfa871c51852e4451f87d037ad3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3470500000000000000d7b2c5a57df67d3b4af6e8da1d0a"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x3e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'wg1\x00', {0x0, 0x0, 0x1ff, 0x100000, 0x0, 0xed, 0x7}}}, @common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'wg0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x8, 0x9, 0x1, 0x1, 'syz1\x00', 0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.113079763s ago: executing program 0 (id=5304): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x80, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000080), 0x0) splice(r2, 0x0, r3, 0x0, 0x408cd, 0x100000000000000) 922.487742ms ago: executing program 2 (id=5309): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 906.861543ms ago: executing program 3 (id=5310): r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x9}, 0x1c) 879.405146ms ago: executing program 3 (id=5311): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r0, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 853.540078ms ago: executing program 3 (id=5314): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) sched_getparam(0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 553.466757ms ago: executing program 4 (id=5319): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) fadvise64(r3, 0x807f, 0x1000000, 0x4) 532.143939ms ago: executing program 4 (id=5320): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000480)='.\x00', 0x48800, 0x50) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x2d8}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 420.156889ms ago: executing program 1 (id=5321): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000040), &(0x7f0000000080)='%pI4 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x200000d1) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0xffffffffffffffff) 339.181438ms ago: executing program 4 (id=5322): r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x9}, 0x1c) 338.198098ms ago: executing program 1 (id=5335): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x2014, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r2) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 271.810964ms ago: executing program 1 (id=5323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x3800488, &(0x7f0000002200), 0x66, 0x78f, &(0x7f0000002240)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000003340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x6200, 0x5d) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x100000}], 0x2, 0x0, 0x0, 0x0) 219.095409ms ago: executing program 0 (id=5324): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x2}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 218.679749ms ago: executing program 4 (id=5326): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) 201.6778ms ago: executing program 4 (id=5328): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x20009000) 200.53516ms ago: executing program 1 (id=5340): r0 = syz_io_uring_setup(0x50a, &(0x7f0000000000)={0x0, 0xc2bf, 0x10, 0x9, 0x3a9}, &(0x7f00000003c0)=0x0, &(0x7f0000000540)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000640)='kfree\x00', r4}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80, 0x6000}) io_uring_enter(r0, 0x1c39, 0x106a, 0x22, 0x0, 0x0) 179.120972ms ago: executing program 0 (id=5329): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x97) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='l'], 0x9) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) io_uring_setup(0x46eb, &(0x7f0000000100)={0x0, 0x1e8a, 0x0, 0x2, 0x80db}) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x7, 0x2) 139.563786ms ago: executing program 0 (id=5330): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006d61637365630000140002800500090000000000050008000000000008000500", @ANYRES32=r0], 0x4c}}, 0x0) 139.125646ms ago: executing program 1 (id=5332): perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0xf3, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x550, 0xfffffffffffffc75}, 0x10000, 0x0, 0x0, 0x4, 0x0, 0x40d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, 0x0, &(0x7f00000004c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x3) 96.94807ms ago: executing program 0 (id=5333): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x1, @perf_config_ext={0x9, 0x1}, 0x105f8d, 0x6, 0x0, 0x1, 0x8, 0x20008, 0xf7, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 58.048384ms ago: executing program 2 (id=5334): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) fadvise64(r3, 0x807f, 0x1000000, 0x4) 57.236424ms ago: executing program 4 (id=5346): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1008}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4f, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3, 0x0, 0x4}, 0x18) lsm_set_self_attr(0x66, 0x0, 0x43, 0x0) 1.386829ms ago: executing program 3 (id=5336): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='contention_begin\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) splice(r2, 0x0, r4, 0x0, 0x6, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, 0x0, r5, 0x0, 0x6, 0x7) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=5348): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="10000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0x10000001}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000240)=r1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x18000000000002a0, 0x5ee, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 107.357565][ T29] audit: type=1326 audit(1766411496.278:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz.4.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 107.381007][ T29] audit: type=1326 audit(1766411496.278:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8389 comm="syz.4.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 107.413348][ T8394] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1918'. [ 107.501864][ T8398] veth1_to_bond: entered allmulticast mode [ 107.512616][ T8398] veth1_to_bond: left allmulticast mode [ 107.553425][ T8400] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.629946][ T8400] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.677025][ T8400] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.726921][ T8400] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.314006][ T8587] netlink: 'syz.0.1948': attribute type 4 has an invalid length. [ 109.323819][ T8587] netlink: 'syz.0.1948': attribute type 4 has an invalid length. [ 109.434547][ T8601] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1953'. [ 109.478668][ T8606] veth1_to_bond: entered allmulticast mode [ 109.485101][ T8606] veth1_to_bond: left allmulticast mode [ 109.891460][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 109.891552][ T29] audit: type=1326 audit(1766411498.848:2593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 109.921239][ T29] audit: type=1326 audit(1766411498.848:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 109.947619][ T29] audit: type=1326 audit(1766411498.848:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 109.971224][ T29] audit: type=1326 audit(1766411498.848:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 109.994671][ T29] audit: type=1326 audit(1766411498.848:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.018311][ T29] audit: type=1326 audit(1766411498.908:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.041805][ T29] audit: type=1326 audit(1766411498.908:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.065318][ T29] audit: type=1326 audit(1766411498.908:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.088734][ T29] audit: type=1326 audit(1766411498.908:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.112211][ T29] audit: type=1326 audit(1766411498.908:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.1.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 110.349450][ T8646] Cannot find add_set index 0 as target [ 110.434436][ T8644] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.495845][ T8644] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.541132][ T8644] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.561090][ T8661] netlink: 'syz.2.1977': attribute type 4 has an invalid length. [ 110.569636][ T8661] netlink: 'syz.2.1977': attribute type 4 has an invalid length. [ 110.622586][ T4092] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.634559][ T8644] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.657587][ T4092] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.667491][ T4092] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.685943][ T4092] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.717311][ T4092] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.742571][ T4092] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.759354][ T4092] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.786987][ T4092] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.850551][ T8681] __nla_validate_parse: 6 callbacks suppressed [ 110.850571][ T8681] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1984'. [ 110.925547][ T8685] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1987'. [ 110.945292][ T8685] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1987'. [ 111.121239][ T3484] IPVS: starting estimator thread 0... [ 111.138191][ T8714] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2001'. [ 111.147854][ T8714] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2001'. [ 111.215307][ T8711] IPVS: using max 2304 ests per chain, 115200 per kthread [ 111.477334][ T4080] IPVS: stop unused estimator thread 0... [ 112.112431][ T8746] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2013'. [ 112.121960][ T8746] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2013'. [ 112.178491][ T8755] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.270369][ T8763] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2022'. [ 112.288315][ T8755] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.365809][ T8755] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.438540][ T8755] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.382264][ T8793] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2037'. [ 113.394146][ T8797] netlink: 'syz.2.2038': attribute type 13 has an invalid length. [ 113.402399][ T8793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.409940][ T8793] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.417876][ T8793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.425352][ T8793] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.509735][ T8801] veth0_macvtap: mtu greater than device maximum [ 113.574651][ T8807] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2040'. [ 113.689010][ T8823] sch_fq: defrate 0 ignored. [ 113.849563][ T8841] netlink: 'syz.0.2056': attribute type 13 has an invalid length. [ 114.197633][ T4099] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.215937][ T8870] xfrm0: Caught tx_queue_len zero misconfig [ 114.238649][ T4099] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.254859][ T4099] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.273873][ T4099] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.720718][ T8915] veth0_macvtap: mtu greater than device maximum [ 114.896214][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 114.896232][ T29] audit: type=1326 audit(1766411503.858:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 114.947016][ T29] audit: type=1326 audit(1766411503.858:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 114.970641][ T29] audit: type=1326 audit(1766411503.888:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 114.994185][ T29] audit: type=1326 audit(1766411503.888:2649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.017956][ T29] audit: type=1326 audit(1766411503.888:2650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.041535][ T29] audit: type=1326 audit(1766411503.888:2651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.064993][ T29] audit: type=1326 audit(1766411503.888:2652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.088679][ T29] audit: type=1326 audit(1766411503.888:2653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.112212][ T29] audit: type=1326 audit(1766411503.888:2654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.135806][ T29] audit: type=1326 audit(1766411503.888:2655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.4.2086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 115.247353][ T8943] pimreg: entered allmulticast mode [ 115.292225][ T8945] pimreg: left allmulticast mode [ 115.669886][ T8979] netlink: 'syz.4.2117': attribute type 1 has an invalid length. [ 115.685206][ T8979] 8021q: adding VLAN 0 to HW filter on device bond2 [ 115.706455][ T8979] bond2: (slave geneve2): making interface the new active one [ 115.715417][ T8979] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 116.043955][ T9018] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.141564][ T9018] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.217974][ T9018] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.286868][ T9018] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.292363][ T9034] __nla_validate_parse: 13 callbacks suppressed [ 116.292413][ T9034] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2142'. [ 116.355106][ T4080] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.368423][ T4080] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.381352][ T4080] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.408330][ T4080] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.630395][ T9061] pimreg: entered allmulticast mode [ 116.637544][ T9061] pimreg: left allmulticast mode [ 117.150943][ T9099] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2179'. [ 117.553419][ T9131] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.2184'. [ 117.586902][ T9131] netlink: zone id is out of range [ 117.592187][ T9131] netlink: zone id is out of range [ 117.598249][ T9131] netlink: zone id is out of range [ 117.603750][ T9131] netlink: zone id is out of range [ 117.610135][ T9131] netlink: zone id is out of range [ 117.630310][ T9134] IPVS: Error connecting to the multicast addr [ 117.636823][ T9131] netlink: zone id is out of range [ 117.642767][ T9131] netlink: zone id is out of range [ 117.648468][ T9131] netlink: zone id is out of range [ 117.795973][ T9148] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.803340][ T9148] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.826307][ T9152] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2195'. [ 117.835466][ T9152] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2195'. [ 117.922629][ T9148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.939389][ T9148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.026861][ T9148] team1: left promiscuous mode [ 118.031739][ T9148] team1: left allmulticast mode [ 118.055501][ T9152] bridge0: port 4(vlan3) entered blocking state [ 118.061971][ T9152] bridge0: port 4(vlan3) entered disabled state [ 118.076165][ T9152] vlan3: entered allmulticast mode [ 118.081429][ T9152] bridge0: entered allmulticast mode [ 118.087916][ T9152] vlan3: left allmulticast mode [ 118.092891][ T9152] bridge0: left allmulticast mode [ 118.100287][ T4055] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.108851][ T4055] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.118162][ T4055] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.134940][ T4055] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.182128][ T9172] IPVS: stopping master sync thread 9174 ... [ 118.188480][ T9174] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 118.364421][ T9197] netlink: 87 bytes leftover after parsing attributes in process `syz.2.2213'. [ 118.422714][ T9203] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2224'. [ 118.541878][ T9216] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 118.822874][ T9244] netlink: 87 bytes leftover after parsing attributes in process `syz.0.2241'. [ 118.855849][ T9248] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 118.856315][ T9245] IPVS: stopping master sync thread 9248 ... [ 118.893723][ T9251] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.2234'. [ 118.903386][ T9251] net_ratelimit: 1 callbacks suppressed [ 118.903404][ T9251] netlink: zone id is out of range [ 118.914161][ T9251] netlink: zone id is out of range [ 118.919764][ T9251] netlink: zone id is out of range [ 118.925098][ T9251] netlink: zone id is out of range [ 118.930431][ T9251] netlink: zone id is out of range [ 118.941729][ T9251] netlink: zone id is out of range [ 118.947151][ T9251] netlink: zone id is out of range [ 118.953677][ T9251] netlink: zone id is out of range [ 119.019659][ T9251] netlink: set zone limit has 8 unknown bytes [ 119.115733][ T9265] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2242'. [ 119.124888][ T9260] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.132205][ T9260] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.249078][ T9260] bond0: left promiscuous mode [ 119.253926][ T9260] bridge2: left promiscuous mode [ 119.277302][ T382] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.286002][ T382] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.294473][ T382] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.335206][ T382] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.819031][ T9439] lo: Caught tx_queue_len zero misconfig [ 121.177090][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 121.177104][ T29] audit: type=1326 audit(1766411510.138:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.3.2295" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8bf8bff749 code=0x0 [ 121.345356][ T9500] netlink: 'syz.2.2297': attribute type 10 has an invalid length. [ 121.353341][ T9500] netlink: 'syz.2.2297': attribute type 11 has an invalid length. [ 121.361335][ T9500] __nla_validate_parse: 5 callbacks suppressed [ 121.361351][ T9500] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2297'. [ 121.403235][ T9505] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2299'. [ 121.412874][ T29] audit: type=1326 audit(1766411510.368:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.442314][ T29] audit: type=1326 audit(1766411510.368:2944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.465788][ T29] audit: type=1326 audit(1766411510.368:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.489223][ T29] audit: type=1326 audit(1766411510.368:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.512606][ T29] audit: type=1326 audit(1766411510.368:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.536077][ T29] audit: type=1326 audit(1766411510.368:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.559591][ T29] audit: type=1326 audit(1766411510.368:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.583236][ T29] audit: type=1326 audit(1766411510.368:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.606839][ T29] audit: type=1326 audit(1766411510.368:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.1.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 121.922684][ T9536] netlink: 'syz.4.2313': attribute type 10 has an invalid length. [ 121.930824][ T9536] netlink: 'syz.4.2313': attribute type 11 has an invalid length. [ 121.938820][ T9536] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2313'. [ 122.114437][ T9544] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.121733][ T9544] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.210101][ T9544] wg2: left promiscuous mode [ 122.214787][ T9544] wg2: left allmulticast mode [ 122.261922][ T9544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.273916][ T9544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.320456][ T4092] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.334984][ T4092] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.343450][ T4092] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.365393][ T4092] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.171620][ T9621] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.179104][ T9621] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.294021][ T9621] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.318371][ T9621] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.428490][ T9621] team1: left promiscuous mode [ 123.433353][ T9621] team1: left allmulticast mode [ 123.470161][ T4095] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.487843][ T9653] tipc: New replicast peer: 255.255.255.32 [ 123.493900][ T9653] tipc: Enabled bearer , priority 10 [ 123.505462][ T4095] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.522655][ T4095] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.544919][ T4095] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.730569][ T9680] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2346'. [ 124.624916][ T9166] tipc: Node number set to 2886997007 [ 125.079681][ T9821] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2397'. [ 125.712650][ T9850] netlink: 4 bytes leftover after parsing attributes in process `+°ç@'. [ 125.723373][ T9850] bridge_slave_1: left allmulticast mode [ 125.729172][ T9850] bridge_slave_1: left promiscuous mode [ 125.735041][ T9850] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.743177][ T9850] bridge_slave_0: left promiscuous mode [ 125.748923][ T9850] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.758434][ T9853] netlink: 19 bytes leftover after parsing attributes in process `syz.2.2403'. [ 125.848654][ T9855] tipc: Started in network mode [ 125.853652][ T9855] tipc: Node identity ac14140f, cluster identity 4711 [ 125.860717][ T9855] tipc: New replicast peer: 255.255.255.32 [ 125.866723][ T9855] tipc: Enabled bearer , priority 10 [ 126.127404][ T9885] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2425'. [ 126.396619][ T9914] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.405413][ T9914] bond0: (slave bond1): Enslaving as an active interface with an up link [ 126.416755][ T9914] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2436'. [ 126.505244][ T9914] bond0 (unregistering): (slave bond1): Releasing backup interface [ 126.550551][ T9927] netlink: 'syz.4.2441': attribute type 4 has an invalid length. [ 126.559382][ T9914] bond0 (unregistering): Released all slaves [ 126.914896][ T9166] tipc: Node number set to 2886997007 [ 127.444222][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 127.444238][ T29] audit: type=1400 audit(1766411516.398:3028): avc: denied { mounton } for pid=9998 comm="syz.2.2473" path="/file0" dev="ramfs" ino=24371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 128.094840][T10042] atomic_op ffff888132d4c528 conn xmit_atomic 0000000000000000 [ 128.362663][T10060] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2501'. [ 128.481902][T10066] netlink: 19 bytes leftover after parsing attributes in process `syz.3.2511'. [ 128.623923][T10076] atomic_op ffff8881264e9128 conn xmit_atomic 0000000000000000 [ 129.013763][T10104] SELinux: Context system_u:object_r:dhcpc_state_t:s0 is not valid (left unmapped). [ 129.023635][ T29] audit: type=1400 audit(1766411517.978:3029): avc: denied { relabelto } for pid=10103 comm="syz.3.2516" name="NETLINK" dev="sockfs" ino=24483 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:dhcpc_state_t:s0" [ 129.792086][T10156] netlink: 19 bytes leftover after parsing attributes in process `syz.4.2537'. [ 130.364236][T10177] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2548'. [ 131.086632][T10218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10218 comm=syz.4.2569 [ 131.569226][ T29] audit: type=1326 audit(1766411520.528:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10242 comm="syz.4.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 131.625375][ T29] audit: type=1326 audit(1766411520.528:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10242 comm="syz.4.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 131.649134][ T29] audit: type=1326 audit(1766411520.538:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10223 comm="syz.3.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 131.672807][ T29] audit: type=1326 audit(1766411520.538:3033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10223 comm="syz.3.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 131.696367][ T29] audit: type=1326 audit(1766411520.538:3034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10223 comm="syz.3.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 131.719941][ T29] audit: type=1326 audit(1766411520.538:3035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10223 comm="syz.3.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 131.743523][ T29] audit: type=1326 audit(1766411520.538:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10223 comm="syz.3.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 131.767036][ T29] audit: type=1326 audit(1766411520.568:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10242 comm="syz.4.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 131.904902][T10254] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2584'. [ 131.914028][T10254] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2584'. [ 132.426832][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2609'. [ 132.594314][T10315] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2607'. [ 132.604607][T10315] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2607'. [ 132.620540][T10317] ip6tnl1: entered promiscuous mode [ 132.651085][T10322] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2611'. [ 132.856497][T10345] vlan3: entered allmulticast mode [ 132.887915][T10351] netlink: 'syz.0.2622': attribute type 10 has an invalid length. [ 133.038402][T10360] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 133.121183][T10362] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2628'. [ 133.139049][T10364] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2629'. [ 133.203913][T10370] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2632'. [ 133.305123][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 133.305142][ T29] audit: type=1400 audit(1766411522.268:3053): avc: denied { append } for pid=10381 comm="syz.0.2637" name="rt_cache" dev="proc" ino=4026532536 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 133.387522][ T29] audit: type=1326 audit(1766411522.348:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.439281][ T29] audit: type=1326 audit(1766411522.368:3055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.462836][ T29] audit: type=1326 audit(1766411522.368:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.486551][ T29] audit: type=1326 audit(1766411522.368:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.510024][ T29] audit: type=1326 audit(1766411522.368:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.533607][ T29] audit: type=1326 audit(1766411522.368:3059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.557226][ T29] audit: type=1326 audit(1766411522.368:3060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10389 comm="syz.1.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 133.615467][T10397] batadv_slave_1: entered promiscuous mode [ 133.662492][T10395] batadv_slave_1: left promiscuous mode [ 134.437209][T10430] vlan4: entered allmulticast mode [ 134.591066][ T29] audit: type=1400 audit(1766411523.548:3061): avc: denied { watch } for pid=10432 comm="syz.3.2656" path="/" dev="configfs" ino=2125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 134.646033][ T29] audit: type=1400 audit(1766411523.558:3062): avc: denied { connect } for pid=10433 comm="syz.0.2657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 135.527602][T10483] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 136.865613][T10552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10552 comm=syz.4.2703 [ 137.135777][T10570] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 137.318499][T10581] __nla_validate_parse: 14 callbacks suppressed [ 137.318516][T10581] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2714'. [ 137.370510][T10581] hsr_slave_1 (unregistering): left promiscuous mode [ 137.642656][T10605] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2724'. [ 137.685371][T10605] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2724'. [ 138.438719][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 138.438741][ T29] audit: type=1326 audit(1766411527.398:3144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.520485][ T29] audit: type=1326 audit(1766411527.398:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.544160][ T29] audit: type=1326 audit(1766411527.428:3146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.568027][ T29] audit: type=1326 audit(1766411527.428:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.591632][ T29] audit: type=1326 audit(1766411527.428:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.615343][ T29] audit: type=1326 audit(1766411527.428:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.638957][ T29] audit: type=1326 audit(1766411527.428:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.662576][ T29] audit: type=1326 audit(1766411527.428:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 138.686153][ T29] audit: type=1326 audit(1766411527.438:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5a1c20e1ff code=0x7ffc0000 [ 138.709639][ T29] audit: type=1326 audit(1766411527.438:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10647 comm="syz.2.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 139.096265][T10660] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2745'. [ 140.016629][T10691] bridge3: entered allmulticast mode [ 140.053781][T10694] vlan2: entered allmulticast mode [ 140.278351][T10726] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2770'. [ 140.673805][T10782] $Hÿ: renamed from .` [ 140.679888][T10782] $Hÿ: entered promiscuous mode [ 140.685026][T10782] bond_slave_0: entered promiscuous mode [ 140.690781][T10782] bond_slave_1: entered promiscuous mode [ 140.746145][T10795] veth1_virt_wifi: Caught tx_queue_len zero misconfig [ 140.845127][T10811] vlan3: entered allmulticast mode [ 140.863246][T10808] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2805'. [ 140.892103][T10808] hsr_slave_0: left promiscuous mode [ 140.898505][T10808] hsr_slave_1: left promiscuous mode [ 140.986763][T10825] $Hÿ: renamed from bond0 [ 140.993338][T10825] $Hÿ: entered promiscuous mode [ 140.998686][T10825] bond_slave_0: entered promiscuous mode [ 141.004468][T10825] bond_slave_1: entered promiscuous mode [ 141.942527][T10921] xt_HMARK: spi-set and port-set can't be combined [ 142.337158][T10941] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2862'. [ 142.364872][T10941] hsr_slave_0: left promiscuous mode [ 142.383927][T10941] hsr_slave_1: left promiscuous mode [ 142.503080][T10950] xt_HMARK: spi-set and port-set can't be combined [ 142.920579][T10985] lo: Caught tx_queue_len zero misconfig [ 142.926391][T10985] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 143.013276][T10998] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2885'. [ 143.253959][T11030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2896'. [ 143.408238][T11043] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2899'. [ 143.507430][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 143.507490][ T29] audit: type=1326 audit(1766411532.468:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.568094][ T29] audit: type=1326 audit(1766411532.468:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.591744][ T29] audit: type=1326 audit(1766411532.468:3322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.615619][ T29] audit: type=1326 audit(1766411532.468:3323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.639277][ T29] audit: type=1326 audit(1766411532.468:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.662807][ T29] audit: type=1326 audit(1766411532.468:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.686387][ T29] audit: type=1326 audit(1766411532.468:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.710212][ T29] audit: type=1326 audit(1766411532.468:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.733856][ T29] audit: type=1326 audit(1766411532.468:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.757643][ T29] audit: type=1326 audit(1766411532.468:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11060 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 143.788914][T11071] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 144.080292][ T3426] Process accounting resumed [ 144.106607][T11092] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2916'. [ 144.893067][T11131] infiniband syz!: set down [ 144.897854][T11131] infiniband syz!: added team_slave_0 [ 145.015314][T11146] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2939'. [ 145.050404][T11131] RDS/IB: syz!: added [ 145.094157][T11131] smc: adding ib device syz! with port count 1 [ 145.111895][T11131] smc: ib device syz! port 1 has no pnetid [ 145.735077][T11171] tmpfs: Turning off swap in unprivileged tmpfs mounts unsupported [ 145.836863][T11183] smc: net device hsr0 applied user defined pnetid SYZ2 [ 145.869362][T11183] smc: net device hsr0 erased user defined pnetid SYZ2 [ 145.957854][T11190] openvswitch: netlink: Missing key (keys=40, expected=80) [ 146.081280][T11197] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2960'. [ 146.447529][T11225] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2983'. [ 146.714440][T11230] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2975'. [ 147.161181][T11271] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 147.354919][ T9568] Process accounting resumed [ 147.743033][T11307] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3004'. [ 147.791545][T11311] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3006'. [ 147.800644][T11311] 0ªX¹¦À: renamed from caif0 [ 147.807722][T11311] 0ªX¹¦À: entered allmulticast mode [ 147.813015][T11311] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.858322][T11316] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.3009'. [ 147.867920][T11316] netlink: zone id is out of range [ 147.873057][T11316] netlink: zone id is out of range [ 147.878268][T11316] netlink: zone id is out of range [ 147.883399][T11316] netlink: zone id is out of range [ 147.888553][T11316] netlink: zone id is out of range [ 147.893657][T11316] netlink: zone id is out of range [ 147.898781][T11316] netlink: zone id is out of range [ 147.903911][T11316] netlink: zone id is out of range [ 148.453483][T11325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11325 comm=syz.1.3013 [ 148.644883][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 148.644898][ T29] audit: type=1400 audit(1766411537.588:3404): avc: denied { associate } for pid=11326 comm="syz.2.3022" name="file0" dev="tmpfs" ino=2992 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 148.713411][ T29] audit: type=1400 audit(1766411537.668:3405): avc: denied { rmdir } for pid=3321 comm="syz-executor" name="file0" dev="tmpfs" ino=2992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 148.855518][T11344] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3017'. [ 148.883746][T11348] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3019'. [ 148.925679][T11352] bridge0: port 4(macvtap0) entered blocking state [ 148.932314][T11352] bridge0: port 4(macvtap0) entered disabled state [ 148.940641][T11352] macvtap0: entered allmulticast mode [ 148.946138][T11352] bridge0: entered allmulticast mode [ 148.952889][T11352] macvtap0: left allmulticast mode [ 148.958112][T11352] bridge0: left allmulticast mode [ 149.048257][T11362] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3027'. [ 149.111952][T11367] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3029'. [ 149.322633][T11386] ªªªªªª: renamed from vlan0 [ 149.716735][T11392] bridge0: port 2(macvtap1) entered blocking state [ 149.723461][T11392] bridge0: port 2(macvtap1) entered disabled state [ 149.738877][T11392] macvtap1: entered allmulticast mode [ 149.744315][T11392] bridge0: entered allmulticast mode [ 149.750714][T11392] macvtap1: left allmulticast mode [ 149.756036][T11392] bridge0: left allmulticast mode [ 149.767395][T11398] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3042'. [ 149.852868][ T29] audit: type=1326 audit(1766411546.801:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.876725][ T29] audit: type=1326 audit(1766411546.801:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.900347][ T29] audit: type=1326 audit(1766411546.801:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.923911][ T29] audit: type=1326 audit(1766411546.801:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.947561][ T29] audit: type=1326 audit(1766411546.801:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.971098][ T29] audit: type=1326 audit(1766411546.801:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 149.994707][ T29] audit: type=1326 audit(1766411546.801:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 150.018292][ T29] audit: type=1326 audit(1766411546.801:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11411 comm="syz.1.3047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 150.083722][T11420] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3051'. [ 150.099398][T11420] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3051'. [ 150.133445][T11428] ªªªªªª: renamed from vlan0 [ 150.340983][T11463] ªªªªªª: renamed from vlan0 [ 150.443900][T11477] netlink: 'syz.3.3086': attribute type 1 has an invalid length. [ 150.459329][T11477] bond0: entered promiscuous mode [ 150.464763][T11477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.473240][T11476] sit0: Caught tx_queue_len zero misconfig [ 150.495092][T11477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.502493][T11477] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 150.513165][T11477] bond0: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 150.526477][T11477] bond0: (slave wireguard0): making interface the new active one [ 150.534419][T11477] wireguard0: entered promiscuous mode [ 150.542459][T11477] bond0: (slave wireguard0): Enslaving as an active interface with an up link [ 150.551454][T11484] bond0: entered allmulticast mode [ 150.556707][T11484] wireguard0: entered allmulticast mode [ 150.740139][T11507] ªªªªªª: renamed from vlan0 [ 150.767764][T11509] xt_CT: You must specify a L4 protocol and not use inversions on it [ 150.821416][T11513] tmpfs: Turning off swap in unprivileged tmpfs mounts unsupported [ 150.910098][T11523] netlink: 'syz.1.3095': attribute type 1 has an invalid length. [ 150.966682][T11523] bond2: entered promiscuous mode [ 150.981335][T11523] 8021q: adding VLAN 0 to HW filter on device bond2 [ 151.051721][T11532] 8021q: adding VLAN 0 to HW filter on device bond2 [ 151.072429][T11532] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 151.083136][T11532] bond2: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 151.136602][T11532] bond2: (slave wireguard0): making interface the new active one [ 151.144523][T11532] wireguard0: entered promiscuous mode [ 151.219984][T11532] bond2: (slave wireguard0): Enslaving as an active interface with an up link [ 151.229874][T11537] ªªªªªª: renamed from vlan0 [ 151.245832][T11523] bond2: entered allmulticast mode [ 151.251169][T11523] wireguard0: entered allmulticast mode [ 151.851810][T11594] tmpfs: Turning off swap in unprivileged tmpfs mounts unsupported [ 152.250830][T11607] atomic_op ffff88813b583128 conn xmit_atomic 0000000000000000 [ 152.294601][T11613] xt_CT: You must specify a L4 protocol and not use inversions on it [ 152.598671][T11646] 0ªX¹¦À: renamed from caif0 [ 152.605599][T11646] 0ªX¹¦À: entered allmulticast mode [ 152.610868][T11646] net_ratelimit: 5 callbacks suppressed [ 152.610880][T11646] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 153.401240][T11687] __nla_validate_parse: 11 callbacks suppressed [ 153.401260][T11687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3166'. [ 153.437138][T11693] smc: net device hsr0 applied user defined pnetid SYZ2 [ 153.444764][T11693] smc: net device hsr0 erased user defined pnetid SYZ2 [ 153.505823][T11701] atomic_op ffff88812e85dd28 conn xmit_atomic 0000000000000000 [ 153.712988][T11723] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3181'. [ 153.852238][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 153.852253][ T29] audit: type=1400 audit(1766411550.801:3538): avc: denied { create } for pid=11738 comm="syz.3.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.885149][ T29] audit: type=1400 audit(1766411550.801:3539): avc: denied { read } for pid=11738 comm="syz.3.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 154.003660][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3196'. [ 154.016398][T11738] delete_channel: no stack [ 154.279705][T11794] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3210'. [ 154.388553][T11782] delete_channel: no stack [ 154.408851][T11812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3215'. [ 154.428656][T11814] smc: net device hsr0 applied user defined pnetid SYZ2 [ 154.443973][T11814] smc: net device hsr0 erased user defined pnetid SYZ2 [ 154.548422][T11825] netlink: 3 bytes leftover after parsing attributes in process `{/}\'. [ 154.574784][T11825] 1ªX¹¦À: renamed from 60ªX¹¦À [ 154.587526][T11825] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 155.030947][ T29] audit: type=1326 audit(1766411551.981:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.2.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.072673][ T29] audit: type=1326 audit(1766411552.011:3541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.2.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.096459][ T29] audit: type=1326 audit(1766411552.011:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.2.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.128180][T11900] smc: net device hsr0 applied user defined pnetid SYZ2 [ 155.143037][T11900] smc: net device hsr0 erased user defined pnetid SYZ2 [ 155.512246][T11963] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3241'. [ 155.572894][ T29] audit: type=1326 audit(1766411552.521:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11966 comm="syz.2.3242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.604096][ T29] audit: type=1326 audit(1766411552.521:3544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11966 comm="syz.2.3242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.627828][ T29] audit: type=1326 audit(1766411552.521:3545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11966 comm="syz.2.3242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.651423][ T29] audit: type=1326 audit(1766411552.521:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11966 comm="syz.2.3242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.675087][ T29] audit: type=1326 audit(1766411552.521:3547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11966 comm="syz.2.3242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 155.949590][T12003] netlink: 3 bytes leftover after parsing attributes in process `{/}\'. [ 155.969354][T12003] 0ªX¹¦À: renamed from caif0 [ 155.981125][T12003] 0ªX¹¦À: entered allmulticast mode [ 155.986567][T12003] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 156.296872][T12030] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3258'. [ 156.335482][T12030] IPVS: Error connecting to the multicast addr [ 156.528239][T12041] netlink: 140 bytes leftover after parsing attributes in process `syz.0.3263'. [ 157.930661][T12126] netlink: 'syz.4.3300': attribute type 1 has an invalid length. [ 157.980909][T12132] dummy0: Caught tx_queue_len zero misconfig [ 158.212219][T12157] netlink: 'syz.1.3315': attribute type 1 has an invalid length. [ 158.440468][T12149] 9p: Bad value for 'rfdno' [ 158.698159][T12184] netlink: 'syz.1.3328': attribute type 10 has an invalid length. [ 158.732973][T12184] team0: Port device dummy0 added [ 158.775374][T12165] Set syz1 is full, maxelem 65536 reached [ 158.781504][T12187] netlink: 'syz.1.3328': attribute type 10 has an invalid length. [ 158.791793][T12187] team0: Port device dummy0 removed [ 158.798625][T12187] dummy0: entered promiscuous mode [ 158.804185][T12187] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 158.846463][T12189] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 158.897842][T12197] __nla_validate_parse: 9 callbacks suppressed [ 158.897859][T12197] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3333'. [ 158.957726][T12197] netem: change failed [ 159.175780][T12218] netlink: 'syz.2.3344': attribute type 1 has an invalid length. [ 159.211093][T12218] 8021q: adding VLAN 0 to HW filter on device bond2 [ 159.266002][T12199] sch_fq: defrate 0 ignored. [ 159.289629][T12224] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 159.320703][T12224] bond2: (slave batadv2): making interface the new active one [ 159.386667][T12224] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 159.395283][T12218] netlink: 'syz.2.3344': attribute type 13 has an invalid length. [ 159.900304][T12262] sch_fq: defrate 0 ignored. [ 160.065170][T12276] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.3368'. [ 160.074887][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3368'. [ 160.549916][T12296] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3376'. [ 160.559400][T12296] netem: change failed [ 160.647728][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 160.647746][ T29] audit: type=1326 audit(1766411557.601:3618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.677576][ T29] audit: type=1326 audit(1766411557.601:3619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.701387][ T29] audit: type=1326 audit(1766411557.601:3620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.725011][ T29] audit: type=1326 audit(1766411557.601:3621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.748723][ T29] audit: type=1326 audit(1766411557.601:3622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.772333][ T29] audit: type=1326 audit(1766411557.601:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.796023][ T29] audit: type=1326 audit(1766411557.601:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.821745][ T29] audit: type=1326 audit(1766411557.601:3625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.845442][ T29] audit: type=1326 audit(1766411557.601:3626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 160.869129][ T29] audit: type=1326 audit(1766411557.601:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.0.3392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 161.111344][T12334] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 161.123110][T12334] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.140925][T12334] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.185777][T12335] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.201358][T12311] sch_fq: defrate 0 ignored. [ 161.474757][ T3393] page_pool_release_retry() stalled pool shutdown: id 61, 1 inflight 60 sec [ 161.541238][T12371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.560229][T12371] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 161.593363][T12376] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 161.664347][T12383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12383 comm=syz.4.3415 [ 161.738751][T12389] netlink: 'syz.3.3418': attribute type 1 has an invalid length. [ 161.775524][T12389] 8021q: adding VLAN 0 to HW filter on device bond1 [ 161.823851][T12389] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 161.837063][T12389] bond1: (slave batadv2): making interface the new active one [ 161.870699][T12399] netlink: 'syz.3.3418': attribute type 13 has an invalid length. [ 161.885299][T12389] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 162.132335][T12423] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3425'. [ 162.174155][T12423] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3425'. [ 162.650935][T12488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.660894][T12488] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 162.711865][T12495] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 162.783441][T12510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3443'. [ 162.811985][T12510] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3443'. [ 162.857477][T12521] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3446'. [ 162.891004][T12524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12524 comm=syz.1.3447 [ 162.895177][T12521] bond3: entered promiscuous mode [ 162.935087][T12521] 8021q: adding VLAN 0 to HW filter on device bond3 [ 163.061356][T12543] netlink: 182 bytes leftover after parsing attributes in process `syz.4.3451'. [ 163.112231][T12550] netlink: 'syz.1.3454': attribute type 1 has an invalid length. [ 163.131055][T12550] 8021q: adding VLAN 0 to HW filter on device bond3 [ 163.148377][T12550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.158016][T12550] bond3: (slave batadv0): making interface the new active one [ 163.166972][T12550] bond3: (slave batadv0): Enslaving as an active interface with an up link [ 163.194508][T12550] netlink: 'syz.1.3454': attribute type 13 has an invalid length. [ 163.324077][T12563] vlan0: entered allmulticast mode [ 163.614929][T12635] vlan0: entered allmulticast mode [ 163.696916][T12654] lo: Caught tx_queue_len zero misconfig [ 164.458384][T12728] netlink: 'syz.0.3504': attribute type 1 has an invalid length. [ 164.473778][T12728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.504637][T12728] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 164.537228][T12728] bond0: (slave batadv2): making interface the new active one [ 164.552566][T12728] bond0: (slave batadv2): Enslaving as an active interface with an up link [ 164.554315][T12738] __nla_validate_parse: 1 callbacks suppressed [ 164.554360][T12738] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3510'. [ 164.577053][T12739] netlink: 'syz.0.3504': attribute type 13 has an invalid length. [ 164.623836][T12738] bond3: entered promiscuous mode [ 164.644848][T12738] 8021q: adding VLAN 0 to HW filter on device bond3 [ 164.682038][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3513'. [ 164.703333][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3513'. [ 164.803841][T12764] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3525'. [ 164.815369][T12757] netlink: 660 bytes leftover after parsing attributes in process `syz.2.3522'. [ 164.858522][T12770] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3526'. [ 164.869072][T12770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.885059][T12773] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3529'. [ 164.885792][T12770] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.932280][T12772] tipc: Invalid UDP bearer configuration [ 164.932359][T12772] tipc: Enabling of bearer rejected, failed to enable media [ 164.954462][T12773] bond2: entered promiscuous mode [ 164.970736][T12773] 8021q: adding VLAN 0 to HW filter on device bond2 [ 165.142941][T12797] netlink: 372 bytes leftover after parsing attributes in process `syz.3.3538'. [ 165.728752][T12829] netlink: 660 bytes leftover after parsing attributes in process `syz.1.3552'. [ 165.833026][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 165.833118][ T29] audit: type=1326 audit(1766411562.781:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 165.874593][T12847] netlink: 220 bytes leftover after parsing attributes in process `syz.4.3561'. [ 165.914793][ T29] audit: type=1326 audit(1766411562.811:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 165.938486][ T29] audit: type=1326 audit(1766411562.811:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 165.962049][ T29] audit: type=1326 audit(1766411562.831:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 165.985700][ T29] audit: type=1326 audit(1766411562.831:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.009531][ T29] audit: type=1326 audit(1766411562.831:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.033160][ T29] audit: type=1326 audit(1766411562.831:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.056789][ T29] audit: type=1326 audit(1766411562.831:3714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.080388][ T29] audit: type=1326 audit(1766411562.831:3715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.104036][ T29] audit: type=1326 audit(1766411562.831:3716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12842 comm="syz.1.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 166.248799][T12864] netlink: 'syz.3.3570': attribute type 12 has an invalid length. [ 166.523540][T12883] ipip0: entered promiscuous mode [ 166.566868][T12887] lo: Caught tx_queue_len zero misconfig [ 167.639353][T12975] team0: Port device team_slave_1 removed [ 168.436321][T12992] Set syz1 is full, maxelem 65536 reached [ 168.837457][T13063] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 168.865282][T13063] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.064961][T13059] Set syz1 is full, maxelem 65536 reached [ 170.822927][T13142] __nla_validate_parse: 17 callbacks suppressed [ 170.823020][T13142] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3687'. [ 170.902163][T13146] wg2: entered promiscuous mode [ 170.907279][T13146] wg2: entered allmulticast mode [ 170.924239][T13142] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3687'. [ 171.201495][T13170] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3702'. [ 171.285725][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 171.285743][ T29] audit: type=1326 audit(1766411568.241:3951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.354703][ T29] audit: type=1326 audit(1766411568.241:3952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.379209][ T29] audit: type=1326 audit(1766411568.241:3953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.402790][ T29] audit: type=1326 audit(1766411568.241:3954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.427121][ T29] audit: type=1326 audit(1766411568.241:3955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.450759][ T29] audit: type=1326 audit(1766411568.241:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.474982][ T29] audit: type=1326 audit(1766411568.241:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13177 comm="syz.2.3704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a1c20f749 code=0x7ffc0000 [ 171.669377][ T29] audit: type=1326 audit(1766411568.621:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13207 comm="syz.0.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 171.736049][T13211] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3718'. [ 171.767328][ T29] audit: type=1326 audit(1766411568.651:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13207 comm="syz.0.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 171.791620][ T29] audit: type=1326 audit(1766411568.651:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13207 comm="syz.0.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 172.103442][T13228] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3727'. [ 172.149209][T13230] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3728'. [ 172.416398][T13217] Set syz1 is full, maxelem 65536 reached [ 172.574351][T13245] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3735'. [ 172.729082][T13259] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3741'. [ 172.926884][T13283] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3751'. [ 172.935889][T13283] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3751'. [ 173.460020][T13342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13342 comm=syz.2.3774 [ 173.515457][T13346] netlink: 'syz.1.3776': attribute type 10 has an invalid length. [ 173.524601][T13346] $Hÿ: (slave dummy0): Releasing backup interface [ 173.557374][T13346] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 174.084895][T13313] lo: entered promiscuous mode [ 174.089808][T13313] lo: entered allmulticast mode [ 174.135443][T13385] macvtap1: entered promiscuous mode [ 174.140929][T13385] macvtap1: entered allmulticast mode [ 174.476352][T13387] veth0: entered promiscuous mode [ 174.529465][T13391] bridge0: port 1(macvtap1) entered blocking state [ 174.536096][T13391] bridge0: port 1(macvtap1) entered disabled state [ 174.575642][T13391] macvtap1: entered allmulticast mode [ 174.581161][T13391] bridge0: entered allmulticast mode [ 174.605187][T13391] macvtap1: left allmulticast mode [ 174.610385][T13391] bridge0: left allmulticast mode [ 174.683841][T13387] veth0: left promiscuous mode [ 175.045403][ T1759] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.053719][ T1759] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.095570][ T1759] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.124855][ T1759] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.345212][T13437] bond0: Caught tx_queue_len zero misconfig [ 175.527808][T13459] bridge0: port 2(macvtap1) entered blocking state [ 175.534516][T13459] bridge0: port 2(macvtap1) entered disabled state [ 175.568337][T13459] macvtap1: entered allmulticast mode [ 175.573778][T13459] bridge0: entered allmulticast mode [ 175.615718][T13459] macvtap1: left allmulticast mode [ 175.621104][T13459] bridge0: left allmulticast mode [ 175.905724][T13501] __nla_validate_parse: 18 callbacks suppressed [ 175.905744][T13501] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3845'. [ 176.399408][T13539] veth10: entered promiscuous mode [ 176.406625][T13541] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3864'. [ 176.417201][T13537] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3862'. [ 176.426311][T13537] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3862'. [ 176.435509][T13537] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3862'. [ 176.444809][T13537] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3862'. [ 176.494150][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 176.494191][ T29] audit: type=1326 audit(1766411573.441:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.3.3865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 177.176606][ T29] audit: type=1400 audit(1766411574.131:3970): avc: denied { bind } for pid=13598 comm="syz.2.3888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 177.216934][ T29] audit: type=1400 audit(1766411574.131:3971): avc: denied { node_bind } for pid=13598 comm="syz.2.3888" saddr=500:: scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 177.432640][T13625] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3902'. [ 177.575797][ T29] audit: type=1400 audit(1766411574.531:3972): avc: denied { mount } for pid=13637 comm="+}[@" name="/" dev="rpc_pipefs" ino=38218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 177.592663][T13640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3909'. [ 177.670512][ T29] audit: type=1400 audit(1766411574.621:3973): avc: denied { remount } for pid=13642 comm="syz.4.3910" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 177.712497][T13649] @0Ù: renamed from bond_slave_1 [ 177.746319][T13654] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 177.758597][T13654] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 177.812707][T13666] bridge0: port 4(gretap0) entered blocking state [ 177.819449][T13666] bridge0: port 4(gretap0) entered disabled state [ 177.826670][T13666] gretap0: entered allmulticast mode [ 177.832660][T13666] gretap0: entered promiscuous mode [ 177.840400][T13666] gretap0: left allmulticast mode [ 177.845621][T13666] gretap0: left promiscuous mode [ 177.850775][T13666] bridge0: port 4(gretap0) entered disabled state [ 177.940955][ T29] audit: type=1326 audit(1766411574.891:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13675 comm="syz.4.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 177.976259][ T29] audit: type=1326 audit(1766411574.891:3975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13675 comm="syz.4.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 178.000506][ T29] audit: type=1326 audit(1766411574.891:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13675 comm="syz.4.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 178.024050][ T29] audit: type=1326 audit(1766411574.891:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13675 comm="syz.4.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 178.048163][ T29] audit: type=1326 audit(1766411574.891:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13675 comm="syz.4.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 178.127142][T13689] wireguard1: entered promiscuous mode [ 178.132775][T13689] wireguard1: entered allmulticast mode [ 178.219633][T13704] netlink: 'syz.1.3938': attribute type 6 has an invalid length. [ 178.309980][T13718] netlink: 'syz.1.3943': attribute type 3 has an invalid length. [ 178.318131][T13718] netlink: 'syz.1.3943': attribute type 3 has an invalid length. [ 178.421525][T13729] sit0: Caught tx_queue_len zero misconfig [ 178.700582][T13759] netlink: 'syz.3.3962': attribute type 10 has an invalid length. [ 178.736359][T13759] team0: Failed to send options change via netlink (err -105) [ 178.743981][T13759] team0: Port device dummy0 added [ 178.762338][T13764] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3961'. [ 178.777062][T13766] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3964'. [ 179.174863][T13806] 9pnet: p9_errstr2errno: server reported unknown error 0x00000 [ 179.475866][T13823] 9pnet: p9_errstr2errno: server reported unknown error [ 179.566768][T13841] netlink: 'syz.0.3995': attribute type 1 has an invalid length. [ 179.603107][T13841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.616298][T13841] bond3: (slave batadv0): making interface the new active one [ 179.625274][T13841] bond3: (slave batadv0): Enslaving as an active interface with an up link [ 179.808129][T13856] team1: entered promiscuous mode [ 179.813244][T13856] team1: entered allmulticast mode [ 179.855919][T13856] 8021q: adding VLAN 0 to HW filter on device team1 [ 180.282614][T13900] netlink: 'syz.1.4022': attribute type 10 has an invalid length. [ 180.291518][T13900] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 180.374268][T13906] netlink: 'syz.3.4025': attribute type 1 has an invalid length. [ 180.394804][T13906] bond2: entered promiscuous mode [ 180.400294][T13906] 8021q: adding VLAN 0 to HW filter on device bond2 [ 180.408641][T13913] netem: change failed [ 180.482676][T13906] bond2: (slave bridge6): making interface the new active one [ 180.490360][T13906] bridge6: entered promiscuous mode [ 180.500618][T13906] bridge6: left promiscuous mode [ 180.616392][T13935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13935 comm=syz.2.4037 [ 180.780047][T13944] netlink: 'syz.3.4041': attribute type 1 has an invalid length. [ 180.787934][T13944] netlink: 'syz.3.4041': attribute type 4 has an invalid length. [ 180.806891][T13944] netlink: 'syz.3.4041': attribute type 1 has an invalid length. [ 180.814856][T13944] netlink: 'syz.3.4041': attribute type 4 has an invalid length. [ 180.929489][T13963] __nla_validate_parse: 14 callbacks suppressed [ 180.929513][T13963] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4050'. [ 181.124117][T13974] netlink: 'syz.1.4054': attribute type 4 has an invalid length. [ 181.139535][T13974] netlink: 'syz.1.4054': attribute type 4 has an invalid length. [ 181.191095][T13974] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4054'. [ 181.232883][ T4048] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.247512][ T4048] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.294843][ T4048] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.340441][ T4048] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.881382][T14005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4067'. [ 181.967835][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 181.967854][ T29] audit: type=1326 audit(1766411578.921:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.006889][ T29] audit: type=1326 audit(1766411578.921:4328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.030609][ T29] audit: type=1326 audit(1766411578.921:4329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.054374][ T29] audit: type=1326 audit(1766411578.921:4330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.077911][ T29] audit: type=1326 audit(1766411578.921:4331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.101427][ T29] audit: type=1326 audit(1766411578.921:4332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.125135][ T29] audit: type=1326 audit(1766411578.921:4333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.148955][ T29] audit: type=1326 audit(1766411578.921:4334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.172642][ T29] audit: type=1326 audit(1766411578.941:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.212739][ T29] audit: type=1326 audit(1766411579.001:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.0.4074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 182.278614][T14033] smc: net device ip6gretap0 applied user defined pnetid SYZ2 [ 182.335051][T14033] smc: net device ip6gretap0 erased user defined pnetid SYZ2 [ 182.653916][T14070] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4096'. [ 182.662898][T14070] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4096'. [ 183.203377][T14107] 8021q: adding VLAN 0 to HW filter on device bond4 [ 183.232940][T14107] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 183.249023][T14107] bond4: (slave batadv3): making interface the new active one [ 183.260907][T14107] bond4: (slave batadv3): Enslaving as an active interface with an up link [ 183.622853][T14141] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4126'. [ 183.786341][T14153] validate_nla: 1 callbacks suppressed [ 183.786383][T14153] netlink: 'syz.2.4132': attribute type 4 has an invalid length. [ 183.799774][T14153] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4132'. [ 183.822174][T14153] .`: renamed from bond0 (while UP) [ 183.887275][T14155] netlink: 'syz.2.4133': attribute type 29 has an invalid length. [ 183.898793][T14155] netlink: 'syz.2.4133': attribute type 29 has an invalid length. [ 184.324229][T14171] netlink: 'syz.0.4138': attribute type 27 has an invalid length. [ 184.363858][T14171] 0ªX¹¦À: left allmulticast mode [ 184.376293][T14171] bond2: left promiscuous mode [ 184.407284][T14171] veth10: left promiscuous mode [ 184.488014][T14179] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 185.110728][T14213] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4156'. [ 185.252183][T14213] bond3: entered promiscuous mode [ 185.262937][T14213] 8021q: adding VLAN 0 to HW filter on device bond3 [ 185.300955][T14225] bridge7: entered promiscuous mode [ 185.517263][T14244] all: renamed from team_slave_0 [ 185.592701][T14248] xt_hashlimit: max too large, truncated to 1048576 [ 185.634212][T14252] netlink: 'syz.0.4172': attribute type 4 has an invalid length. [ 185.684859][T14252] netlink: 'syz.0.4172': attribute type 4 has an invalid length. [ 185.705311][T14252] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4172'. [ 185.841310][T14266] netlink: 'syz.4.4178': attribute type 1 has an invalid length. [ 185.925219][T14272] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4180'. [ 186.120532][T14265] bridge0: port 1(gretap0) entered blocking state [ 186.127299][T14265] bridge0: port 1(gretap0) entered disabled state [ 186.154368][T14265] gretap0: entered allmulticast mode [ 186.165011][T14265] gretap0: entered promiscuous mode [ 186.190865][T14266] 8021q: adding VLAN 0 to HW filter on device bond4 [ 186.215877][T14270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.235693][T14270] bond4: (slave batadv0): making interface the new active one [ 186.245692][T14270] bond4: (slave batadv0): Enslaving as an active interface with an up link [ 186.254681][T14269] gretap0: left allmulticast mode [ 186.259747][T14269] gretap0: left promiscuous mode [ 186.265562][T14269] bridge0: port 1(gretap0) entered disabled state [ 186.378731][T14294] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 186.379579][T14288] netlink: 'syz.4.4187': attribute type 13 has an invalid length. [ 186.742851][T14329] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4205'. [ 186.786342][T14331] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4207'. [ 186.984818][ T4048] batman_adv: batadv1: IGMP Querier appeared [ 186.990925][ T4048] batman_adv: batadv1: MLD Querier appeared [ 187.200998][T14356] 9pnet: p9_errstr2errno: server reported unknown error [ 187.227533][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 187.227553][ T29] audit: type=1326 audit(1766411584.181:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14367 comm="syz.1.4232" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x0 [ 187.256827][T14366] xt_hashlimit: max too large, truncated to 1048576 [ 187.363472][ T29] audit: type=1326 audit(1766411584.311:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.410932][T14376] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4232'. [ 187.421384][ T29] audit: type=1326 audit(1766411584.351:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.445679][ T29] audit: type=1326 audit(1766411584.351:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.469291][ T29] audit: type=1326 audit(1766411584.351:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.493395][ T29] audit: type=1326 audit(1766411584.351:4527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.517649][ T29] audit: type=1326 audit(1766411584.351:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.541247][ T29] audit: type=1326 audit(1766411584.351:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.565444][ T29] audit: type=1326 audit(1766411584.351:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.588921][ T29] audit: type=1326 audit(1766411584.351:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14370 comm="syz.4.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e41aff749 code=0x7ffc0000 [ 187.802915][T14392] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4233'. [ 187.945589][T14399] 9p: Bad value for 'wfdno' [ 188.714067][T14451] netlink: 'syz.2.4256': attribute type 1 has an invalid length. [ 188.829232][T14451] bond0: entered promiscuous mode [ 188.834330][T14451] bond0: entered allmulticast mode [ 188.921205][T14451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.094113][T14471] xt_hashlimit: max too large, truncated to 1048576 [ 189.642998][T14503] netlink: 9 bytes leftover after parsing attributes in process `syz.1.4277'. [ 189.675630][T14503] netlink: 9 bytes leftover after parsing attributes in process `syz.1.4277'. [ 190.067466][T14516] batadv_slave_0: entered promiscuous mode [ 190.288927][T14526] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4297'. [ 190.600399][T14536] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4292'. [ 190.638116][T14536] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4292'. [ 190.657618][T14541] bridge0: port 3(gretap0) entered blocking state [ 190.664175][T14541] bridge0: port 3(gretap0) entered disabled state [ 190.671622][T14541] gretap0: entered allmulticast mode [ 190.677889][T14541] gretap0: entered promiscuous mode [ 190.683441][T14541] bridge0: port 3(gretap0) entered blocking state [ 190.689943][T14541] bridge0: port 3(gretap0) entered forwarding state [ 190.711866][T14544] gretap0: left allmulticast mode [ 190.716978][T14544] gretap0: left promiscuous mode [ 190.722102][T14544] bridge0: port 3(gretap0) entered disabled state [ 190.729586][T14536] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4292'. [ 190.831158][T14552] netlink: 'syz.2.4299': attribute type 10 has an invalid length. [ 192.046489][T14660] bridge0: port 3(gretap0) entered blocking state [ 192.053133][T14660] bridge0: port 3(gretap0) entered disabled state [ 192.060137][T14660] gretap0: entered allmulticast mode [ 192.066466][T14660] gretap0: entered promiscuous mode [ 192.072402][T14660] bridge0: port 3(gretap0) entered blocking state [ 192.079001][T14660] bridge0: port 3(gretap0) entered forwarding state [ 192.089431][T14660] gretap0: left allmulticast mode [ 192.094918][T14660] gretap0: left promiscuous mode [ 192.100195][T14660] bridge0: port 3(gretap0) entered disabled state [ 192.614050][T14691] bridge0: port 2(gretap0) entered blocking state [ 192.620956][T14691] bridge0: port 2(gretap0) entered disabled state [ 192.638088][T14691] gretap0: entered allmulticast mode [ 192.648647][T14691] gretap0: entered promiscuous mode [ 192.662338][T14691] gretap0: left allmulticast mode [ 192.667562][T14691] gretap0: left promiscuous mode [ 192.672717][T14691] bridge0: port 2(gretap0) entered disabled state [ 192.703797][T14693] __nla_validate_parse: 1 callbacks suppressed [ 192.703816][T14693] netlink: 19 bytes leftover after parsing attributes in process `syz.1.4360'. [ 192.746685][T14696] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4362'. [ 192.803979][T14696] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4362'. [ 193.072782][T14725] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4374'. [ 193.257983][T14734] netlink: 48 bytes leftover after parsing attributes in process `syz.0.4374'. [ 193.351511][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 193.351526][ T29] audit: type=1326 audit(1766411590.301:4916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.462929][ T29] audit: type=1326 audit(1766411590.331:4917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.487395][ T29] audit: type=1326 audit(1766411590.331:4918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.510950][ T29] audit: type=1326 audit(1766411590.331:4919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.535128][ T29] audit: type=1326 audit(1766411590.331:4920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.558719][ T29] audit: type=1326 audit(1766411590.331:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.583031][ T29] audit: type=1326 audit(1766411590.331:4922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.607459][ T29] audit: type=1326 audit(1766411590.331:4923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.630983][ T29] audit: type=1326 audit(1766411590.341:4924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 193.655219][ T29] audit: type=1326 audit(1766411590.341:4925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14737 comm="syz.3.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 194.004412][T14772] netlink: 'syz.1.4393': attribute type 3 has an invalid length. [ 194.597573][T14788] cgroup: fork rejected by pids controller in /syz1 [ 194.708034][T14853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4401'. [ 194.877598][T15057] smc: net device ip6gretap0 applied user defined pnetid SYZ2 [ 194.895244][T15057] smc: net device ip6gretap0 erased user defined pnetid SYZ2 [ 195.159887][T15275] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4415'. [ 195.540701][T15470] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4430'. [ 195.689336][T15492] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4441'. [ 195.737919][T15498] veth0: entered promiscuous mode [ 195.744167][T15498] veth0: left promiscuous mode [ 195.902548][T15520] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4453'. [ 196.086629][T15534] netlink: 'syz.2.4460': attribute type 4 has an invalid length. [ 196.174384][T15537] netlink: 'syz.4.4461': attribute type 10 has an invalid length. [ 196.211950][T15537] : entered promiscuous mode [ 196.224626][T15537] bridge0: port 3() entered blocking state [ 196.228006][ T3493] Process accounting resumed [ 196.230961][T15537] bridge0: port 3() entered disabled state [ 196.258583][T15537] : entered allmulticast mode [ 196.263573][T15537] bridge0: entered allmulticast mode [ 196.284522][T15537] : left allmulticast mode [ 196.289235][T15537] bridge0: left allmulticast mode [ 196.671079][T15583] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 196.761854][T15587] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 196.863624][T15594] netlink: 'syz.3.4487': attribute type 1 has an invalid length. [ 196.871477][T15594] netlink: 'syz.3.4487': attribute type 4 has an invalid length. [ 196.906464][T15594] netlink: 'syz.3.4487': attribute type 1 has an invalid length. [ 196.914377][T15594] netlink: 'syz.3.4487': attribute type 4 has an invalid length. [ 197.262089][T15612] atomic_op ffff88812f6b6528 conn xmit_atomic 0000000000000000 [ 197.465069][T15627] netlink: 'syz.4.4501': attribute type 33 has an invalid length. [ 197.786245][T15659] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 197.916439][T15680] netlink: 'syz.3.4527': attribute type 12 has an invalid length. [ 197.967346][T15690] __nla_validate_parse: 9 callbacks suppressed [ 197.967383][T15690] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4531'. [ 198.069768][T15709] pimreg: entered allmulticast mode [ 198.078272][T15709] pimreg: left allmulticast mode [ 198.355029][ T29] kauditd_printk_skb: 447 callbacks suppressed [ 198.355046][ T29] audit: type=1326 audit(1766411595.311:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bf8bf65e7 code=0x7ffc0000 [ 198.404467][ T29] audit: type=1326 audit(1766411595.341:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bf8b9b829 code=0x7ffc0000 [ 198.428131][ T29] audit: type=1326 audit(1766411595.341:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bf8bf65e7 code=0x7ffc0000 [ 198.452053][ T29] audit: type=1326 audit(1766411595.341:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bf8b9b829 code=0x7ffc0000 [ 198.475557][ T29] audit: type=1326 audit(1766411595.341:5377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 198.499258][ T29] audit: type=1326 audit(1766411595.351:5378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bf8bf65e7 code=0x7ffc0000 [ 198.522756][ T29] audit: type=1326 audit(1766411595.351:5379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bf8b9b829 code=0x7ffc0000 [ 198.546262][ T29] audit: type=1326 audit(1766411595.351:5380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 198.597626][T15742] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4550'. [ 198.632156][T15745] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4553'. [ 198.653895][ T29] audit: type=1326 audit(1766411595.441:5381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bf8bf65e7 code=0x7ffc0000 [ 198.678240][ T29] audit: type=1326 audit(1766411595.441:5382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15711 comm="syz.3.4537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bf8b9b829 code=0x7ffc0000 [ 198.809274][T15763] netlink: 'syz.0.4561': attribute type 1 has an invalid length. [ 198.845646][T15769] bond_slave_1: mtu less than device minimum [ 198.930360][T15782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4568'. [ 198.940154][T15782] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4568'. [ 199.291227][T15824] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4584'. [ 199.422456][T15837] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4589'. [ 199.528951][T15852] netlink: 'syz.1.4597': attribute type 27 has an invalid length. [ 199.553207][T15852] $Hÿ: left promiscuous mode [ 199.558201][T15852] bond_slave_0: left promiscuous mode [ 199.563753][T15852] bond_slave_1: left promiscuous mode [ 199.570991][T15852] dummy0: left promiscuous mode [ 199.576471][T15852] wg2: left promiscuous mode [ 199.581109][T15852] wg2: left allmulticast mode [ 199.592764][T15852] ip6tnl1: left promiscuous mode [ 199.598861][T15852] bond2: left promiscuous mode [ 199.603741][T15852] wireguard0: left promiscuous mode [ 199.643079][T15861] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 199.651273][T15861] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.665734][T15861] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.709829][T15868] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4603'. [ 200.169339][T15913] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4624'. [ 200.394251][T15927] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.4629'. [ 200.403909][T15927] netlink: zone id is out of range [ 200.409100][T15927] netlink: zone id is out of range [ 200.416580][T15927] netlink: zone id is out of range [ 200.430193][T15927] netlink: set zone limit has 8 unknown bytes [ 201.794495][T16055] smc: net device ip6gretap0 applied user defined pnetid SYZ2 [ 201.844054][T16057] smc: net device ip6gretap0 erased user defined pnetid SYZ2 [ 202.146340][T16085] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 203.503192][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 203.503211][ T29] audit: type=1326 audit(1766411600.451:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.533142][ T29] audit: type=1326 audit(1766411600.451:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.580714][T16193] __nla_validate_parse: 18 callbacks suppressed [ 203.580736][T16193] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4741'. [ 203.597001][T16193] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4741'. [ 203.610696][ T29] audit: type=1326 audit(1766411600.451:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.634346][ T29] audit: type=1326 audit(1766411600.451:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.658108][ T29] audit: type=1326 audit(1766411600.451:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.681743][ T29] audit: type=1326 audit(1766411600.451:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.686857][T16195] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4743'. [ 203.705398][ T29] audit: type=1326 audit(1766411600.451:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.705436][ T29] audit: type=1326 audit(1766411600.451:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.705596][ T29] audit: type=1326 audit(1766411600.451:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.705700][ T29] audit: type=1326 audit(1766411600.451:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16188 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 203.952998][T16211] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4751'. [ 204.002043][T16220] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4751'. [ 204.045741][T16226] lo: Caught tx_queue_len zero misconfig [ 204.084402][T16227] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4759'. [ 204.549471][T16252] cgroup: fork rejected by pids controller in /syz2 [ 204.766734][T16481] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4779'. [ 205.050002][T16702] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4782'. [ 205.142264][T16798] netlink: 'syz.1.4784': attribute type 4 has an invalid length. [ 205.196447][T16798] netlink: 'syz.1.4784': attribute type 4 has an invalid length. [ 205.272942][T16872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4787'. [ 205.677328][T16919] IPv6: Can't replace route, no match found [ 205.978189][T16946] netlink: 'syz.1.4819': attribute type 4 has an invalid length. [ 206.010882][T16948] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4820'. [ 206.514060][T16981] sit0: Caught tx_queue_len zero misconfig [ 206.626316][T16994] netlink: 'syz.3.4839': attribute type 4 has an invalid length. [ 206.637489][T16994] netlink: 'syz.3.4839': attribute type 4 has an invalid length. [ 207.113283][T17032] netlink: 'syz.2.4851': attribute type 4 has an invalid length. [ 207.122032][T17032] netlink: 'syz.2.4851': attribute type 4 has an invalid length. [ 207.493229][T17065] netlink: 'syz.4.4866': attribute type 4 has an invalid length. [ 207.515646][T17065] netlink: 'syz.4.4866': attribute type 4 has an invalid length. [ 207.528197][T17067] tipc: Enabling of bearer rejected, failed to enable media [ 207.894234][T17096] tipc: Failed to remove unknown binding: 66,1,1/0:3160645299/3160645301 [ 207.978404][T17098] tipc: Failed to remove unknown binding: 66,1,1/0:3160645299/3160645301 [ 208.010872][T17101] netlink: 'syz.0.4880': attribute type 4 has an invalid length. [ 208.163905][T17115] bridge0: entered promiscuous mode [ 208.177903][T17115] bridge0: left promiscuous mode [ 208.617096][T17133] cgroup: fork rejected by pids controller in /syz0 [ 208.881517][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 208.881532][ T29] audit: type=1326 audit(1766411605.831:5840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 208.955654][ T29] audit: type=1326 audit(1766411605.861:5841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 208.980359][ T29] audit: type=1326 audit(1766411605.861:5842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.003977][ T29] audit: type=1326 audit(1766411605.861:5843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.028213][ T29] audit: type=1326 audit(1766411605.861:5844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.051760][ T29] audit: type=1326 audit(1766411605.861:5845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.076281][ T29] audit: type=1326 audit(1766411605.861:5846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.099819][ T29] audit: type=1326 audit(1766411605.861:5847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.124016][ T29] audit: type=1326 audit(1766411605.861:5848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.148183][ T29] audit: type=1326 audit(1766411605.861:5849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17362 comm="syz.1.4910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7da51cf749 code=0x7ffc0000 [ 209.498208][T17524] __nla_validate_parse: 4 callbacks suppressed [ 209.498227][T17524] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4925'. [ 209.744031][T17529] cgroup: fork rejected by pids controller in /syz4 [ 210.850352][T18325] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 211.656791][T18366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4964'. [ 211.677022][T18366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4964'. [ 211.716630][T18372] A link change request failed with some changes committed already. Interface .` may have been left with an inconsistent configuration, please check. [ 211.751024][T18368] netlink: 148 bytes leftover after parsing attributes in process `syz.3.4965'. [ 211.760213][T18368] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 211.852100][T18382] macvtap1: entered promiscuous mode [ 211.858142][T18382] macvtap1: entered allmulticast mode [ 212.477122][T18433] veth0: entered promiscuous mode [ 212.483157][T18433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4991'. [ 212.493526][T18433] veth0 (unregistering): left promiscuous mode [ 212.618652][T18426] cgroup: fork rejected by pids controller in /syz3 [ 213.359769][T19165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19165 comm=syz.2.5004 [ 213.520508][T19176] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5008'. [ 213.725999][T19189] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5014'. [ 214.761029][T19773] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 214.993635][T19836] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5036'. [ 215.403323][T19860] pimreg: entered allmulticast mode [ 215.435697][T19860] pimreg: left allmulticast mode [ 215.466780][T19863] syz.1.5047: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 215.481394][T19863] CPU: 1 UID: 0 PID: 19863 Comm: syz.1.5047 Not tainted syzkaller #0 PREEMPT(voluntary) [ 215.481423][T19863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 215.481489][T19863] Call Trace: [ 215.481497][T19863] [ 215.481506][T19863] __dump_stack+0x1d/0x30 [ 215.481534][T19863] dump_stack_lvl+0x95/0xd0 [ 215.481631][T19863] dump_stack+0x15/0x1b [ 215.481658][T19863] warn_alloc+0x12b/0x1a0 [ 215.481687][T19863] ? __schedule+0x85f/0xcd0 [ 215.481762][T19863] ? __rcu_read_unlock+0x4f/0x70 [ 215.481790][T19863] __vmalloc_node_range_noprof+0xa0/0x1310 [ 215.481819][T19863] ? __futex_wait+0x1fa/0x260 [ 215.481841][T19863] ? __pfx_futex_wake_mark+0x10/0x10 [ 215.481925][T19863] ? __rcu_read_unlock+0x4f/0x70 [ 215.481974][T19863] ? avc_has_perm_noaudit+0xab/0x130 [ 215.482006][T19863] vmalloc_user_noprof+0x7d/0xb0 [ 215.482037][T19863] ? xskq_create+0x80/0xe0 [ 215.482053][T19863] xskq_create+0x80/0xe0 [ 215.482113][T19863] xsk_init_queue+0x95/0xf0 [ 215.482200][T19863] xsk_setsockopt+0x3f5/0x640 [ 215.482238][T19863] ? __pfx_xsk_setsockopt+0x10/0x10 [ 215.482276][T19863] __sys_setsockopt+0x184/0x200 [ 215.482316][T19863] __x64_sys_setsockopt+0x64/0x80 [ 215.482359][T19863] x64_sys_call+0x21d5/0x3000 [ 215.482383][T19863] do_syscall_64+0xca/0x2b0 [ 215.482418][T19863] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.482503][T19863] RIP: 0033:0x7f7da51cf749 [ 215.482538][T19863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.482557][T19863] RSP: 002b:00007f7da3c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 215.482603][T19863] RAX: ffffffffffffffda RBX: 00007f7da5425fa0 RCX: 00007f7da51cf749 [ 215.482617][T19863] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 215.482632][T19863] RBP: 00007f7da5253f91 R08: 0000000000000004 R09: 0000000000000000 [ 215.482646][T19863] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 215.482809][T19863] R13: 00007f7da5426038 R14: 00007f7da5425fa0 R15: 00007fffcc51da98 [ 215.482834][T19863] [ 215.482849][T19863] Mem-Info: [ 215.700139][T19863] active_anon:71967 inactive_anon:24 isolated_anon:0 [ 215.700139][T19863] active_file:27261 inactive_file:2575 isolated_file:0 [ 215.700139][T19863] unevictable:16908 dirty:187 writeback:0 [ 215.700139][T19863] slab_reclaimable:3683 slab_unreclaimable:67298 [ 215.700139][T19863] mapped:28960 shmem:67264 pagetables:1251 [ 215.700139][T19863] sec_pagetables:0 bounce:0 [ 215.700139][T19863] kernel_misc_reclaimable:0 [ 215.700139][T19863] free:1733274 free_pcp:1231 free_cma:0 [ 215.746703][T19863] Node 0 active_anon:287868kB inactive_anon:96kB active_file:109044kB inactive_file:10300kB unevictable:67632kB isolated(anon):0kB isolated(file):0kB mapped:115840kB dirty:748kB writeback:0kB shmem:269056kB kernel_stack:5056kB pagetables:5004kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 215.775501][T19863] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 215.805917][T19863] lowmem_reserve[]: 0 2880 7859 7859 [ 215.811263][T19863] Node 0 DMA32 free:2945988kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 215.843184][T19863] lowmem_reserve[]: 0 0 4978 4978 [ 215.848393][T19863] Node 0 Normal free:3965956kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:287788kB inactive_anon:96kB active_file:109044kB inactive_file:10300kB unevictable:67632kB writepending:768kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:1156kB local_pcp:832kB free_cma:0kB [ 215.882578][T19863] lowmem_reserve[]: 0 0 0 0 [ 215.887173][T19863] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 215.900102][T19863] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 3*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945988kB [ 215.916883][T19863] Node 0 Normal: 3468*4kB (UME) 2861*8kB (UME) 1248*16kB (UME) 390*32kB (UME) 244*64kB (ME) 142*128kB (ME) 319*256kB (UME) 246*512kB (UME) 159*1024kB (UME) 104*2048kB (UME) 796*4096kB (UM) = 3946840kB [ 215.936849][T19863] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 215.946802][T19863] 114023 total pagecache pages [ 215.951613][T19863] 48 pages in swap cache [ 215.952773][T19867] validate_nla: 3 callbacks suppressed [ 215.952833][T19867] netlink: 'syz.3.5048': attribute type 13 has an invalid length. [ 215.955933][T19863] Free swap = 124712kB [ 215.955943][T19863] Total swap = 124996kB [ 215.955951][T19863] 2097051 pages RAM [ 215.955959][T19863] 0 pages HighMem/MovableOnly [ 215.955968][T19863] 81272 pages reserved [ 216.036393][T19867] gretap0: refused to change device tx_queue_len [ 216.043760][T19867] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 216.414104][T19898] xt_TCPMSS: Only works on TCP SYN packets [ 216.472053][T19900] xt_hashlimit: max too large, truncated to 1048576 [ 216.542829][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 216.542856][ T29] audit: type=1326 audit(1766411613.491:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.649916][ T29] audit: type=1326 audit(1766411613.531:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.673545][ T29] audit: type=1326 audit(1766411613.531:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.697827][ T29] audit: type=1326 audit(1766411613.531:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.721402][ T29] audit: type=1326 audit(1766411613.531:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.745636][ T29] audit: type=1326 audit(1766411613.531:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.769219][ T29] audit: type=1326 audit(1766411613.531:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.793305][ T29] audit: type=1326 audit(1766411613.531:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.817488][ T29] audit: type=1326 audit(1766411613.531:6064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 216.841103][ T29] audit: type=1326 audit(1766411613.531:6065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19910 comm="syz.3.5065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f8bf8bff749 code=0x7ffc0000 [ 217.195904][T19934] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5072'. [ 217.254554][T19938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5073'. [ 217.357650][T19949] bridge0: port 1(gretap0) entered blocking state [ 217.364401][T19949] bridge0: port 1(gretap0) entered disabled state [ 217.385430][T19949] gretap0: entered allmulticast mode [ 217.392515][T19949] gretap0: left allmulticast mode [ 217.822373][T20000] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5101'. [ 217.853395][T20000] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5101'. [ 218.456583][T20024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20024 comm=syz.4.5112 [ 218.587145][T20022] xt_CT: You must specify a L4 protocol and not use inversions on it [ 218.699023][T20039] veth1_to_bond: entered promiscuous mode [ 218.803308][T20052] pim6reg: entered allmulticast mode [ 218.832861][T20052] pim6reg: left allmulticast mode [ 219.069496][T20076] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5133'. [ 219.192707][T20091] netlink: 'syz.3.5140': attribute type 4 has an invalid length. [ 219.483759][T20034] veth1_to_bond: left promiscuous mode [ 219.660895][T20117] netlink: 131740 bytes leftover after parsing attributes in process `syz.2.5152'. [ 219.680699][T20117] netlink: zone id is out of range [ 219.686638][T20117] netlink: zone id is out of range [ 219.691829][T20117] netlink: zone id is out of range [ 219.697021][T20117] netlink: zone id is out of range [ 219.702196][T20117] netlink: zone id is out of range [ 219.707327][T20117] netlink: zone id is out of range [ 219.712543][T20117] netlink: zone id is out of range [ 219.718338][T20117] netlink: zone id is out of range [ 219.723477][T20117] netlink: zone id is out of range [ 219.728652][T20117] netlink: zone id is out of range [ 220.257486][T20155] wireguard1: entered promiscuous mode [ 220.263053][T20155] wireguard1: entered allmulticast mode [ 220.313277][T20158] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20158 comm=syz.4.5168 [ 220.374210][T20162] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5170'. [ 220.395717][T20162] hsr_slave_0: left promiscuous mode [ 220.401778][T20162] hsr_slave_1: left promiscuous mode [ 220.662452][T20182] xt_connbytes: Forcing CT accounting to be enabled [ 220.690891][T20182] set match dimension is over the limit! [ 221.552786][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 221.552804][ T29] audit: type=1326 audit(1766411618.501:6184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.4.5191" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f0e41af65e7 code=0x0 [ 221.875960][ T29] audit: type=1326 audit(1766411618.831:6185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65760e65e7 code=0x7ffc0000 [ 221.929548][ T29] audit: type=1326 audit(1766411618.861:6186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f657608b829 code=0x7ffc0000 [ 221.953221][ T29] audit: type=1326 audit(1766411618.861:6187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65760e65e7 code=0x7ffc0000 [ 221.976724][ T29] audit: type=1326 audit(1766411618.861:6188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f657608b829 code=0x7ffc0000 [ 222.000276][ T29] audit: type=1326 audit(1766411618.861:6189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 222.023865][ T29] audit: type=1326 audit(1766411618.861:6190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65760ef749 code=0x7ffc0000 [ 222.047417][ T29] audit: type=1326 audit(1766411618.861:6191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65760e65e7 code=0x7ffc0000 [ 222.070940][ T29] audit: type=1326 audit(1766411618.861:6192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f657608b829 code=0x7ffc0000 [ 222.094432][ T29] audit: type=1326 audit(1766411618.861:6193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20238 comm="syz.0.5202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65760e65e7 code=0x7ffc0000 [ 222.545660][T20281] wg2: entered promiscuous mode [ 222.550684][T20281] wg2: entered allmulticast mode [ 223.159382][T20326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5242'. [ 223.179133][T20326] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5242'. [ 223.376497][T20343] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5249'. [ 223.386642][T20343] netem: change failed [ 223.706658][T20364] netlink: 'syz.3.5267': attribute type 4 has an invalid length. [ 223.832342][T20376] bond4: entered allmulticast mode [ 223.849949][T20376] ip6gretap0: entered allmulticast mode [ 223.856911][T20376] bond4: (slave ip6gretap0): Enslaving as an active interface with an up link [ 225.592383][T20510] tipc: Enabling of bearer rejected, failed to enable media [ 225.873686][T20530] netlink: 'syz.1.5335': attribute type 7 has an invalid length. [ 225.881575][T20530] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5335'. [ 226.220514][T20562] ================================================================== [ 226.228657][T20562] BUG: KCSAN: data-race in bq_flush_to_queue / cpu_map_kthread_run [ 226.236571][T20562] [ 226.238902][T20562] write to 0xffff888159f720a0 of 8 bytes by task 20563 on cpu 0: [ 226.246612][T20562] cpu_map_kthread_run+0x529/0x1560 [ 226.251814][T20562] kthread+0x489/0x510 [ 226.255894][T20562] ret_from_fork+0x149/0x290 [ 226.260490][T20562] ret_from_fork_asm+0x1a/0x30 [ 226.265316][T20562] [ 226.267635][T20562] read to 0xffff888159f720a0 of 8 bytes by task 20562 on cpu 1: [ 226.275259][T20562] bq_flush_to_queue+0x124/0x350 [ 226.280199][T20562] cpu_map_enqueue+0x1a6/0x1c0 [ 226.284998][T20562] xdp_do_redirect_frame+0x27c/0x560 [ 226.290307][T20562] bpf_test_run_xdp_live+0x98c/0x11d0 [ 226.295694][T20562] bpf_prog_test_run_xdp+0x525/0x970 [ 226.300988][T20562] bpf_prog_test_run+0x204/0x340 [ 226.305929][T20562] __sys_bpf+0x4c0/0x7c0 [ 226.310175][T20562] __x64_sys_bpf+0x41/0x50 [ 226.314600][T20562] x64_sys_call+0x28e1/0x3000 [ 226.319301][T20562] do_syscall_64+0xca/0x2b0 [ 226.323819][T20562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.329714][T20562] [ 226.332034][T20562] value changed: 0xffff8881761f5070 -> 0x0000000000000000 [ 226.339149][T20562] [ 226.341502][T20562] Reported by Kernel Concurrency Sanitizer on: [ 226.347671][T20562] CPU: 1 UID: 0 PID: 20562 Comm: syz.1.5348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 226.357504][T20562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 226.367571][T20562] ==================================================================