last executing test programs: 1.334372169s ago: executing program 0 (id=12251): r0 = syz_io_uring_setup(0x822, &(0x7f0000000480)={0x0, 0xbdba, 0x80, 0x1, 0x34e}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffff9, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x21, 0x0, 0x0) 1.191678261s ago: executing program 0 (id=12256): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) 1.132328672s ago: executing program 0 (id=12257): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 1.086349713s ago: executing program 0 (id=12259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}}, 0x0) 989.175755ms ago: executing program 0 (id=12266): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000c80)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000240)={0x4909ebd8dd314254, 0x80, 0xe, 0x8, 0x7f, 0x7, 0x0, 0x0, 0x84000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0x4}, 0x310a, 0x4, 0x1000, 0x0, 0xe2, 0x1000, 0x7, 0x0, 0x74, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 970.162185ms ago: executing program 4 (id=12268): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) poll(&(0x7f0000000280)=[{r1, 0xa424}, {r0, 0xa40a}], 0x2, 0xffffffffffbffff8) 913.403985ms ago: executing program 0 (id=12273): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 871.107076ms ago: executing program 3 (id=12277): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 667.224209ms ago: executing program 3 (id=12286): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) timer_delete(0x0) msync(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 554.457621ms ago: executing program 2 (id=12290): socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, 0x0, 0x24018004) syz_emit_ethernet(0x6a, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x700, 0x0, 0x2, 0x0, @empty, @broadcast}, @address_reply}}}}, 0x0) 491.426152ms ago: executing program 3 (id=12292): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xfff1, 0xffff}, {0x1b6dd91e85e94ce1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x24, 0x2e, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xfff3, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) 489.064422ms ago: executing program 2 (id=12293): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d083911000000000000a1180015000600142603600e120900210000000401a80016000400144006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x0) 440.234203ms ago: executing program 1 (id=12295): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='kmem_cache_free\x00', r1}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) 428.964183ms ago: executing program 3 (id=12296): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'geneve0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0xc, @empty, 'batadv0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x0, @remote, 'veth0_to_batadv\x00'}}, 0x1e) 403.113033ms ago: executing program 3 (id=12297): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 401.124724ms ago: executing program 1 (id=12298): fsopen(0x0, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 393.857183ms ago: executing program 2 (id=12299): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') pread64(r2, &(0x7f0000000100)=""/253, 0xfd, 0xadc) 366.225554ms ago: executing program 3 (id=12300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 365.597224ms ago: executing program 1 (id=12301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) 362.820854ms ago: executing program 2 (id=12302): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a1810031000000000f000000028002002d1f00"/46, 0x2e}], 0x1}, 0x0) 298.584995ms ago: executing program 2 (id=12303): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) 275.197145ms ago: executing program 2 (id=12304): ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) capset(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000000d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) syz_clone(0x4100c200, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000700)) 248.489095ms ago: executing program 1 (id=12305): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x13) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 214.225586ms ago: executing program 1 (id=12306): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, &(0x7f00000015c0)="b1", 0x0, 0x2, 0x0, 0x7}, 0x50) r1 = syz_io_uring_setup(0x507d, &(0x7f0000000480)={0x0, 0x0, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 159.002227ms ago: executing program 4 (id=12307): r0 = memfd_secret(0x80000) fcntl$setlease(r0, 0x400, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) rmdir(0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) close(r0) 136.313288ms ago: executing program 1 (id=12308): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x404, &(0x7f0000000200)={[{@data_err_ignore}, {@mb_optimize_scan}]}, 0x1, 0x5e6, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 120.685558ms ago: executing program 4 (id=12309): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x79af, 0x1000, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r3, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 93.230528ms ago: executing program 4 (id=12310): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 349.5µs ago: executing program 4 (id=12311): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x677, &(0x7f0000000c00)="$eJzs3UtvG9fdx/HfUNT1AYwHbREYhmOd2A0goy5NUrECwV2UHQ6lSUkOMUMV0ipwYykwTDmt7QK1Nqk2vQDtG+gumyz6Igp0nXXfQJcFgnZXoBsWc+NFnBFp3ew234+Q8HDOf+b85+I5GpFzRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQJZdL5crlppue2fX5LPrvtc6pT5e2rzuxoW7U9uVrPA/LS3pejzp+neG1e+E/7utm/G7m1oKX5Z09H/v/P/DbxcL6fynJHQWet0Fvnh19PRRr7f//Gyt9a2zzHcpJjJRYYa5tpy2G3huq7blGDfwzObGRvn+diMwDbfpBHtB12kZ23cKXc83a/ZdU9ncXDdOac/baW/Va00nnfjh96vl8ob5aDHZ/fc/KgX2tttsuu2tKCasDmMWB0eIU2sZc/Ckt78+LckwqDJLUHVaULVcrVYq1Wpl48Hmgw/L5eLEhPIJmogYHrRvz87HVbqgMzdwfoWw//+bJTW1pLZ2tCuT+WOrLl+eWjn1ibT/f/++c2q7o/1/2stfH1bfUNT/34rf3crr/3NyMTLRDFk1Vs70s/280Csd6akeqaee9vX8Ypa7enEZXu7PllSUXAXy5KqlmrbkyCRTjDa1oQ2V9bG21VAgo4ZcNeUo0J4CdeWoFe0TX45q6sqTL6M12boro4o2tal1GTkqaU+edtTWluqq6V/9fv9AT6Ltvn5KjkqDKrMEFQfH4GRQXv//08/jOV6v/8f/nsGxM0MM8Mb1k+v/fHNZE1cvLyMAAAAAAHDRrOiv71b02f27kvpquE2n/KbTAgAAAAAAFyj65P9m+DIflt6VlXP937/63AAAAAAAwMWwonvsLEkr0Zf6reGdULN8CSDz5gAAAAAAAPB2iT7/v7Ug9aOh1VZlvdb1PwAAAAAA+C/w25Ex9ovpGLv99GP9gqSgs2j9+R+L8uet487ud63DWlhTO0xiJr4B0G3csIqKB+qNxutdkBS9s52bVjI+cDIIphUP7Ct9fTBtrH/LP5HAwlz654uMBK4djSSwUUze6fd6L455L2n38VFBUU3cykrDbTol22s+rKhWu1boOrvdXzx78kvJH6znwZPefumTz3qPo1yOw0nHh2Een4+lU5iWy8tovIXonousNV5WI23yd+3WihW1W07Xf061w8JoQ7Ot/691O465vRK/rhyle0DWr5JCpRTtsuHaR6NDWMMsKifXPGtH5GSxFGVxJ465s3Ynfknzi/fC0vfmpGppch/4o1lUR7OYvi2sf05siylZhMfCepjFX8IF5WSx/npZTOwRAHhTDoa9UDSI+eQY+yf73Yyz3HLymnuWm967/3C8lZd/7Mc3HM5JRfUXk+6ln9+vKDyjr8VhC/Eo7sUbGWf0ctKvLCnnjF4+R+8WtvWn4TOQkqfVJDXFQRb/7vf7DytRu3840at+Ec7wRW67QbM6F27C+y8PfxYNgB/6dP/T/WfV6vpG+YNy+UFV89FqJC/0PQCADNOfsTMesTTszwZ99weDq+rHf38/Lo31u98afKWgpE/0mXp6rHvpIwRWs9tdGfkawr3Jq9YwNvqtYzy2onu5V3VRXzoSWx3EziudZfz3hWHs+mXvBgAArtTtKf3wyf4/69r9XnrdvXYj87p7vC8/+YTgvNjKFW8JAAC+ORz/a2ul+xvL993Ox5XNzUqtu+0Y37N/bHy3vuUYt911fHu71t5yTMf3up7tNU3H16JbdwIT7HQ6nt81Dc83HS9wd6Mnv5vk0e+B06q1u64ddJpOLXCM7bW7Nbtr6m5gm87Oj5pusO340cxBx7HdhmvXuq7XNoG3LNspGRM4zkigW3faXbfhhsW26fhuq+bvmZ94zZ2WY+pOYPtup+vFC0zbctsNz29Fiy2pf9qDDgEA+MZ48ero6aNeb//5KYVjxYX0+2hJ1VcZwQtZC3zDqwgAAE6glwYAAAAAAAAAAAAAAAAAAAAA4O03y/1/pxbSmwLTKfPKCJYGU35+baYlWxpO+fKv58rwDIXCySnJSLv96bN/FReKWTHLYWFBUi/d/KMxx1MTm8uYK6+wOtOaKi4UL34bLktZR8KlFX5wMH4cTsSElZlVi4OtWjz/P4eswrMvc6qmH1GL49tw4bQVHC8UJT1fOMcuuNrzEICr958AAAD//7gMOck=") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 0s ago: executing program 4 (id=12312): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x523, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) kernel console output (not intermixed with test programs): permissive=0 [ 150.201041][ T29] audit: type=1400 audit(150.089:19162): avc: denied { prog_load } for pid=14958 comm="syz.1.5255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.219787][ T29] audit: type=1400 audit(150.089:19163): avc: denied { map_create } for pid=14958 comm="syz.1.5255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.238610][ T29] audit: type=1400 audit(150.089:19164): avc: denied { prog_load } for pid=14958 comm="syz.1.5255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.257289][ T29] audit: type=1400 audit(150.089:19165): avc: denied { prog_load } for pid=14958 comm="syz.1.5255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.322049][T14981] SELinux: syz.4.5264 (14981) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 150.418614][T14999] netlink: 'syz.1.5273': attribute type 10 has an invalid length. [ 150.428028][T14999] dummy0: left allmulticast mode [ 150.433095][T14999] dummy0: left promiscuous mode [ 150.438277][T14999] bridge0: port 1(dummy0) entered disabled state [ 150.459247][T14999] team0: Port device dummy0 added [ 150.474483][T15002] netlink: 'syz.1.5273': attribute type 10 has an invalid length. [ 150.486683][T15002] team0: Port device dummy0 removed [ 150.493290][T15002] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 151.032701][T15066] netlink: 'syz.2.5306': attribute type 2 has an invalid length. [ 151.197319][T15105] SELinux: syz.4.5322 (15105) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 151.230688][T15109] __nla_validate_parse: 3 callbacks suppressed [ 151.230707][T15109] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5325'. [ 151.789407][T15198] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5368'. [ 151.829386][T15198] A link change request failed with some changes committed already. Interface gre3 may have been left with an inconsistent configuration, please check. [ 151.937675][T15219] SELinux: syz.3.5378 (15219) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 152.760503][T15339] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5436'. [ 152.923568][T15364] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5448'. [ 153.359906][T15439] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5483'. [ 153.373568][T15439] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.382614][T15439] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.391588][T15439] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.400420][T15439] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.409656][T15439] vxlan0: entered promiscuous mode [ 154.520252][T15570] netlink: 'syz.1.5547': attribute type 4 has an invalid length. [ 154.826050][T15628] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5575'. [ 155.053789][ T29] kauditd_printk_skb: 1626 callbacks suppressed [ 155.053806][ T29] audit: type=1400 audit(155.049:20792): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.102691][ T29] audit: type=1400 audit(155.049:20793): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.126656][ T29] audit: type=1400 audit(155.049:20794): avc: denied { prog_load } for pid=15673 comm="syz.2.5599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.145511][ T29] audit: type=1400 audit(155.049:20795): avc: denied { create } for pid=15673 comm="syz.2.5599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 155.164768][ T29] audit: type=1400 audit(155.079:20796): avc: denied { create } for pid=15675 comm="syz.0.5600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 155.174448][T15684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15684 comm=syz.0.5605 [ 155.184036][ T29] audit: type=1400 audit(155.079:20797): avc: denied { map_create } for pid=15675 comm="syz.0.5600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.184071][ T29] audit: type=1400 audit(155.079:20798): avc: denied { prog_load } for pid=15675 comm="syz.0.5600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.184097][ T29] audit: type=1400 audit(155.079:20799): avc: denied { prog_load } for pid=15675 comm="syz.0.5600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.253205][ T29] audit: type=1400 audit(155.079:20800): avc: denied { prog_load } for pid=15672 comm="syz.1.5598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.271856][ T29] audit: type=1400 audit(155.089:20801): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.564704][T15745] netlink: 'syz.3.5633': attribute type 21 has an invalid length. [ 156.495040][T15847] xt_hashlimit: max too large, truncated to 1048576 [ 156.912469][T15909] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=15909 comm=syz.3.5712 [ 156.966885][T15915] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5715'. [ 157.033083][T15921] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5719'. [ 157.105982][T15935] netlink: 'syz.3.5725': attribute type 4 has an invalid length. [ 157.115164][T15935] netlink: 'syz.3.5725': attribute type 4 has an invalid length. [ 157.821308][T15991] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5751'. [ 157.830464][T15991] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5751'. [ 157.839479][T15991] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5751'. [ 157.848872][T15991] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5751'. [ 157.857960][T15991] netlink: 'syz.3.5751': attribute type 6 has an invalid length. [ 158.240621][T16054] netlink: 'syz.3.5782': attribute type 3 has an invalid length. [ 158.415550][T16085] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5798'. [ 159.057085][T16153] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 159.575050][T16227] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5860'. [ 160.067185][ T29] kauditd_printk_skb: 1351 callbacks suppressed [ 160.067204][ T29] audit: type=1400 audit(160.059:22153): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.129747][ T29] audit: type=1400 audit(160.059:22154): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.153636][ T29] audit: type=1400 audit(160.089:22155): avc: denied { prog_load } for pid=16279 comm="syz.0.5891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.172443][ T29] audit: type=1400 audit(160.089:22156): avc: denied { allowed } for pid=16279 comm="syz.0.5891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 160.191690][ T29] audit: type=1400 audit(160.089:22157): avc: denied { create } for pid=16279 comm="syz.0.5891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 160.211219][ T29] audit: type=1400 audit(160.109:22158): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.234942][ T29] audit: type=1400 audit(160.109:22159): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.258717][ T29] audit: type=1400 audit(160.119:22160): avc: denied { prog_load } for pid=16281 comm="syz.4.5890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.277406][ T29] audit: type=1400 audit(160.119:22161): avc: denied { map_create } for pid=16281 comm="syz.4.5890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.296202][ T29] audit: type=1400 audit(160.119:22162): avc: denied { map_create } for pid=16283 comm="syz.3.5893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.505408][T16335] netlink: 'syz.1.5916': attribute type 10 has an invalid length. [ 160.514699][T16335] ipvlan0: entered allmulticast mode [ 160.520071][T16335] veth0_vlan: entered allmulticast mode [ 160.527290][T16335] team0: Device ipvlan0 failed to register rx_handler [ 160.897778][T16396] all: renamed from lo [ 160.997945][T16417] netlink: 'syz.2.5956': attribute type 10 has an invalid length. [ 161.005937][T16417] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5956'. [ 161.016469][T16417] dummy0: entered promiscuous mode [ 161.022543][T16417] bridge0: port 1(dummy0) entered blocking state [ 161.029206][T16417] bridge0: port 1(dummy0) entered disabled state [ 161.036056][T16417] dummy0: entered allmulticast mode [ 161.159428][T16441] ipvlan2: entered promiscuous mode [ 161.165288][T16441] bridge0: port 1(ipvlan2) entered blocking state [ 161.171988][T16441] bridge0: port 1(ipvlan2) entered disabled state [ 161.180167][T16441] ipvlan2: entered allmulticast mode [ 161.185553][T16441] bridge0: entered allmulticast mode [ 161.194171][T16441] ipvlan2: left allmulticast mode [ 161.199475][T16441] bridge0: left allmulticast mode [ 161.649179][T16528] xt_CT: You must specify a L4 protocol and not use inversions on it [ 161.676120][T16536] serio: Serial port ptm0 [ 161.894995][T16578] Falling back ldisc for ptm0. [ 162.233987][T16626] netlink: 'syz.2.6058': attribute type 2 has an invalid length. [ 162.278519][T16628] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6059'. [ 162.287651][T16628] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6059'. [ 162.296663][T16628] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6059'. [ 162.306071][T16628] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6059'. [ 162.315207][T16628] netlink: 'syz.3.6059': attribute type 6 has an invalid length. [ 162.481055][T16657] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6073'. [ 162.717199][T16691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16691 comm=syz.4.6090 [ 162.803452][T16701] netlink: 'syz.4.6095': attribute type 27 has an invalid length. [ 162.898451][T16709] netlink: 44 bytes leftover after parsing attributes in process `syz.0.6099'. [ 162.968604][T16701] batadv0: left promiscuous mode [ 162.973715][T16701] batadv0: left allmulticast mode [ 162.987708][T16701] wg2: left promiscuous mode [ 162.992399][T16701] wg2: left allmulticast mode [ 163.001757][T16701] geneve2: left promiscuous mode [ 163.007185][T16701] geneve3: left promiscuous mode [ 163.012387][T16701] macvtap1: left promiscuous mode [ 163.017588][T16701] macvtap1: left allmulticast mode [ 163.046757][T16701] ipip0: left promiscuous mode [ 163.052243][T16701] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.061322][T16701] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.070290][T16701] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.079400][T16701] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.098063][T16701] vxlan0: left promiscuous mode [ 163.196761][T16723] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6103'. [ 163.556208][T16758] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6121'. [ 163.642902][T16772] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6129'. [ 164.231574][T16863] ÿ: renamed from bond_slave_0 [ 164.874621][T16946] ipt_REJECT: TCP_RESET invalid for non-tcp [ 165.032778][T16977] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6228'. [ 165.078514][ T29] kauditd_printk_skb: 1393 callbacks suppressed [ 165.078533][ T29] audit: type=1400 audit(165.069:23556): avc: denied { prog_load } for pid=16982 comm="syz.2.6231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.116600][ T29] audit: type=1400 audit(165.109:23557): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.145821][ T29] audit: type=1400 audit(165.109:23558): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.170797][ T29] audit: type=1400 audit(165.139:23559): avc: denied { prog_load } for pid=16988 comm="syz.0.6235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.189568][ T29] audit: type=1400 audit(165.139:23560): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.213566][ T29] audit: type=1400 audit(165.139:23561): avc: denied { map_create } for pid=16992 comm="syz.2.6236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.232382][ T29] audit: type=1400 audit(165.139:23562): avc: denied { prog_load } for pid=16992 comm="syz.2.6236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.251073][ T29] audit: type=1400 audit(165.139:23563): avc: denied { prog_load } for pid=16992 comm="syz.2.6236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.269763][ T29] audit: type=1400 audit(165.139:23564): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.293490][ T29] audit: type=1400 audit(165.159:23565): avc: denied { prog_load } for pid=16990 comm="syz.1.6234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 165.400419][T17012] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 165.835065][T17055] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 166.596664][T17168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17168 comm=syz.2.6319 [ 167.108195][T17221] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 167.117120][T17221] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 167.125984][T17221] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 167.134868][T17221] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 167.316428][T17242] netlink: 'syz.1.6353': attribute type 10 has an invalid length. [ 167.325819][T17242] team0: Device ipvlan0 failed to register rx_handler [ 167.365605][T17246] __nla_validate_parse: 3 callbacks suppressed [ 167.365631][T17246] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6355'. [ 167.614793][T17276] $Hÿ: renamed from bond0 [ 167.621438][T17276] $Hÿ: entered promiscuous mode [ 167.719678][T17296] ALSA: seq fatal error: cannot create timer (-22) [ 167.827346][T17313] netlink: 'syz.1.6388': attribute type 27 has an invalid length. [ 167.837374][T17313] batadv0: left allmulticast mode [ 167.845714][T17313] 0·: left allmulticast mode [ 167.850398][T17313] hsr_slave_0: left allmulticast mode [ 167.858459][T17313] ipvlan0: left allmulticast mode [ 167.863567][T17313] veth0_vlan: left allmulticast mode [ 167.869731][T17313] geneve2: left promiscuous mode [ 167.876730][T17313] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.885706][T17313] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.894753][T17313] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.903734][T17313] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.912741][T17313] geneve3: left promiscuous mode [ 167.921906][T17313] erspan0: left allmulticast mode [ 167.927088][T17313] erspan0: left promiscuous mode [ 167.932263][T17313] macvtap1: left promiscuous mode [ 167.937360][T17313] macvtap1: left allmulticast mode [ 167.943392][T17313] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.952407][T17313] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.961330][T17313] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.970255][T17313] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.408864][T17352] netlink: 'syz.3.6404': attribute type 27 has an invalid length. [ 168.423072][T17352] batadv0: left allmulticast mode [ 168.434234][T17352] macvtap1: left allmulticast mode [ 168.439748][T17352] geneve2: left promiscuous mode [ 168.444906][T17352] geneve3: left promiscuous mode [ 168.450293][T17352] macvtap2: left promiscuous mode [ 168.455385][T17352] macvtap2: left allmulticast mode [ 168.472466][T17352] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.481566][T17352] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.490639][T17352] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.499746][T17352] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.510345][T17352] ipip1: left promiscuous mode [ 169.008331][T17407] netlink: 'syz.0.6430': attribute type 27 has an invalid length. [ 169.018784][T17407] batadv0: left promiscuous mode [ 169.023813][T17407] batadv0: left allmulticast mode [ 169.029313][T17407] wg2: left promiscuous mode [ 169.033989][T17407] wg2: left allmulticast mode [ 169.042788][T17407] macvlan2: left allmulticast mode [ 169.048307][T17407] geneve2: left promiscuous mode [ 169.056673][T17407] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.065682][T17407] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.074691][T17407] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.083867][T17407] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.097141][T17407] ipip1: left promiscuous mode [ 169.207655][T17429] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 169.216602][T17429] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 169.225538][T17429] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 169.234402][T17429] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 169.803544][T17520] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6486'. [ 170.113350][ T29] kauditd_printk_skb: 1179 callbacks suppressed [ 170.113429][ T29] audit: type=1400 audit(170.099:24745): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.144126][ T29] audit: type=1400 audit(170.109:24746): avc: denied { map_create } for pid=17538 comm="syz.4.6494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.163074][ T29] audit: type=1400 audit(170.109:24747): avc: denied { prog_load } for pid=17538 comm="syz.4.6494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.181904][ T29] audit: type=1400 audit(170.109:24748): avc: denied { create } for pid=17538 comm="syz.4.6494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 170.201227][ T29] audit: type=1400 audit(170.109:24749): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.225169][ T29] audit: type=1400 audit(170.109:24750): avc: denied { prog_load } for pid=17540 comm="syz.4.6495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.243851][ T29] audit: type=1400 audit(170.109:24751): avc: denied { create } for pid=17540 comm="syz.4.6495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 170.264062][ T29] audit: type=1400 audit(170.139:24752): avc: denied { create } for pid=17540 comm="syz.4.6495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 170.284220][ T29] audit: type=1326 audit(170.139:24753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17540 comm="syz.4.6495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 170.307292][ T29] audit: type=1326 audit(170.139:24754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17540 comm="syz.4.6495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 170.454481][T17551] netlink: 14 bytes leftover after parsing attributes in process `syz.2.6500'. [ 170.473813][T17551] hsr_slave_0: left promiscuous mode [ 170.489842][T17551] hsr_slave_1: left promiscuous mode [ 171.461040][T17654] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6549'. [ 171.586165][T17664] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6553'. [ 171.596297][T17664] hsr_slave_0: left promiscuous mode [ 171.719084][T17676] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6559'. [ 171.753632][T17676] batadv1: entered promiscuous mode [ 171.758928][T17676] batadv1: entered allmulticast mode [ 172.048598][T17706] syzkaller0: entered promiscuous mode [ 172.054224][T17706] syzkaller0: entered allmulticast mode [ 172.193816][T17734] policy can only be matched on NF_INET_PRE_ROUTING [ 172.193835][T17734] unable to load match [ 172.425411][T17756] netlink: 'syz.4.6598': attribute type 13 has an invalid length. [ 172.451589][T17756] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 172.460161][T17756] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.471164][T17756] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.956019][T17888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17888 comm=syz.3.6659 [ 174.480423][T17943] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 175.119424][ T29] kauditd_printk_skb: 922 callbacks suppressed [ 175.119453][ T29] audit: type=1400 audit(175.109:25677): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.156011][ T29] audit: type=1400 audit(175.149:25678): avc: denied { map_create } for pid=17986 comm="syz.0.6706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.211406][ T29] audit: type=1400 audit(175.169:25679): avc: denied { prog_load } for pid=17986 comm="syz.0.6706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.230129][ T29] audit: type=1400 audit(175.169:25680): avc: denied { allowed } for pid=17986 comm="syz.0.6706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 175.249166][ T29] audit: type=1400 audit(175.179:25681): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.273099][ T29] audit: type=1400 audit(175.199:25682): avc: denied { read write } for pid=17988 comm="syz.2.6707" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.298748][ T29] audit: type=1400 audit(175.219:25683): avc: denied { prog_load } for pid=17990 comm="syz.1.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.317465][ T29] audit: type=1400 audit(175.229:25684): avc: denied { map_create } for pid=17990 comm="syz.1.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.336333][ T29] audit: type=1400 audit(175.229:25685): avc: denied { prog_load } for pid=17990 comm="syz.1.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.355012][ T29] audit: type=1400 audit(175.229:25686): avc: denied { execute } for pid=17990 comm="syz.1.6708" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=50186 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=0 [ 175.813312][T18067] netlink: 'syz.0.6742': attribute type 1 has an invalid length. [ 175.817439][T18068] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.830559][T18067] 8021q: adding VLAN 0 to HW filter on device bond8 [ 175.866434][T18067] bond8: (slave gretap2): making interface the new active one [ 175.876212][T18067] bond8: (slave gretap2): Enslaving as an active interface with an up link [ 175.888970][T18074] serio: Serial port ptm0 [ 176.797012][T18162] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6787'. [ 177.051834][T18200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6805'. [ 178.795852][T18409] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6907'. [ 179.081639][T18435] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 179.335088][T18453] netlink: 2759 bytes leftover after parsing attributes in process `syz.4.6927'. [ 180.122448][T18531] 8021q: VLANs not supported on gre0 [ 180.138295][ T29] kauditd_printk_skb: 1192 callbacks suppressed [ 180.138312][ T29] audit: type=1400 audit(180.129:26879): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.236891][T18537] netlink: 2116 bytes leftover after parsing attributes in process `syz.3.6966'. [ 180.262942][ T29] audit: type=1400 audit(180.149:26880): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.286774][ T29] audit: type=1400 audit(180.169:26881): avc: denied { map_create } for pid=18532 comm="syz.4.6964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.305758][ T29] audit: type=1400 audit(180.169:26882): avc: denied { prog_load } for pid=18532 comm="syz.4.6964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.324649][ T29] audit: type=1400 audit(180.179:26883): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.348505][ T29] audit: type=1400 audit(180.189:26884): avc: denied { create } for pid=18534 comm="syz.2.6965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 180.368302][ T29] audit: type=1400 audit(180.199:26885): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.392262][ T29] audit: type=1400 audit(180.209:26886): avc: denied { prog_load } for pid=18538 comm="syz.4.6967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.411063][ T29] audit: type=1400 audit(180.209:26887): avc: denied { prog_load } for pid=18538 comm="syz.4.6967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 180.429756][ T29] audit: type=1400 audit(948.217:26888): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.563386][T18557] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6977'. [ 180.609057][T18557] 8021q: adding VLAN 0 to HW filter on device team1 [ 181.299134][T18639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7015'. [ 181.794280][T18666] syzkaller0: entered promiscuous mode [ 181.799874][T18666] syzkaller0: entered allmulticast mode [ 181.828166][T18674] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 184.163756][T18874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18874 comm=syz.4.7124 [ 184.322436][T18892] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 184.453155][T18900] xt_hashlimit: max too large, truncated to 1048576 [ 184.884481][ T29] kauditd_printk_skb: 705 callbacks suppressed [ 184.884499][ T29] audit: type=1400 audit(953.139:27594): avc: denied { mounton } for pid=18937 comm="syz.2.7154" path="/proc/2784/task" dev="proc" ino=52659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=0 [ 184.979829][ T29] audit: type=1400 audit(953.181:27595): avc: denied { create } for pid=18940 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 184.998978][ T29] audit: type=1400 audit(953.181:27596): avc: denied { map_create } for pid=18940 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.017933][ T29] audit: type=1400 audit(953.181:27597): avc: denied { prog_load } for pid=18940 comm="syz.4.7155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.036947][ T29] audit: type=1400 audit(953.202:27598): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.060726][ T29] audit: type=1400 audit(953.213:27599): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.084751][ T29] audit: type=1400 audit(953.234:27600): avc: denied { map_create } for pid=18942 comm="syz.4.7156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.103559][ T29] audit: type=1400 audit(953.234:27601): avc: denied { prog_load } for pid=18942 comm="syz.4.7156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.122480][ T29] audit: type=1400 audit(953.234:27602): avc: denied { allowed } for pid=18942 comm="syz.4.7156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 185.231959][ T29] audit: type=1400 audit(953.234:27603): avc: denied { allowed } for pid=18943 comm="syz.2.7166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 185.265209][T18951] Falling back ldisc for ttyS3. [ 185.773155][T19013] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7194'. [ 186.254186][T19053] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7205'. [ 186.778326][T19097] serio: Serial port ptm1 [ 186.922447][T19110] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7232'. [ 188.585156][T19264] syzkaller0: entered promiscuous mode [ 188.590751][T19264] syzkaller0: entered allmulticast mode [ 188.874883][T19306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19306 comm=syz.4.7323 [ 188.939606][T19316] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7327'. [ 189.122834][T19351] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19351 comm=syz.1.7341 [ 189.159148][T19357] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7348'. [ 189.280201][T19367] macvlan1: entered promiscuous mode [ 189.286115][T19367] ipvlan0: entered promiscuous mode [ 189.291897][T19367] ipvlan0: left promiscuous mode [ 189.297085][T19367] macvlan1: left promiscuous mode [ 189.687625][ T29] kauditd_printk_skb: 837 callbacks suppressed [ 189.687642][ T29] audit: type=1400 audit(958.202:28441): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.717987][ T29] audit: type=1400 audit(958.223:28442): avc: denied { name_bind } for pid=19374 comm="syz.3.7356" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 189.739443][ T29] audit: type=1400 audit(958.223:28443): avc: denied { prog_load } for pid=19374 comm="syz.3.7356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.758204][ T29] audit: type=1400 audit(958.233:28444): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.784614][ T29] audit: type=1400 audit(958.265:28445): avc: denied { map_create } for pid=19377 comm="syz.1.7367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.803630][ T29] audit: type=1400 audit(958.265:28446): avc: denied { map_create } for pid=19377 comm="syz.1.7367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.822364][ T29] audit: type=1400 audit(958.265:28447): avc: denied { prog_load } for pid=19377 comm="syz.1.7367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.841020][ T29] audit: type=1400 audit(958.265:28448): avc: denied { prog_load } for pid=19377 comm="syz.1.7367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.859658][ T29] audit: type=1400 audit(958.286:28449): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.883493][ T29] audit: type=1400 audit(958.286:28450): avc: denied { prog_load } for pid=19379 comm="syz.1.7358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 189.964163][T19399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19399 comm=syz.3.7368 [ 189.984084][T19401] netlink: 2759 bytes leftover after parsing attributes in process `syz.1.7370'. [ 190.036681][T19411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7375'. [ 190.258768][T19438] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19438 comm=syz.1.7383 [ 190.515282][T19478] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7404'. [ 190.524359][T19478] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7404'. [ 191.670032][T19610] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7476'. [ 192.018954][T19618] syzkaller0: entered promiscuous mode [ 192.024534][T19618] syzkaller0: entered allmulticast mode [ 192.213371][T19648] xt_CT: No such helper "snmp_trap" [ 192.236315][T19651] macvlan2: entered promiscuous mode [ 192.570380][T19685] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 192.922764][T19745] netdevsim netdevsim0: Direct firmware load for ÈöníñÆgkNšÄq>ä*x(Oˆ@ failed with error -2 [ 193.223701][T19781] Cannot find del_set index 0 as target [ 193.341567][T19805] pim6reg1: entered promiscuous mode [ 193.347187][T19805] pim6reg1: entered allmulticast mode [ 193.543826][T19842] macvlan0: entered promiscuous mode [ 193.549220][T19842] bridge0: entered promiscuous mode [ 193.558433][T19842] bridge0: left promiscuous mode [ 194.424256][ T29] kauditd_printk_skb: 1216 callbacks suppressed [ 194.424274][ T29] audit: type=1400 audit(963.219:29667): avc: denied { prog_load } for pid=19927 comm="syz.4.7619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 194.449380][ T29] audit: type=1400 audit(963.219:29668): avc: denied { prog_load } for pid=19927 comm="syz.4.7619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 194.468126][ T29] audit: type=1400 audit(963.219:29669): avc: denied { prog_load } for pid=19927 comm="syz.4.7619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 194.486827][ T29] audit: type=1400 audit(963.219:29670): avc: denied { prog_load } for pid=19927 comm="syz.4.7619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 194.505653][ T29] audit: type=1400 audit(963.219:29671): avc: denied { allowed } for pid=19927 comm="syz.4.7619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 194.524837][ T29] audit: type=1400 audit(963.240:29672): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.548774][ T29] audit: type=1400 audit(963.272:29673): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.572461][ T29] audit: type=1400 audit(963.293:29674): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.596357][ T29] audit: type=1400 audit(963.346:29675): avc: denied { create } for pid=19932 comm="syz.1.7620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 194.615567][ T29] audit: type=1400 audit(963.356:29676): avc: denied { map_create } for pid=19932 comm="syz.1.7620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 194.963079][T20006] netlink: 'syz.0.7657': attribute type 10 has an invalid length. [ 194.971003][T20006] netlink: 'syz.0.7657': attribute type 19 has an invalid length. [ 194.978882][T20006] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7657'. [ 195.077663][T20028] serio: Serial port ptm0 [ 195.130025][T20036] wireguard0: entered promiscuous mode [ 195.135630][T20036] wireguard0: entered allmulticast mode [ 195.571887][T20119] xt_CT: No such helper "pptp" [ 196.197072][T20193] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7746'. [ 196.458197][T20236] SELinux: syz.0.7767 (20236) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 196.566585][T20249] netlink: 'syz.3.7773': attribute type 1 has an invalid length. [ 196.574507][T20249] netlink: 152 bytes leftover after parsing attributes in process `syz.3.7773'. [ 196.583765][T20249] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 196.598975][T20257] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7768'. [ 196.790832][T20291] pim6reg1: entered promiscuous mode [ 196.796347][T20291] pim6reg1: entered allmulticast mode [ 197.153999][T20363] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7827'. [ 197.994718][T20479] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7882'. [ 198.749621][T20575] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20575 comm=syz.3.7930 [ 198.899858][T20588] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7936'. [ 199.168953][ T29] kauditd_printk_skb: 1580 callbacks suppressed [ 199.168972][ T29] audit: type=1400 audit(968.224:31257): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.199721][ T29] audit: type=1326 audit(968.224:31258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.222890][ T29] audit: type=1326 audit(968.224:31259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.245884][ T29] audit: type=1326 audit(968.224:31260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.268967][ T29] audit: type=1400 audit(968.224:31261): avc: denied { map_create } for pid=20621 comm="syz.4.7952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 199.287843][ T29] audit: type=1326 audit(968.224:31262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.310870][ T29] audit: type=1326 audit(968.224:31263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.333904][ T29] audit: type=1326 audit(968.224:31264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.356925][ T29] audit: type=1400 audit(968.224:31265): avc: denied { prog_load } for pid=20621 comm="syz.4.7952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 199.375577][ T29] audit: type=1326 audit(968.224:31266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20621 comm="syz.4.7952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5638bee929 code=0x7ffc0000 [ 199.913808][T20703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7992'. [ 200.068093][T20730] netlink: 'syz.0.8005': attribute type 4 has an invalid length. [ 200.079485][T20732] netlink: 'syz.2.8006': attribute type 3 has an invalid length. [ 200.370604][T20771] netlink: 'syz.4.8025': attribute type 13 has an invalid length. [ 200.395237][T20771] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 200.404507][T20771] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 200.413784][T20771] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 200.423319][T20771] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 200.583357][T20793] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20793 comm=syz.4.8034 [ 201.129721][T20878] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8075'. [ 202.325216][T21000] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8129'. [ 202.622420][T21056] netdevsim netdevsim0: Direct firmware load for @ failed with error -2 [ 202.668162][T21063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21063 comm=syz.0.8162 [ 202.836648][T21091] netdevsim netdevsim3: Direct firmware load for @ failed with error -2 [ 202.965402][T21102] syzkaller0: entered promiscuous mode [ 202.971040][T21102] syzkaller0: entered allmulticast mode [ 203.308589][T21154] syzkaller0: entered promiscuous mode [ 203.314146][T21154] syzkaller0: entered allmulticast mode [ 203.889036][T21171] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 203.917273][ T29] kauditd_printk_skb: 1184 callbacks suppressed [ 203.917290][ T29] audit: type=1400 audit(973.237:32451): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 203.947933][ T29] audit: type=1400 audit(973.248:32452): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 203.971759][ T29] audit: type=1400 audit(973.248:32453): avc: denied { map_create } for pid=21177 comm="syz.3.8217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 203.990852][ T29] audit: type=1400 audit(973.248:32454): avc: denied { prog_load } for pid=21177 comm="syz.3.8217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 204.009547][ T29] audit: type=1400 audit(973.248:32455): avc: denied { create } for pid=21177 comm="syz.3.8217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 204.029893][ T29] audit: type=1400 audit(973.248:32456): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.054157][ T29] audit: type=1400 audit(973.311:32457): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.078055][ T29] audit: type=1400 audit(973.332:32458): avc: denied { prog_load } for pid=21182 comm="syz.2.8218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 204.097026][ T29] audit: type=1400 audit(973.332:32459): avc: denied { create } for pid=21182 comm="syz.2.8218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 204.116407][ T29] audit: type=1400 audit(973.353:32460): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.171933][T21198] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 204.173479][T21199] xt_CT: No such helper "snmp_trap" [ 204.180507][T21198] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 204.194543][T21198] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 204.204262][T21198] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 204.277468][T21209] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 204.354629][T21228] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 204.363248][T21228] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 204.371782][T21228] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 204.380386][T21228] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 205.175934][T21247] netlink: 'syz.4.8258': attribute type 21 has an invalid length. [ 205.197121][T21247] netlink: 'syz.4.8258': attribute type 4 has an invalid length. [ 205.205031][T21247] netlink: 'syz.4.8258': attribute type 5 has an invalid length. [ 205.228478][T21252] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 205.299384][T21272] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 205.535561][T21314] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 206.160203][T21406] serio: Serial port ptm0 [ 206.520569][T21484] xt_CT: No such helper "pptp" [ 207.279663][T21567] netlink: 'syz.2.8402': attribute type 10 has an invalid length. [ 207.287572][T21567] netlink: 'syz.2.8402': attribute type 19 has an invalid length. [ 207.295466][T21567] __nla_validate_parse: 2 callbacks suppressed [ 207.295511][T21567] netlink: 156 bytes leftover after parsing attributes in process `syz.2.8402'. [ 207.402749][T21586] serio: Serial port ptm0 [ 207.428929][T21593] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8414'. [ 208.036210][T21613] netlink: 'syz.4.8425': attribute type 10 has an invalid length. [ 208.044206][T21613] netlink: 'syz.4.8425': attribute type 19 has an invalid length. [ 208.052166][T21613] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8425'. [ 208.118609][T21631] netlink: 'syz.1.8444': attribute type 10 has an invalid length. [ 208.126556][T21631] netlink: 'syz.1.8444': attribute type 19 has an invalid length. [ 208.134499][T21631] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8444'. [ 208.386936][T21675] xt_CT: No such helper "pptp" [ 208.836717][ T29] kauditd_printk_skb: 1190 callbacks suppressed [ 208.836736][ T29] audit: type=1400 audit(978.427:33651): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.957635][ T29] audit: type=1400 audit(978.554:33652): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.984707][ T29] audit: type=1400 audit(978.575:33653): avc: denied { map_create } for pid=21697 comm="syz.4.8467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 209.003952][ T29] audit: type=1400 audit(978.575:33654): avc: denied { prog_load } for pid=21697 comm="syz.4.8467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 209.046911][ T29] audit: type=1400 audit(978.607:33655): avc: denied { allowed } for pid=21701 comm="syz.3.8480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 209.066074][ T29] audit: type=1400 audit(978.638:33656): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.090168][ T29] audit: type=1400 audit(978.649:33657): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.113970][ T29] audit: type=1400 audit(978.649:33658): avc: denied { prog_load } for pid=21705 comm="syz.2.8482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 209.117506][T21714] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8485'. [ 209.132971][ T29] audit: type=1400 audit(978.649:33659): avc: denied { prog_load } for pid=21705 comm="syz.2.8482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 209.160593][ T29] audit: type=1400 audit(978.649:33660): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.346839][T21740] C: renamed from team_slave_0 [ 209.353377][T21740] netlink: 'syz.4.8483': attribute type 1 has an invalid length. [ 209.361377][T21740] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8483'. [ 209.370751][T21740] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 209.515057][T21751] serio: Serial port ptm0 [ 209.944812][T21808] SELinux: syz.4.8528 (21808) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 210.112562][T21842] C: renamed from team_slave_0 [ 210.125257][T21842] netlink: 'syz.1.8534': attribute type 1 has an invalid length. [ 210.133121][T21842] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8534'. [ 210.142236][T21842] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 212.159741][T22062] netlink: 'syz.4.8641': attribute type 4 has an invalid length. [ 213.321227][T22162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8702'. [ 213.992640][ T29] kauditd_printk_skb: 1186 callbacks suppressed [ 213.992658][ T29] audit: type=1400 audit(983.869:34847): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.040357][ T29] audit: type=1400 audit(983.869:34848): avc: denied { read write } for pid=22195 comm="syz.3.8705" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.064268][ T29] audit: type=1400 audit(983.901:34849): avc: denied { name_bind } for pid=22197 comm="syz.2.8704" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 214.085807][ T29] audit: type=1400 audit(983.911:34850): avc: denied { create } for pid=22198 comm="syz.0.8719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 214.106103][ T29] audit: type=1400 audit(983.911:34851): avc: denied { allowed } for pid=22198 comm="syz.0.8719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 214.128875][ T29] audit: type=1400 audit(983.911:34852): avc: denied { create } for pid=22203 comm="syz.4.8721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 214.135517][T22201] netlink: 'syz.1.8708': attribute type 4 has an invalid length. [ 214.148013][ T29] audit: type=1400 audit(984.006:34853): avc: denied { read write } for pid=22203 comm="syz.4.8721" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.208543][ T29] audit: type=1400 audit(984.080:34854): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.266280][ T29] audit: type=1400 audit(984.143:34855): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.297347][ T29] audit: type=1400 audit(984.143:34856): avc: denied { map_create } for pid=22213 comm="syz.1.8709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 215.285583][T22278] netlink: 'syz.1.8744': attribute type 21 has an invalid length. [ 215.293595][T22278] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8744'. [ 215.303465][T22278] netlink: 'syz.1.8744': attribute type 4 has an invalid length. [ 215.311263][T22278] netlink: 'syz.1.8744': attribute type 5 has an invalid length. [ 215.319054][T22278] netlink: 3 bytes leftover after parsing attributes in process `syz.1.8744'. [ 216.535697][T22374] SELinux: syz.0.8787 (22374) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 216.564082][T22372] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8789'. [ 217.590976][T22430] macvlan0: entered promiscuous mode [ 217.596489][T22430] bridge0: entered promiscuous mode [ 217.603792][T22430] bridge0: port 2(macvlan0) entered blocking state [ 217.610836][T22430] bridge0: port 2(macvlan0) entered disabled state [ 217.623949][T22430] macvlan0: entered allmulticast mode [ 217.629590][T22430] bridge0: entered allmulticast mode [ 217.638353][T22430] macvlan0: left allmulticast mode [ 217.643627][T22430] bridge0: left allmulticast mode [ 217.668804][T22430] bridge0: left promiscuous mode [ 217.679093][T22443] netlink: 'syz.3.8820': attribute type 1 has an invalid length. [ 217.687029][T22443] netlink: 'syz.3.8820': attribute type 4 has an invalid length. [ 217.694865][T22443] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.8820'. [ 218.246254][T22509] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8851'. [ 218.366964][T22517] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 218.375275][T22517] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 218.485703][T22537] netlink: 'syz.4.8863': attribute type 1 has an invalid length. [ 218.494588][T22537] netlink: 'syz.4.8863': attribute type 4 has an invalid length. [ 218.503166][T22537] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.8863'. [ 218.747753][ T29] kauditd_printk_skb: 815 callbacks suppressed [ 218.747808][ T29] audit: type=1400 audit(988.876:35672): avc: denied { prog_load } for pid=22575 comm="syz.1.8883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 218.775251][ T29] audit: type=1400 audit(988.876:35673): avc: denied { read write } for pid=22575 comm="syz.1.8883" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 218.798343][ T29] audit: type=1400 audit(988.876:35674): avc: denied { prog_load } for pid=22575 comm="syz.1.8883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 218.817039][ T29] audit: type=1400 audit(988.876:35675): avc: denied { mounton } for pid=22575 comm="syz.1.8883" path="/1781/bus" dev="tmpfs" ino=9177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 218.839318][ T29] audit: type=1400 audit(988.897:35676): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.863168][ T29] audit: type=1400 audit(988.897:35677): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.901521][ T29] audit: type=1400 audit(988.908:35678): avc: denied { map_create } for pid=22576 comm="syz.2.8884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 218.921696][ T29] audit: type=1400 audit(988.940:35679): avc: denied { prog_load } for pid=22576 comm="syz.2.8884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 218.941364][ T29] audit: type=1400 audit(988.940:35680): avc: denied { prog_load } for pid=22576 comm="syz.2.8884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 218.960310][ T29] audit: type=1400 audit(988.940:35681): avc: denied { create } for pid=22576 comm="syz.2.8884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 219.293462][T22647] netlink: 'syz.4.8916': attribute type 10 has an invalid length. [ 219.301447][T22647] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8916'. [ 219.311920][T22647] dummy0: entered promiscuous mode [ 219.318046][T22647] bridge0: port 1(dummy0) entered blocking state [ 219.324634][T22647] bridge0: port 1(dummy0) entered disabled state [ 219.331346][T22647] dummy0: entered allmulticast mode [ 219.994822][T22725] netlink: 'syz.2.8950': attribute type 10 has an invalid length. [ 220.859637][T22795] netlink: 'syz.0.8983': attribute type 10 has an invalid length. [ 220.982274][T22816] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8996'. [ 221.084034][T22838] netlink: 'syz.1.9003': attribute type 10 has an invalid length. [ 221.092363][T22841] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9004'. [ 221.101939][T22838] batman_adv: batadv0: Adding interface: team0 [ 221.108176][T22838] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.133534][T22838] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 221.150975][T22846] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.9005'. [ 221.160863][T22843] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.9005'. [ 222.127823][T22922] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.9050'. [ 222.140115][T22911] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.9050'. [ 222.265054][T22945] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.9063'. [ 223.838502][ T29] kauditd_printk_skb: 818 callbacks suppressed [ 223.838517][ T29] audit: type=1400 audit(994.230:36500): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.891600][ T29] audit: type=1400 audit(994.240:36501): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.915417][ T29] audit: type=1400 audit(994.272:36502): avc: denied { append } for pid=23010 comm="syz.3.9085" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=0 [ 223.938348][ T29] audit: type=1400 audit(994.272:36503): avc: denied { map_create } for pid=23010 comm="syz.3.9085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 223.957152][ T29] audit: type=1400 audit(994.272:36504): avc: denied { prog_load } for pid=23010 comm="syz.3.9085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 223.975864][ T29] audit: type=1400 audit(994.272:36505): avc: denied { prog_load } for pid=23010 comm="syz.3.9085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 223.994544][ T29] audit: type=1400 audit(994.282:36506): avc: denied { map_create } for pid=23014 comm="syz.1.9098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 224.013384][ T29] audit: type=1400 audit(994.282:36507): avc: denied { prog_load } for pid=23014 comm="syz.1.9098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 224.032018][ T29] audit: type=1400 audit(994.282:36508): avc: denied { prog_load } for pid=23014 comm="syz.1.9098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 224.050776][ T29] audit: type=1400 audit(994.282:36509): avc: denied { prog_load } for pid=23014 comm="syz.1.9098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 224.179572][T23046] bond5: entered promiscuous mode [ 224.184982][T23046] bond5: entered allmulticast mode [ 224.191145][T23046] 8021q: adding VLAN 0 to HW filter on device bond5 [ 224.204146][T23046] bond5 (unregistering): Released all slaves [ 224.224141][T23051] __nla_validate_parse: 6 callbacks suppressed [ 224.224161][T23051] netlink: 108 bytes leftover after parsing attributes in process `syz.3.9102'. [ 224.477179][T23087] bond0: entered promiscuous mode [ 224.482277][T23087] bond0: entered allmulticast mode [ 224.488976][T23087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.505681][T23087] bond0 (unregistering): Released all slaves [ 224.536387][T23096] netlink: 108 bytes leftover after parsing attributes in process `syz.2.9124'. [ 224.754778][T23130] bond3: entered promiscuous mode [ 224.760073][T23130] bond3: entered allmulticast mode [ 224.765714][T23130] 8021q: adding VLAN 0 to HW filter on device bond3 [ 224.774618][T23130] bond3 (unregistering): Released all slaves [ 224.894005][T23147] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9149'. [ 225.023963][T23161] bond6: entered promiscuous mode [ 225.031066][T23161] bond6: entered allmulticast mode [ 225.036602][T23161] 8021q: adding VLAN 0 to HW filter on device bond6 [ 225.053092][T23161] bond6 (unregistering): Released all slaves [ 225.406800][T23231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=23231 comm=syz.4.9191 [ 225.492466][T23244] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 226.065548][T23283] bond9: entered promiscuous mode [ 226.070742][T23283] bond9: entered allmulticast mode [ 226.095609][T23283] 8021q: adding VLAN 0 to HW filter on device bond9 [ 226.126297][T23283] bond9 (unregistering): Released all slaves [ 226.249996][T23319] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 226.446450][T23360] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 227.416190][T23460] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23460 comm=syz.0.9301 [ 227.495265][T23470] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9307'. [ 227.592506][T23482] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23482 comm=syz.4.9319 [ 227.695423][T23504] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9328'. [ 227.772823][T23519] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9345'. [ 227.847533][T23533] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9338'. [ 227.898800][T23541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23541 comm=syz.1.9340 [ 227.900605][T23546] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9358'. [ 228.696891][ T29] kauditd_printk_skb: 1134 callbacks suppressed [ 228.696910][ T29] audit: type=1400 audit(999.350:37644): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.731407][ T29] audit: type=1400 audit(999.371:37645): avc: denied { block_suspend } for pid=23562 comm="syz.4.9354" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 228.753952][ T29] audit: type=1400 audit(999.371:37646): avc: denied { map_create } for pid=23562 comm="syz.4.9354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.773573][ T29] audit: type=1400 audit(999.371:37647): avc: denied { prog_load } for pid=23562 comm="syz.4.9354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.793811][ T29] audit: type=1400 audit(999.371:37648): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.817952][ T29] audit: type=1400 audit(999.392:37649): avc: denied { map_create } for pid=23564 comm="syz.0.9367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.839451][ T29] audit: type=1400 audit(999.424:37650): avc: denied { prog_load } for pid=23568 comm="syz.3.9359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.858265][ T29] audit: type=1400 audit(999.424:37651): avc: denied { prog_load } for pid=23568 comm="syz.3.9359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.877029][ T29] audit: type=1400 audit(999.424:37652): avc: denied { prog_load } for pid=23568 comm="syz.3.9359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.895703][ T29] audit: type=1400 audit(999.424:37653): avc: denied { prog_load } for pid=23568 comm="syz.3.9359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 228.942067][T23583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23583 comm=syz.2.9361 [ 229.031661][T23596] pim6reg1: entered promiscuous mode [ 229.037255][T23596] pim6reg1: entered allmulticast mode [ 229.414759][T23639] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23639 comm=syz.3.9383 [ 230.118674][T23702] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9416'. [ 230.127773][T23702] netlink: 'syz.2.9416': attribute type 15 has an invalid length. [ 230.135708][T23702] netlink: 'syz.2.9416': attribute type 18 has an invalid length. [ 230.149393][T23702] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.158317][T23702] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.167090][T23702] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.178021][T23702] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.187098][T23702] vxlan1: entered promiscuous mode [ 230.505790][T23719] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9429'. [ 230.516786][T23719] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9429'. [ 230.548578][T23719] wireguard0: entered promiscuous mode [ 230.554172][T23719] wireguard0: entered allmulticast mode [ 230.819457][T23717] netlink: 'syz.4.9430': attribute type 2 has an invalid length. [ 231.030545][T23741] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9442'. [ 231.039629][T23741] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9442'. [ 231.300826][T23775] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9454'. [ 231.325895][T23775] netem: change failed [ 231.330306][T23774] pim6reg1: entered promiscuous mode [ 231.335750][T23774] pim6reg1: entered allmulticast mode [ 231.560503][T23801] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9471'. [ 231.951786][T23838] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9487'. [ 232.044399][T23849] netem: change failed [ 232.116111][T23811] netlink: 'syz.1.9473': attribute type 2 has an invalid length. [ 233.001400][T23903] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9511'. [ 233.010558][T23903] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9511'. [ 233.809464][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 233.809482][ T29] audit: type=1400 audit(1004.742:38362): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.839764][ T29] audit: type=1400 audit(1004.753:38363): avc: denied { mounton } for pid=23980 comm="syz.2.9550" path="/1834/file0" dev="tmpfs" ino=9449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 233.862288][ T29] audit: type=1400 audit(1004.753:38364): avc: denied { mounton } for pid=23980 comm="syz.2.9550" path="/1834/file0" dev="tmpfs" ino=9449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 233.884684][ T29] audit: type=1400 audit(1004.753:38365): avc: denied { mounton } for pid=23980 comm="syz.2.9550" path="/1834/file0" dev="tmpfs" ino=9449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 233.915015][ T29] audit: type=1400 audit(1004.784:38366): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.938855][ T29] audit: type=1400 audit(1004.795:38367): avc: denied { read } for pid=23982 comm="syz.2.9551" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=0 [ 233.961742][ T29] audit: type=1400 audit(1004.795:38368): avc: denied { allowed } for pid=23982 comm="syz.2.9551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 233.980828][ T29] audit: type=1400 audit(1004.816:38369): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 234.004638][ T29] audit: type=1400 audit(1004.816:38370): avc: denied { read } for pid=23984 comm="syz.2.9552" dev="nsfs" ino=4026532524 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 234.025479][ T29] audit: type=1400 audit(1004.816:38371): avc: denied { map_create } for pid=23984 comm="syz.2.9552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 235.301688][T24073] __nla_validate_parse: 2 callbacks suppressed [ 235.301708][T24073] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9593'. [ 235.317283][T24073] netlink: 'syz.2.9593': attribute type 5 has an invalid length. [ 235.464391][T24088] dummy0: left allmulticast mode [ 235.477220][T24088] bridge0: port 1(dummy0) entered disabled state [ 235.486373][T24088] bond2: (slave gretap1): Releasing active interface [ 235.524019][T24096] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9604'. [ 235.540153][T24096] macvtap0: entered promiscuous mode [ 235.545676][T24096] erspan0: entered promiscuous mode [ 235.551073][T24096] macvtap0: entered allmulticast mode [ 235.556519][T24096] erspan0: entered allmulticast mode [ 235.574680][T24096] erspan0: left allmulticast mode [ 235.579861][T24096] erspan0: left promiscuous mode [ 235.641611][T24107] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9608'. [ 235.650731][T24107] netlink: 'syz.3.9608': attribute type 15 has an invalid length. [ 235.665666][T24107] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.674471][T24107] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.683299][T24107] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.692083][T24107] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.701916][T24107] vxlan1: entered promiscuous mode [ 235.945962][T24127] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9619'. [ 235.955106][T24127] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9619'. [ 235.964479][T24127] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9619'. [ 235.973959][T24127] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9619'. [ 237.843194][T24267] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9684'. [ 237.886603][T24269] dummy0: left allmulticast mode [ 237.891789][T24269] bridge0: port 1(dummy0) entered disabled state [ 237.935915][T24269] bond3: (slave gretap1): Releasing active interface [ 237.950246][T24267] macvtap0: entered promiscuous mode [ 237.955626][T24267] erspan0: entered promiscuous mode [ 237.962483][T24267] macvtap0: entered allmulticast mode [ 237.967895][T24267] erspan0: entered allmulticast mode [ 238.013528][T24270] erspan0: left allmulticast mode [ 238.018654][T24270] erspan0: left promiscuous mode [ 238.157042][T24280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9691'. [ 238.204998][T24280] netlink: 'syz.1.9691': attribute type 5 has an invalid length. [ 238.344019][T24307] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9700'. [ 238.353156][T24307] netlink: 'syz.4.9700': attribute type 15 has an invalid length. [ 238.568251][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 238.568266][ T29] audit: type=1400 audit(1009.754:39080): avc: denied { map_create } for pid=24347 comm="syz.1.9720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 238.615036][ T29] audit: type=1400 audit(1009.754:39081): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 238.638909][ T29] audit: type=1400 audit(1009.754:39082): avc: denied { map_create } for pid=24349 comm="syz.3.9722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 238.657784][ T29] audit: type=1400 audit(1009.754:39083): avc: denied { prog_load } for pid=24349 comm="syz.3.9722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 238.676539][ T29] audit: type=1400 audit(1009.754:39084): avc: denied { create } for pid=24349 comm="syz.3.9722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 238.695903][ T29] audit: type=1400 audit(1009.786:39085): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 238.719739][ T29] audit: type=1400 audit(1009.786:39086): avc: denied { prog_load } for pid=24347 comm="syz.1.9720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 238.738589][ T29] audit: type=1400 audit(1009.786:39087): avc: denied { prog_load } for pid=24347 comm="syz.1.9720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 238.757612][ T29] audit: type=1400 audit(1009.786:39088): avc: denied { create } for pid=24347 comm="syz.1.9720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 238.777768][ T29] audit: type=1400 audit(1009.786:39089): avc: denied { create } for pid=24347 comm="syz.1.9720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 238.957886][T24376] macvtap1: entered promiscuous mode [ 238.963320][T24376] erspan0: entered promiscuous mode [ 238.968746][T24376] macvtap1: entered allmulticast mode [ 238.974158][T24376] erspan0: entered allmulticast mode [ 239.004650][T24377] erspan0: left allmulticast mode [ 239.009793][T24377] erspan0: left promiscuous mode [ 239.384390][T24419] netlink: 'syz.2.9751': attribute type 15 has an invalid length. [ 240.198271][T24435] ip6tnl1: entered promiscuous mode [ 240.223666][T24438] batman_adv: batadv0: Removing interface: team0 [ 240.243645][T24438] bond0: (slave dummy0): Releasing backup interface [ 240.255980][T24438] bond0: (slave bridge_slave_1): Releasing backup interface [ 240.268272][T24438] bond3: (slave gretap1): Releasing active interface [ 240.537738][T24478] __nla_validate_parse: 2 callbacks suppressed [ 240.537757][T24478] netlink: 112 bytes leftover after parsing attributes in process `syz.4.9783'. [ 240.926816][T24520] netlink: 112 bytes leftover after parsing attributes in process `syz.3.9800'. [ 241.114895][T24536] ip6tnl4: entered promiscuous mode [ 241.209511][T24554] netlink: 'syz.0.9818': attribute type 13 has an invalid length. [ 241.387374][T24579] ip6tnl4: entered promiscuous mode [ 241.458556][T24597] No such timeout policy "syz0" [ 241.592165][T24610] netlink: 112 bytes leftover after parsing attributes in process `syz.2.9845'. [ 241.608634][T24615] netlink: 'syz.3.9846': attribute type 13 has an invalid length. [ 241.624103][T24621] No such timeout policy "syz0" [ 241.652544][T24615] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.661726][T24615] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.670693][T24615] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.679638][T24615] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.725349][T24633] No such timeout policy "syz0" [ 241.946854][T24669] No such timeout policy "syz0" [ 241.964542][T24672] netlink: 'syz.4.9873': attribute type 13 has an invalid length. [ 242.056138][T24683] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9892'. [ 242.065235][T24683] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9892'. [ 242.077582][T24683] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9892'. [ 242.086582][T24683] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9892'. [ 242.194462][T24705] No such timeout policy "syz0" [ 243.293734][T24795] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9945'. [ 243.328269][ T29] kauditd_printk_skb: 1703 callbacks suppressed [ 243.328284][ T29] audit: type=1326 audit(1014.765:40670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24797 comm="syz.1.9949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5764b3e929 code=0x7ffc0000 [ 243.360064][ T29] audit: type=1400 audit(1014.765:40671): avc: denied { prog_load } for pid=24797 comm="syz.1.9949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 243.381051][ T29] audit: type=1400 audit(1014.765:40672): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 243.404303][T24809] netlink: 'syz.2.9938': attribute type 13 has an invalid length. [ 243.407212][ T29] audit: type=1400 audit(1014.765:40673): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 243.438749][ T29] audit: type=1400 audit(1014.797:40674): avc: denied { map_create } for pid=24803 comm="syz.3.9942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 243.457755][ T29] audit: type=1400 audit(1014.797:40675): avc: denied { prog_load } for pid=24803 comm="syz.3.9942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 243.478774][ T29] audit: type=1326 audit(1014.797:40676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24803 comm="syz.3.9942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f454403e929 code=0x7ffc0000 [ 243.503298][ T29] audit: type=1326 audit(1014.797:40677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24803 comm="syz.3.9942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f454403e929 code=0x7ffc0000 [ 243.528568][ T29] audit: type=1326 audit(1014.797:40678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24803 comm="syz.3.9942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f454403d290 code=0x7ffc0000 [ 243.552148][ T29] audit: type=1400 audit(1014.797:40679): avc: denied { read } for pid=24803 comm="syz.3.9942" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 243.577887][T24809] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.586903][T24809] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.595867][T24809] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.605074][T24809] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.733660][T24838] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9956'. [ 243.742676][T24838] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9956'. [ 243.926546][T24864] netlink: 'syz.1.9969': attribute type 13 has an invalid length. [ 243.989292][T24864] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 243.998475][T24864] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 244.008313][T24864] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 244.018684][T24864] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 245.397102][T24979] __nla_validate_parse: 3 callbacks suppressed [ 245.397123][T24979] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10024'. [ 245.608608][T25013] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10040'. [ 246.116852][T25053] netlink: 96 bytes leftover after parsing attributes in process `syz.3.10069'. [ 246.141321][T25054] wireguard0: entered promiscuous mode [ 246.147084][T25054] wireguard0: entered allmulticast mode [ 246.550252][T25085] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10075'. [ 246.603147][T25096] netlink: 96 bytes leftover after parsing attributes in process `syz.1.10079'. [ 246.657670][T25104] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10085'. [ 246.843796][T25129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10098'. [ 246.854368][T25132] netlink: 96 bytes leftover after parsing attributes in process `syz.0.10097'. [ 247.057867][T25165] netlink: 96 bytes leftover after parsing attributes in process `syz.2.10113'. [ 247.087005][T25167] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10114'. [ 247.546313][T25199] wireguard0: entered promiscuous mode [ 247.549174][T25202] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25202 comm=syz.0.10131 [ 247.551862][T25199] wireguard0: entered allmulticast mode [ 247.729387][T25226] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25226 comm=syz.1.10143 [ 247.798248][T25238] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25238 comm=syz.2.10159 [ 247.918686][T25263] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 247.918686][T25263] The task syz.1.10158 (25263) triggered the difference, watch for misbehavior. [ 248.264226][ T29] kauditd_printk_skb: 953 callbacks suppressed [ 248.264242][ T29] audit: type=1400 audit(1019.954:41633): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 248.273816][T25270] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25270 comm=syz.4.10162 [ 248.311624][ T29] audit: type=1400 audit(1019.964:41634): avc: denied { map_create } for pid=25269 comm="syz.4.10162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.332835][ T29] audit: type=1400 audit(1019.964:41635): avc: denied { prog_load } for pid=25269 comm="syz.4.10162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.353079][ T29] audit: type=1400 audit(1019.964:41636): avc: denied { prog_load } for pid=25269 comm="syz.4.10162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.373176][ T29] audit: type=1400 audit(1020.038:41637): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 248.398552][ T29] audit: type=1400 audit(1020.038:41638): avc: denied { prog_load } for pid=25273 comm="syz.0.10173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.417455][ T29] audit: type=1400 audit(1020.049:41639): avc: denied { prog_load } for pid=25273 comm="syz.0.10173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.438607][ T29] audit: type=1400 audit(1020.049:41640): avc: denied { prog_load } for pid=25273 comm="syz.0.10173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.458227][ T29] audit: type=1400 audit(1020.049:41641): avc: denied { prog_load } for pid=25273 comm="syz.0.10173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 248.478878][ T29] audit: type=1400 audit(1020.059:41642): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 248.913642][T25348] wireguard0: entered promiscuous mode [ 248.919201][T25348] wireguard0: entered allmulticast mode [ 250.202282][T25528] __nla_validate_parse: 7 callbacks suppressed [ 250.202307][T25528] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10289'. [ 250.406026][T25550] serio: Serial port ptm0 [ 250.793597][T25566] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10303'. [ 251.630595][T25650] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10353'. [ 251.886510][T25684] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10361'. [ 252.036349][T25703] netlink: 'syz.0.10371': attribute type 21 has an invalid length. [ 252.044524][T25703] IPv6: NLM_F_CREATE should be specified when creating new route [ 252.638630][T25805] ALSA: seq fatal error: cannot create timer (-22) [ 252.753065][T25821] binfmt_misc: register: failed to install interpreter file ./file0 [ 252.937525][T25846] netlink: 9286 bytes leftover after parsing attributes in process `syz.0.10441'. [ 253.001778][T25851] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10443'. [ 253.026735][ T29] kauditd_printk_skb: 1134 callbacks suppressed [ 253.026797][ T29] audit: type=1400 audit(1024.963:42777): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.065771][T25851] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.085260][T25859] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10446'. [ 253.103784][ T29] audit: type=1400 audit(1024.984:42778): avc: denied { read write } for pid=25854 comm="syz.0.10445" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.105468][T25859] netem: change failed [ 253.127598][ T29] audit: type=1400 audit(1024.984:42779): avc: denied { map_create } for pid=25854 comm="syz.0.10445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.150634][ T29] audit: type=1400 audit(1024.984:42780): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.174471][ T29] audit: type=1400 audit(1024.984:42781): avc: denied { prog_load } for pid=25854 comm="syz.0.10445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.193323][ T29] audit: type=1400 audit(1024.984:42782): avc: denied { prog_load } for pid=25854 comm="syz.0.10445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.212269][ T29] audit: type=1400 audit(1024.984:42783): avc: denied { validate_trans } for pid=25854 comm="syz.0.10445" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=0 [ 253.232583][ T29] audit: type=1400 audit(1025.015:42784): avc: denied { mount } for pid=25856 comm="syz.1.10447" name="/" dev="configfs" ino=239 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=0 [ 253.255191][ T29] audit: type=1400 audit(1025.036:42785): avc: denied { map_create } for pid=25858 comm="syz.4.10446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.274184][ T29] audit: type=1400 audit(1025.036:42786): avc: denied { prog_load } for pid=25858 comm="syz.4.10446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 253.345435][T25873] netlink: 'syz.3.10452': attribute type 10 has an invalid length. [ 253.374815][T25873] ipvlan0: entered allmulticast mode [ 253.380459][T25873] veth0_vlan: entered allmulticast mode [ 253.399004][T25873] team0: Device ipvlan0 failed to register rx_handler [ 253.570774][T25909] xt_hashlimit: max too large, truncated to 1048576 [ 254.106203][T26005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10506'. [ 254.156098][T26005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10506'. [ 254.593380][T26094] ipip2: entered promiscuous mode [ 254.755579][T26118] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10553'. [ 255.309153][T26228] __nla_validate_parse: 1 callbacks suppressed [ 255.309173][T26228] netlink: 96 bytes leftover after parsing attributes in process `syz.3.10604'. [ 255.799174][T26338] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 256.052890][T26390] wireguard0: entered promiscuous mode [ 256.058522][T26390] wireguard0: entered allmulticast mode [ 256.498732][T26494] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10707'. [ 256.536406][T26494] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10707'. [ 256.694697][T26542] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10724'. [ 256.888514][T26577] SELinux: syz.2.10744 (26577) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 256.994839][T26603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10753'. [ 257.079265][T26621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10758'. [ 257.091682][T26621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10758'. [ 257.252175][T26669] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10775'. [ 257.264109][T26669] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10775'. [ 257.763006][T26753] SELinux: syz.4.10808 (26753) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 257.787856][ T29] kauditd_printk_skb: 1534 callbacks suppressed [ 257.787874][ T29] audit: type=1400 audit(1029.971:44321): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.822523][ T29] audit: type=1400 audit(1030.013:44322): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.835380][T26755] syzkaller0: entered promiscuous mode [ 257.846972][ T29] audit: type=1400 audit(1030.044:44323): avc: denied { map_create } for pid=26758 comm="syz.1.10810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 257.848438][ T29] audit: type=1400 audit(1030.044:44324): avc: denied { prog_load } for pid=26758 comm="syz.1.10810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 257.849114][ T29] audit: type=1400 audit(1030.044:44325): avc: denied { prog_load } for pid=26758 comm="syz.1.10810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 257.854101][T26755] syzkaller0: entered allmulticast mode [ 257.916854][ T29] audit: type=1400 audit(1030.065:44326): avc: denied { create } for pid=26758 comm="syz.1.10810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 257.936330][ T29] audit: type=1400 audit(1030.118:44327): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.960145][ T29] audit: type=1400 audit(1030.139:44328): avc: denied { prog_load } for pid=26761 comm="syz.1.10812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 257.979165][ T29] audit: type=1326 audit(1030.139:44329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26761 comm="syz.1.10812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5764b3e929 code=0x7ffc0000 [ 258.002431][ T29] audit: type=1326 audit(1030.139:44330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26761 comm="syz.1.10812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5764b3e929 code=0x7ffc0000 [ 258.562909][T26868] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10848'. [ 258.603995][T26818] netlink: 'syz.3.10836': attribute type 4 has an invalid length. [ 258.607918][T26872] SELinux: syz.2.10850 (26872) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 259.128385][T26918] syzkaller0: entered promiscuous mode [ 259.134119][T26918] syzkaller0: entered allmulticast mode [ 259.167041][T26929] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 259.234058][T26953] netem: change failed [ 259.410756][T26998] netem: change failed [ 260.217648][T27035] xt_hashlimit: max too large, truncated to 1048576 [ 260.502880][T27130] xt_hashlimit: max too large, truncated to 1048576 [ 260.972643][T27132] netlink: 'syz.1.10937': attribute type 4 has an invalid length. [ 261.001205][T27213] netlink: 'syz.0.10971': attribute type 10 has an invalid length. [ 261.028955][T27213] ipvlan0: entered allmulticast mode [ 261.034387][T27213] veth0_vlan: entered allmulticast mode [ 261.267984][T27243] netlink: 'syz.3.10975': attribute type 21 has an invalid length. [ 261.278023][T27243] IPv6: NLM_F_CREATE should be specified when creating new route [ 261.515386][T27317] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 262.015033][T27396] __nla_validate_parse: 2 callbacks suppressed [ 262.015052][T27396] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11027'. [ 262.030989][T27396] netlink: 204 bytes leftover after parsing attributes in process `syz.0.11027'. [ 262.286830][T27460] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11050'. [ 262.535928][T27500] futex_wake_op: syz.0.11068 tries to shift op by -1; fix this program [ 262.550280][ T29] kauditd_printk_skb: 1045 callbacks suppressed [ 262.550301][ T29] audit: type=1400 audit(1034.988:45376): avc: denied { read write } for pid=27499 comm="syz.0.11068" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.598087][ T29] audit: type=1400 audit(1034.999:45377): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.623953][ T29] audit: type=1400 audit(1035.030:45378): avc: denied { map_create } for pid=27502 comm="syz.4.11069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 262.643097][ T29] audit: type=1400 audit(1035.030:45379): avc: denied { prog_load } for pid=27502 comm="syz.4.11069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 262.663851][ T29] audit: type=1400 audit(1035.030:45380): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.689670][ T29] audit: type=1400 audit(1035.030:45381): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.715513][ T29] audit: type=1400 audit(1035.030:45382): avc: denied { prog_load } for pid=27504 comm="syz.1.11070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 262.734496][ T29] audit: type=1400 audit(1035.030:45383): avc: denied { allowed } for pid=27504 comm="syz.1.11070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 262.755656][ T29] audit: type=1400 audit(1035.030:45384): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 262.779568][ T29] audit: type=1400 audit(1035.073:45385): avc: denied { prog_load } for pid=27507 comm="syz.1.11071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 262.970047][T27526] SELinux: syz.4.11081 (27526) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 263.190034][T27568] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11099'. [ 263.199294][T27568] netlink: 204 bytes leftover after parsing attributes in process `syz.4.11099'. [ 263.569511][T27626] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11121'. [ 263.578572][T27626] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11121'. [ 263.594209][T27626] wireguard1: entered promiscuous mode [ 263.598737][T27631] netlink: 76 bytes leftover after parsing attributes in process `syz.4.11122'. [ 263.599820][T27626] wireguard1: entered allmulticast mode [ 263.716248][T27645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27645 comm=syz.4.11130 [ 264.242531][T27723] futex_wake_op: syz.4.11160 tries to shift op by -1; fix this program [ 264.259073][T27727] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 264.265677][T27727] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 264.275661][T27727] vhci_hcd vhci_hcd.0: Device attached [ 264.297100][T27728] vhci_hcd: connection closed [ 264.298515][ T166] vhci_hcd: stop threads [ 264.307549][ T166] vhci_hcd: release socket [ 264.312150][ T166] vhci_hcd: disconnect device [ 264.484213][T27774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27774 comm=syz.2.11183 [ 265.156412][T27832] netlink: 76 bytes leftover after parsing attributes in process `syz.3.11206'. [ 265.382067][T27868] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11226'. [ 266.026323][T27986] netlink: 'syz.4.11278': attribute type 21 has an invalid length. [ 266.037588][T27986] netlink: 'syz.4.11278': attribute type 1 has an invalid length. [ 267.243192][T28054] __nla_validate_parse: 5 callbacks suppressed [ 267.243207][T28054] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11310'. [ 267.308021][ T29] kauditd_printk_skb: 1375 callbacks suppressed [ 267.308036][ T29] audit: type=1326 audit(1039.995:46761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28059 comm="syz.3.11296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f454403e929 code=0x7ffc0000 [ 267.337664][T28064] ipvlan2: entered promiscuous mode [ 267.337947][T28064] bridge0: port 1(ipvlan2) entered blocking state [ 267.351501][T28064] bridge0: port 1(ipvlan2) entered disabled state [ 267.380464][T28064] ipvlan2: entered allmulticast mode [ 267.385917][T28064] bridge0: entered allmulticast mode [ 267.391077][ T29] audit: type=1400 audit(1039.995:46762): avc: denied { allowed } for pid=28061 comm="syz.0.11314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 267.393228][T28064] ipvlan2: left allmulticast mode [ 267.410402][ T29] audit: type=1400 audit(1039.995:46763): avc: denied { prog_load } for pid=28061 comm="syz.0.11314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 267.410438][ T29] audit: type=1400 audit(1039.995:46764): avc: denied { prog_load } for pid=28061 comm="syz.0.11314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 267.410467][ T29] audit: type=1400 audit(1039.995:46765): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.410496][ T29] audit: type=1400 audit(1039.995:46766): avc: denied { map_create } for pid=28063 comm="syz.0.11315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 267.410529][ T29] audit: type=1400 audit(1039.995:46767): avc: denied { prog_load } for pid=28063 comm="syz.0.11315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 267.410625][ T29] audit: type=1400 audit(1039.995:46768): avc: denied { allowed } for pid=28063 comm="syz.0.11315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 267.410649][ T29] audit: type=1400 audit(1040.037:46769): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.410712][ T29] audit: type=1326 audit(1040.037:46770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28059 comm="syz.3.11296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f454403e929 code=0x7ffc0000 [ 267.590190][T28064] bridge0: left allmulticast mode [ 267.625321][T28084] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11323'. [ 267.634398][T28084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11323'. [ 267.679306][T28084] wireguard2: entered promiscuous mode [ 267.684869][T28084] wireguard2: entered allmulticast mode [ 267.892538][T28127] wg1: entered promiscuous mode [ 268.029651][T28158] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 268.234867][T28207] Cannot find del_set index 0 as target [ 268.311073][T28223] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11369'. [ 268.336310][T28210] netlink: 'syz.1.11369': attribute type 4 has an invalid length. [ 268.707766][T28257] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11380'. [ 268.879687][T28280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11388'. [ 268.882421][T28284] netlink: 'syz.0.11389': attribute type 4 has an invalid length. [ 268.897013][T28284] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.11389'. [ 269.022971][T28307] netlink: 'syz.0.11397': attribute type 4 has an invalid length. [ 269.038968][T28307] netlink: 'syz.0.11397': attribute type 4 has an invalid length. [ 269.729181][T28405] netlink: 'syz.0.11436': attribute type 21 has an invalid length. [ 270.279373][T28488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11471'. [ 270.304194][T28494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11474'. [ 270.323740][T28499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28499 comm=syz.0.11476 [ 270.341148][T28494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11474'. [ 271.322571][T28676] netlink: 'syz.0.11541': attribute type 13 has an invalid length. [ 271.345808][T28676] gretap0: refused to change device tx_queue_len [ 271.352268][T28676] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 271.898395][T28767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28767 comm=syz.3.11574 [ 271.914914][T28770] 8021q: adding VLAN 0 to HW filter on device team1 [ 271.955845][T28812] syzkaller0: entered promiscuous mode [ 271.961540][T28812] syzkaller0: entered allmulticast mode [ 271.981100][T28812] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 272.077247][ T29] kauditd_printk_skb: 1161 callbacks suppressed [ 272.077264][ T29] audit: type=1400 audit(1045.000:47932): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 272.109770][ T29] audit: type=1400 audit(1045.021:47933): avc: denied { map_create } for pid=28842 comm="syz.0.11588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 272.128779][ T29] audit: type=1400 audit(1045.021:47934): avc: denied { prog_load } for pid=28842 comm="syz.0.11588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 272.149735][ T29] audit: type=1400 audit(1045.021:47935): avc: denied { prog_load } for pid=28842 comm="syz.0.11588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 272.168846][ T29] audit: type=1326 audit(1045.021:47936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.194091][ T29] audit: type=1326 audit(1045.021:47937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.218942][ T29] audit: type=1326 audit(1045.021:47938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.244093][ T29] audit: type=1326 audit(1045.021:47939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.267724][ T29] audit: type=1326 audit(1045.021:47940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.293249][ T29] audit: type=1326 audit(1045.021:47941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28842 comm="syz.0.11588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f76ee6ae929 code=0x7ffc0000 [ 272.803158][T28937] ipvlan2: entered promiscuous mode [ 272.809023][T28937] bridge0: port 1(ipvlan2) entered blocking state [ 272.815577][T28937] bridge0: port 1(ipvlan2) entered disabled state [ 272.822231][T28937] ipvlan2: entered allmulticast mode [ 272.827525][T28937] bridge0: entered allmulticast mode [ 272.833425][T28937] ipvlan2: left allmulticast mode [ 272.838528][T28937] bridge0: left allmulticast mode [ 273.632784][T29050] futex_wake_op: syz.1.11680 tries to shift op by -1; fix this program [ 273.787527][T29066] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 273.795963][T29066] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 274.743343][T29160] netlink: 'syz.0.11727': attribute type 1 has an invalid length. [ 274.813871][T29164] __nla_validate_parse: 6 callbacks suppressed [ 274.813888][T29164] netlink: 96 bytes leftover after parsing attributes in process `syz.3.11729'. [ 274.868501][T29165] bond6: (slave veth0_to_bond): Releasing active interface [ 274.934245][T29160] 8021q: adding VLAN 0 to HW filter on device bond9 [ 275.091484][T29215] sch_fq: defrate 4294967295 ignored. [ 275.552598][T29245] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 275.780283][T29266] netlink: 36 bytes leftover after parsing attributes in process `syz.4.11756'. [ 275.790951][T29266] netlink: 'syz.4.11756': attribute type 4 has an invalid length. [ 275.802578][T29270] sch_tbf: burst 0 is lower than device lo mtu (16) ! [ 276.475164][T29348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11782'. [ 276.750962][T29384] netlink: 'syz.3.11795': attribute type 4 has an invalid length. [ 276.769852][T29384] netlink: 'syz.3.11795': attribute type 4 has an invalid length. [ 276.861291][ T29] kauditd_printk_skb: 931 callbacks suppressed [ 276.861311][ T29] audit: type=1400 audit(1050.037:48873): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 276.898260][ T29] audit: type=1400 audit(1050.079:48874): avc: denied { open } for pid=29390 comm="syz.3.11798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 276.918785][ T29] audit: type=1400 audit(1050.100:48875): avc: denied { open } for pid=29390 comm="syz.3.11798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 276.960112][ T29] audit: type=1400 audit(1050.100:48876): avc: denied { open } for pid=29390 comm="syz.3.11798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 276.999487][ T29] audit: type=1400 audit(1050.184:48877): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 277.031457][ T29] audit: type=1400 audit(1050.216:48878): avc: denied { map_create } for pid=29394 comm="syz.3.11799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 277.062735][ T29] audit: type=1400 audit(1050.237:48879): avc: denied { prog_load } for pid=29394 comm="syz.3.11799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 277.101090][ T29] audit: type=1400 audit(1050.247:48880): avc: denied { mounton } for pid=29394 comm="syz.3.11799" path="/2455/bus" dev="tmpfs" ino=12646 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 277.125821][ T29] audit: type=1400 audit(1050.289:48881): avc: denied { read write } for pid=29394 comm="syz.3.11799" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 277.201573][ T29] audit: type=1400 audit(1050.342:48882): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 277.399701][T29413] syz.0.11806 (29413): attempted to duplicate a private mapping with mremap. This is not supported. [ 277.471839][T29419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29419 comm=syz.0.11809 [ 277.892712][T29459] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 278.221566][T29514] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11850'. [ 278.242219][T29522] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11852'. [ 278.378128][T29559] bridge: RTM_NEWNEIGH with invalid ether address [ 278.426376][T29564] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 278.433680][T29564] IPv6: NLM_F_CREATE should be set when creating new route [ 278.658837][T29587] netlink: 'syz.1.11874': attribute type 15 has an invalid length. [ 278.825499][T29598] netlink: 'syz.1.11878': attribute type 1 has an invalid length. [ 278.856493][T29598] 8021q: adding VLAN 0 to HW filter on device bond6 [ 278.950234][T29598] bond6: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 279.001556][T29637] bond6: entered allmulticast mode [ 279.247350][T29679] pim6reg1: entered promiscuous mode [ 279.252761][T29679] pim6reg1: entered allmulticast mode [ 279.493872][T29730] bond7: entered promiscuous mode [ 279.499167][T29730] bond7: entered allmulticast mode [ 279.504941][T29730] 8021q: adding VLAN 0 to HW filter on device bond7 [ 279.516307][T29730] bond7 (unregistering): Released all slaves [ 279.757688][T29808] bond0: entered promiscuous mode [ 280.318987][T29855] wg2: entered promiscuous mode [ 280.324061][T29855] wg2: entered allmulticast mode [ 280.589640][T29885] syzkaller0: entered promiscuous mode [ 280.595737][T29885] syzkaller0: entered allmulticast mode [ 281.490290][T29952] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11974'. [ 281.499510][T29952] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11974'. [ 281.626606][ T29] kauditd_printk_skb: 1442 callbacks suppressed [ 281.626621][ T29] audit: type=1400 audit(1055.041:50325): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.677944][ T29] audit: type=1400 audit(1055.104:50326): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.706677][ T29] audit: type=1400 audit(1055.136:50327): avc: denied { read write } for pid=29967 comm="syz.3.11982" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.770485][ T29] audit: type=1400 audit(1055.136:50328): avc: denied { create } for pid=29969 comm="syz.1.11983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 281.789938][ T29] audit: type=1400 audit(1055.167:50329): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.816173][ T29] audit: type=1400 audit(1055.167:50330): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.842282][ T29] audit: type=1400 audit(1055.178:50331): avc: denied { create } for pid=29971 comm="syz.2.11985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 281.862683][ T29] audit: type=1400 audit(1055.178:50332): avc: denied { prog_load } for pid=29972 comm="syz.1.11984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.883605][ T29] audit: type=1400 audit(1055.178:50333): avc: denied { prog_load } for pid=29971 comm="syz.2.11985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.902616][ T29] audit: type=1400 audit(1055.178:50334): avc: denied { map_create } for pid=29972 comm="syz.1.11984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 282.544925][T30031] netlink: 180 bytes leftover after parsing attributes in process `syz.2.12011'. [ 283.132669][T30098] xt_cluster: you have exceeded the maximum number of cluster nodes (514 > 32) [ 283.377257][T30132] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12045'. [ 283.466628][T30156] netlink: 96 bytes leftover after parsing attributes in process `syz.2.12050'. [ 284.586282][T30333] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12121'. [ 284.658173][T30357] netlink: 'syz.3.12125': attribute type 17 has an invalid length. [ 284.666302][T30357] netlink: 5 bytes leftover after parsing attributes in process `syz.3.12125'. [ 284.677618][T30357] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 284.993091][T30418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30418 comm=syz.0.12142 [ 285.876654][T30508] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12181'. [ 286.157080][T30565] netlink: 'syz.0.12203': attribute type 11 has an invalid length. [ 286.165117][T30565] netlink: 36 bytes leftover after parsing attributes in process `syz.0.12203'. [ 286.376608][T30598] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12213'. [ 286.394294][ T29] kauditd_printk_skb: 1145 callbacks suppressed [ 286.394321][ T29] audit: type=1400 audit(1573.050:51480): avc: denied { map_create } for pid=30599 comm="syz.2.12214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.432045][ T29] audit: type=1400 audit(1573.092:51481): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 286.464991][ T29] audit: type=1400 audit(1573.092:51482): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 286.488874][ T29] audit: type=1400 audit(1573.124:51483): avc: denied { prog_load } for pid=30601 comm="syz.1.12216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.507786][ T29] audit: type=1400 audit(1573.124:51484): avc: denied { prog_load } for pid=30602 comm="syz.2.12215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.526641][ T29] audit: type=1400 audit(1573.124:51485): avc: denied { prog_load } for pid=30601 comm="syz.1.12216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.545706][ T29] audit: type=1400 audit(1573.124:51486): avc: denied { open } for pid=30602 comm="syz.2.12215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 286.564826][ T29] audit: type=1400 audit(1573.124:51487): avc: denied { prog_load } for pid=30602 comm="syz.2.12215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.583840][ T29] audit: type=1400 audit(1573.124:51488): avc: denied { prog_load } for pid=30602 comm="syz.2.12215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.602682][ T29] audit: type=1400 audit(1573.124:51489): avc: denied { create } for pid=30601 comm="syz.1.12216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 286.886343][T30639] netlink: 'syz.1.12232': attribute type 10 has an invalid length. [ 286.925419][T30639] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 288.002340][T30794] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12284'. [ 288.036142][T30794] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12284'. [ 288.120881][T30806] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12292'. [ 288.165681][T30824] netlink: 'syz.2.12293': attribute type 33 has an invalid length. [ 288.173720][T30824] netlink: 152 bytes leftover after parsing attributes in process `syz.2.12293'. [ 288.192519][T30824] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12293'. [ 288.285968][T30838] netlink: 14 bytes leftover after parsing attributes in process `syz.2.12302'. [ 288.634644][T30886] ================================================================== [ 288.642789][T30886] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 288.651440][T30886] [ 288.653795][T30886] write to 0xffff888119c77fa8 of 8 bytes by task 30881 on cpu 0: [ 288.661552][T30886] shmem_file_splice_read+0x470/0x600 [ 288.666976][T30886] splice_direct_to_actor+0x26c/0x680 [ 288.672398][T30886] do_splice_direct+0xda/0x150 [ 288.677208][T30886] do_sendfile+0x380/0x650 [ 288.681654][T30886] __x64_sys_sendfile64+0x105/0x150 [ 288.686892][T30886] x64_sys_call+0xb39/0x2fb0 [ 288.691507][T30886] do_syscall_64+0xd2/0x200 [ 288.696052][T30886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.702018][T30886] [ 288.704415][T30886] write to 0xffff888119c77fa8 of 8 bytes by task 30886 on cpu 1: [ 288.712174][T30886] shmem_file_splice_read+0x470/0x600 [ 288.717600][T30886] splice_direct_to_actor+0x26c/0x680 [ 288.723035][T30886] do_splice_direct+0xda/0x150 [ 288.727842][T30886] do_sendfile+0x380/0x650 [ 288.732313][T30886] __x64_sys_sendfile64+0x105/0x150 [ 288.737648][T30886] x64_sys_call+0xb39/0x2fb0 [ 288.742282][T30886] do_syscall_64+0xd2/0x200 [ 288.746817][T30886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.752755][T30886] [ 288.755115][T30886] value changed: 0x000000000000070b -> 0x000000000000070e [ 288.762242][T30886] [ 288.764597][T30886] Reported by Kernel Concurrency Sanitizer on: [ 288.770797][T30886] CPU: 1 UID: 0 PID: 30886 Comm: syz.1.12308 Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 PREEMPT(voluntary) [ 288.783421][T30886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 288.793606][T30886] ==================================================================