last executing test programs: 25.938553397s ago: executing program 2 (id=152): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu<00\t&&') 25.730417145s ago: executing program 2 (id=158): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="9d493c13b6b0", 0x6}], 0x1}, 0x10049014) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$eJzs2j+LHGUcB/DfnJHEC5dd8R8JiA9aqM2Q3doihyQgLiiaFaIgmXizuuy4e+wsBytirtLWl2AtlnaCpLS5xldgYXfNlSnEkWRjcnesxSHein4+zXzhmS88D8/w8BSz/9rXn44GdT4oZrGWZbF2JXbjbhbtWIs/7carL9/46fl3b7z/5mavd/WdlK5tXu90U0oXXvjxg8+/e/HO7Px731/44WzstT/cP+j+uvfs3sX9369/MqzTsE7jySwV6dZkMituVWXaGtajPKW3q7KoyzQc1+X0yPigmmxvz1Mx3tpY356WdZ2K8TyNynmaTdJsOk/Fx8VwnPI8Txvrwd/R//Zu08RB8/jNaJrmiW/i/J3Y+CVakT2ZsqeuZM/czJ7bzS4eNE1r1VPlH2H//98OHernIqqvdvo7/cVzMb45iGFUUcblaMVvce8zeWCRr73Ru3o53deOL6vbD/q3d/qPHe13ohXt5f3Oop+O9s/G+uF+N1rx9PJ+d2n/XLzy0qF+Hq34+aOYRBVbca/7qP9FJ6XX3+od61+6/x4AwH9Nnh5aen/L878aX/RPcD88dr86E5fOrHbtRNTzz0ZFVZVTQRCEh2HVJxOn4dGmr3omAAAAAAAAAAAAnMRp/E646jUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/bn8EAAD//xrx1cI=") syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x180) 25.706734947s ago: executing program 2 (id=160): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') r1 = memfd_create(&(0x7f0000000400)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSp\xa5\xfd\ny\xdfS\xdbU\xf8l\xb5b\x83\x00\x00\x00\x00\xfc\x83\x18\xe46\x8a\x029\x19\x8fjC\xce\xa7S\x81\xd5\xda\x84\xdf\xe3A_\x05XCk\x1d\x1cC\x97r\x93\xd6t\x81b\xc7x\xab\xa2\xf0\av\x88\x01\x92\xeaF\xa9!\xfc\x1c\xbf7q\xcf\xed&\x96\xa6\x1c_\xff\xb4\x00X\x1b\xedw\xc1\x00\x00\x00\x00\xe0T\x1f\xbc\x85\xd1Z\xa9\x01Z\xc2\xb0\f\x9a\x16\xa5?\xf74\x88\xeez@)&\xb5\a\xc1\v\xe7\xdf\x80\xe4\x9c\xf5f\x94jC\xb1\xcfh\xc5g\x02\xc6 U\xe5\xcea\x88\xee\x0f\xf57*\xb3\xe8iWTav\xff\xd9\xb0C\x1e\xbe\x97\xc8$-\x8d)\xe8\\\x8e;I\xde\x8a\x8e\x0fq\x06\xee\xb9\xc1\xf1)\xa0\xd9T\xec\x8b\x85I\x87OZ\xd8\"4\x87\xb1\xed?:\x84S\xb9\xbf\xab#\xd0N\x8f\x1ey7\x9286p\x10uZ\xf0', 0x2) write(r1, &(0x7f0000002140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file1\x00', &(0x7f00000021c0)=""/102372, 0x18fe4) 25.688376448s ago: executing program 2 (id=161): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cb19976d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc10700", "64885973ff030000000000000000d01cd3160000ffffff7f0000000000002000", [0x200]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x478103, 0x60) 25.520888682s ago: executing program 2 (id=173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 25.230294216s ago: executing program 2 (id=185): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44801}, 0x40) 25.230209196s ago: executing program 32 (id=185): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44801}, 0x40) 1.375141586s ago: executing program 3 (id=1384): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000000), 0xfffffffffffffe8d, 0x0, 0x0) 1.348033999s ago: executing program 3 (id=1386): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0xf5, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xfd01}, 0x8) 1.309673012s ago: executing program 3 (id=1389): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x20002f7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/19, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x34}}, 0x0) io_uring_enter(r0, 0x2216, 0x72e9, 0x1c, 0x0, 0xfffffffffffffd93) 1.289269624s ago: executing program 3 (id=1391): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000540)={0x0}) pselect6(0xa0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000000300, 0x0, 0x0, 0x4, 0x80000000000}, 0x0, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r1}) 677.496124ms ago: executing program 0 (id=1451): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) 642.295047ms ago: executing program 0 (id=1456): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_to_batadv\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_macvtap\x00', 0x200}) 621.370199ms ago: executing program 1 (id=1460): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000000000000000000000000bb00000400000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa0000000004"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d0001007564703a73"], 0x54}}, 0x2004c804) 526.092007ms ago: executing program 1 (id=1463): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2000) ioctl$TUNSETNOCSUM(r2, 0xc040ff0b, 0x110c2300fe) 525.877707ms ago: executing program 0 (id=1464): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) setresuid(0x0, 0x0, 0x0) 525.630307ms ago: executing program 1 (id=1466): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x0) dup2(r2, r0) 525.505067ms ago: executing program 0 (id=1467): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) listen(r0, 0x0) 508.708288ms ago: executing program 0 (id=1469): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 461.411132ms ago: executing program 1 (id=1470): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c010000100013070000000000000000ffffffff000000000000000000000000ff60000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000006a000000000000004c001400636d61632861657329"], 0x13c}}, 0x0) 461.168122ms ago: executing program 0 (id=1472): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0x18fed, 0xfffffffffffffff8, 0x0) 461.040492ms ago: executing program 1 (id=1473): r0 = socket(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f3}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) 458.547022ms ago: executing program 1 (id=1475): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 422.034525ms ago: executing program 3 (id=1476): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfec9}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x5b4, 0xd929, 0x0, 0x0, 0x0) 365.83246ms ago: executing program 3 (id=1480): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) r2 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000440)='.\x00', &(0x7f00000003c0), 0x200008, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 278.252507ms ago: executing program 4 (id=1484): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x533, &(0x7f0000000b00)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 277.986177ms ago: executing program 4 (id=1486): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 275.255047ms ago: executing program 4 (id=1487): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0xf, @empty, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0xfffffffe}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000280)="d5", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20080058) 182.243136ms ago: executing program 4 (id=1490): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffff030000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r1, r2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x64, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 181.882165ms ago: executing program 4 (id=1492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='inet_sock_set_state\x00', r1}, 0x18) listen(r2, 0x3) 181.718425ms ago: executing program 4 (id=1493): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1574, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc83}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r2}}], 0x20, 0x2400e044}, 0x0) 176.727186ms ago: executing program 5 (id=1494): socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10000, 0xfffffffffffffff9}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 68.417395ms ago: executing program 5 (id=1495): openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000580)=@random={'user.', '&:},s&/#}\'\'\x00\x8e\xe0\xb85\x86u\xf3\xd2?\xc2\xe8l\xa1:\xe8q\xdc\\/\x81\x1e}\x1c\x03\xcc\xe3p\xf7\xa4R?H\x12/f(T\xc4\x9b\xa7\x15\x82\x04\xb1z\xd7\xfb\xe0~\x17\x7f\x8e\x96C\x91?\xf9\xbd\xcbm\xf31{\x84\x14\x14o\x82\xe4}$\xeb$\xa7S\xed\xe6\xe5,.\x03\xcfe}e0\x9a\x81}{x\x97\x84\x16\x84\x99\x83\xb5\xcd\xd7\xcc_\x80\x0e!y\xc0\xae\xbf\xdc\x88\x89\xbf\xb1\xa2g\xeb\xab.\xdc;\xcf\xb0\xb9\xfa\x9a\x9a\xe8\x0fV\xd5\xe5\xb4v\xae\xaf\xcb\xd9\xf0\xb4a2\xc9B\xe7\xcd\x9f\xb1v|z=\x17\xa7\xa6(\xf5\x88\x90\x1a\xd9\x06%\xee\xa6\x83\xace&\b\xeej\x8b\x82r\xe2\'\xe8\x9c\xba\x8b8\xa6\x82e\xd2\xda{\x88\xbabOB\xb6\xa5p\x87X]\x9e\x7f\x1d\x81\x91\xe2\xbdn\xfe\xd5.\xfc\xdf\x10j\xc3$-\x95\xad\xb3.\xc7\xa7-\xf6[\x02%!\xc1\\F\xbc\xa4\xe7m\x1a\xbfbm\x06\x91&\xd9KN\xce\xfe\x17\x93\xf0:\x80\xe3\xcb\x85\xbbS\xaf\x9cL\x84\x85P\x84\x8b9\xc7>`\xde\x00,\xaf\x9d\xf2\xc4\xcey\xb9-_p\xbcf88\xce\x9b\xef\x1f.\xcfRy\v\x81'}) 10.28271ms ago: executing program 5 (id=1496): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00', 0x22, 0x9, 0x35}, 0x2c) 10.18917ms ago: executing program 5 (id=1497): r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) shutdown(r0, 0x1) 10.048969ms ago: executing program 5 (id=1498): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xcb6c, 0x40, 0x3, 0x131}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x11}], 0x1) 0s ago: executing program 5 (id=1499): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r0, 0x1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.23' (ED25519) to the list of known hosts. [ 26.470172][ T29] audit: type=1400 audit(1755656472.269:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.471000][ T3292] cgroup: Unknown subsys name 'net' [ 26.492899][ T29] audit: type=1400 audit(1755656472.269:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.520207][ T29] audit: type=1400 audit(1755656472.299:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.698342][ T3292] cgroup: Unknown subsys name 'cpuset' [ 26.704468][ T3292] cgroup: Unknown subsys name 'rlimit' [ 26.834177][ T29] audit: type=1400 audit(1755656472.629:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.859439][ T29] audit: type=1400 audit(1755656472.629:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.879891][ T29] audit: type=1400 audit(1755656472.629:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.886568][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.900298][ T29] audit: type=1400 audit(1755656472.629:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.929177][ T29] audit: type=1400 audit(1755656472.639:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.953993][ T29] audit: type=1400 audit(1755656472.639:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.977366][ T29] audit: type=1400 audit(1755656472.709:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.005009][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.048819][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.082508][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.166992][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.174159][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.181281][ T3301] bridge_slave_0: entered allmulticast mode [ 28.187903][ T3301] bridge_slave_0: entered promiscuous mode [ 28.195926][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.202991][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.210069][ T3301] bridge_slave_1: entered allmulticast mode [ 28.216485][ T3301] bridge_slave_1: entered promiscuous mode [ 28.222695][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.234723][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.242199][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.249415][ T3303] bridge_slave_0: entered allmulticast mode [ 28.255638][ T3303] bridge_slave_0: entered promiscuous mode [ 28.262374][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 28.275441][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.288826][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.295926][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.303211][ T3303] bridge_slave_1: entered allmulticast mode [ 28.309585][ T3303] bridge_slave_1: entered promiscuous mode [ 28.340529][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.365379][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.379822][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.390135][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.435658][ T3301] team0: Port device team_slave_0 added [ 28.441493][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.448580][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.455734][ T3310] bridge_slave_0: entered allmulticast mode [ 28.462087][ T3310] bridge_slave_0: entered promiscuous mode [ 28.473477][ T3303] team0: Port device team_slave_0 added [ 28.483990][ T3301] team0: Port device team_slave_1 added [ 28.494047][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.501142][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.509085][ T3310] bridge_slave_1: entered allmulticast mode [ 28.515474][ T3310] bridge_slave_1: entered promiscuous mode [ 28.526803][ T3303] team0: Port device team_slave_1 added [ 28.546274][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.553231][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.579168][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.594145][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.601208][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.608390][ T3306] bridge_slave_0: entered allmulticast mode [ 28.614668][ T3306] bridge_slave_0: entered promiscuous mode [ 28.625558][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.633121][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.641253][ T3308] bridge_slave_0: entered allmulticast mode [ 28.647619][ T3308] bridge_slave_0: entered promiscuous mode [ 28.654424][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.661655][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.687759][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.704367][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.711492][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.718598][ T3306] bridge_slave_1: entered allmulticast mode [ 28.724924][ T3306] bridge_slave_1: entered promiscuous mode [ 28.731116][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.738117][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.764128][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.774839][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.782013][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.789156][ T3308] bridge_slave_1: entered allmulticast mode [ 28.795398][ T3308] bridge_slave_1: entered promiscuous mode [ 28.807825][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.821605][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.828615][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.854593][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.871070][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.881231][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.898234][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.916348][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.935947][ T3308] team0: Port device team_slave_0 added [ 28.942665][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.962912][ T3301] hsr_slave_0: entered promiscuous mode [ 28.969025][ T3301] hsr_slave_1: entered promiscuous mode [ 28.980479][ T3310] team0: Port device team_slave_0 added [ 28.991648][ T3308] team0: Port device team_slave_1 added [ 29.007050][ T3306] team0: Port device team_slave_0 added [ 29.013554][ T3310] team0: Port device team_slave_1 added [ 29.030200][ T3303] hsr_slave_0: entered promiscuous mode [ 29.036108][ T3303] hsr_slave_1: entered promiscuous mode [ 29.042097][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 29.047815][ T3303] Cannot create hsr debugfs directory [ 29.058420][ T3306] team0: Port device team_slave_1 added [ 29.068689][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.075637][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.101523][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.129830][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.136759][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.162692][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.177963][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.184932][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.210822][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.234014][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.241239][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.267208][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.280553][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.287555][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.313468][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.326783][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.333840][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.359750][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.406073][ T3310] hsr_slave_0: entered promiscuous mode [ 29.412675][ T3310] hsr_slave_1: entered promiscuous mode [ 29.418585][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 29.424286][ T3310] Cannot create hsr debugfs directory [ 29.468012][ T3308] hsr_slave_0: entered promiscuous mode [ 29.473932][ T3308] hsr_slave_1: entered promiscuous mode [ 29.479905][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 29.485630][ T3308] Cannot create hsr debugfs directory [ 29.492876][ T3306] hsr_slave_0: entered promiscuous mode [ 29.499518][ T3306] hsr_slave_1: entered promiscuous mode [ 29.505327][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 29.511098][ T3306] Cannot create hsr debugfs directory [ 29.625429][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.636581][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.653000][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.661580][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.697666][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.706965][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.720025][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.728906][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.758845][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.770218][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.784460][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.811923][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.824217][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.833295][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.841662][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.852822][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.868810][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.885536][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.900759][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.911100][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.920914][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.929204][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.945512][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.953630][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.963581][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.970622][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.979078][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.986144][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.996156][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.003285][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.023878][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.030945][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.098801][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.115656][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.139862][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.146962][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.156228][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.163294][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.184824][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.201820][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.216562][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.240927][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.248952][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.256018][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.265935][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.273097][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.298537][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.309026][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.325369][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.340598][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.347805][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.372901][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.383301][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.397279][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.404402][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.429279][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.442214][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.459472][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.548087][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.565958][ T3310] veth0_vlan: entered promiscuous mode [ 30.585304][ T3310] veth1_vlan: entered promiscuous mode [ 30.636980][ T3301] veth0_vlan: entered promiscuous mode [ 30.643935][ T3310] veth0_macvtap: entered promiscuous mode [ 30.655524][ T3306] veth0_vlan: entered promiscuous mode [ 30.661401][ T3303] veth0_vlan: entered promiscuous mode [ 30.669764][ T3310] veth1_macvtap: entered promiscuous mode [ 30.681240][ T3301] veth1_vlan: entered promiscuous mode [ 30.688816][ T3303] veth1_vlan: entered promiscuous mode [ 30.702495][ T3306] veth1_vlan: entered promiscuous mode [ 30.709083][ T3308] veth0_vlan: entered promiscuous mode [ 30.723462][ T3308] veth1_vlan: entered promiscuous mode [ 30.730924][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.746638][ T3306] veth0_macvtap: entered promiscuous mode [ 30.754416][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.762145][ T3306] veth1_macvtap: entered promiscuous mode [ 30.779912][ T3444] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.789481][ T3301] veth0_macvtap: entered promiscuous mode [ 30.799748][ T3444] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.811738][ T3301] veth1_macvtap: entered promiscuous mode [ 30.819147][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.826382][ T3444] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.838774][ T3444] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.852203][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.864100][ T3303] veth0_macvtap: entered promiscuous mode [ 30.874704][ T59] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.884036][ T3303] veth1_macvtap: entered promiscuous mode [ 30.898013][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.899586][ T59] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.921803][ T59] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.932063][ T59] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.942953][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.961469][ T3308] veth0_macvtap: entered promiscuous mode [ 30.980723][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.992398][ T3308] veth1_macvtap: entered promiscuous mode [ 31.023512][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.041472][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.052728][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.063268][ T41] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.082673][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.096286][ T41] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.122709][ T41] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.158760][ T41] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.170747][ T41] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.183460][ T41] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.216767][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.253291][ T41] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.281170][ T41] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.291494][ T41] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.301315][ T41] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.314850][ T41] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.381422][ T3505] capability: warning: `syz.2.15' uses deprecated v2 capabilities in a way that may be insecure [ 31.414677][ T3508] loop0: detected capacity change from 0 to 1764 [ 31.444220][ T3508] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 31.496685][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 31.496728][ T29] audit: type=1400 audit(1755656477.289:130): avc: denied { read write } for pid=3516 comm="syz.0.18" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.526282][ T29] audit: type=1400 audit(1755656477.289:131): avc: denied { open } for pid=3516 comm="syz.0.18" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.655445][ T29] audit: type=1400 audit(1755656477.359:132): avc: denied { create } for pid=3523 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.675719][ T29] audit: type=1400 audit(1755656477.369:133): avc: denied { write } for pid=3523 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.687495][ T3536] netlink: 20 bytes leftover after parsing attributes in process `syz.1.24'. [ 31.696045][ T29] audit: type=1400 audit(1755656477.369:134): avc: denied { read } for pid=3523 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.705047][ T3530] SELinux: failed to load policy [ 31.724702][ T29] audit: type=1400 audit(1755656477.369:135): avc: denied { ioctl } for pid=3523 comm="syz.2.19" path="socket:[4724]" dev="sockfs" ino=4724 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.754942][ T29] audit: type=1326 audit(1755656477.399:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.2.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd586e1ebe9 code=0x7ffc0000 [ 31.778069][ T29] audit: type=1326 audit(1755656477.399:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.2.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd586e1ebe9 code=0x7ffc0000 [ 31.801268][ T29] audit: type=1326 audit(1755656477.399:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.2.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7fd586e1ebe9 code=0x7ffc0000 [ 31.824548][ T29] audit: type=1326 audit(1755656477.399:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.2.21" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd586e1ebe9 code=0x7ffc0000 [ 32.013105][ T3550] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 32.122626][ T3569] loop4: detected capacity change from 0 to 2048 [ 32.124517][ T3575] netlink: 104 bytes leftover after parsing attributes in process `syz.1.42'. [ 32.180766][ T3569] Alternate GPT is invalid, using primary GPT. [ 32.187004][ T3569] loop4: p1 p2 p3 [ 32.267112][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.2.51'. [ 32.275941][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.2.51'. [ 32.328426][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.2.51'. [ 32.453795][ T3620] ref_ctr_offset mismatch. inode: 0x63 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 32.622179][ T3632] netlink: 'syz.3.68': attribute type 2 has an invalid length. [ 32.630015][ T3632] netlink: 'syz.3.68': attribute type 1 has an invalid length. [ 32.637549][ T3632] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.68'. [ 32.927025][ C1] hrtimer: interrupt took 37776 ns [ 32.944016][ T3671] syz.2.84 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 32.958948][ T3666] loop4: detected capacity change from 0 to 128 [ 33.044722][ T3678] batadv0: entered promiscuous mode [ 33.058097][ T3678] macvtap1: entered promiscuous mode [ 33.064235][ T3678] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 33.096815][ T3678] batadv0: left promiscuous mode [ 33.113710][ T3682] serio: Serial port ptm0 [ 33.339130][ T3712] loop0: detected capacity change from 0 to 1024 [ 33.348904][ T3712] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 33.359908][ T3712] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 33.370644][ T3712] JBD2: no valid journal superblock found [ 33.376376][ T3712] EXT4-fs (loop0): Could not load journal inode [ 33.432605][ T3726] loop3: detected capacity change from 0 to 512 [ 33.440439][ T3726] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.463300][ T3726] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.109: corrupted inode contents [ 33.475785][ T3726] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.109: mark_inode_dirty error [ 33.488523][ T3726] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.109: corrupted inode contents [ 33.500649][ T3726] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.109: mark_inode_dirty error [ 33.512594][ T3726] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.109: corrupted inode contents [ 33.524570][ T3726] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 33.534280][ T3726] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.109: corrupted inode contents [ 33.546845][ T3726] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.109: mark_inode_dirty error [ 33.559623][ T3726] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 33.569206][ T3726] EXT4-fs (loop3): 1 truncate cleaned up [ 33.575157][ T3726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.587891][ T3726] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.588159][ T3444] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 1 [ 33.629185][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.697529][ T3760] netlink: 68 bytes leftover after parsing attributes in process `syz.0.117'. [ 33.987239][ T3803] SELinux: policydb version -428576896 does not match my version range 15-35 [ 33.997762][ T3803] SELinux: failed to load policy [ 34.067163][ T3819] syz.3.145 uses obsolete (PF_INET,SOCK_PACKET) [ 34.254908][ T3838] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 34.419949][ T3845] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 34.431418][ T3845] syz.3.156 (3845) used greatest stack depth: 10800 bytes left [ 34.455178][ T3849] loop2: detected capacity change from 0 to 128 [ 34.500823][ T3855] loop2: detected capacity change from 0 to 512 [ 34.514342][ T3859] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 34.528178][ T3855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.545055][ T3855] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.618219][ T3855] loop2: detected capacity change from 512 to 64 [ 34.628524][ T3855] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.161: Failed to acquire dquot type 1 [ 34.641135][ T3878] loop4: detected capacity change from 0 to 512 [ 34.665707][ T3878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.680497][ T3878] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.697611][ T3878] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 34.716117][ T3886] loop3: detected capacity change from 0 to 512 [ 34.724384][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.740281][ T3886] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.740857][ T3888] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 34.740857][ T3888] program syz.4.176 not setting count and/or reply_len properly [ 34.753480][ T3886] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.815903][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.849326][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.871178][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.896274][ T3308] syz-executor (3308) used greatest stack depth: 10776 bytes left [ 34.922904][ T3902] netlink: 256 bytes leftover after parsing attributes in process `syz.0.182'. [ 34.941214][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.022151][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.102753][ T3933] can0: slcan on ttyS3. [ 35.111139][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.150443][ T3941] netlink: 16 bytes leftover after parsing attributes in process `syz.0.198'. [ 35.197968][ T3932] can0 (unregistered): slcan off ttyS3. [ 35.232550][ T31] bridge_slave_1: left allmulticast mode [ 35.238232][ T31] bridge_slave_1: left promiscuous mode [ 35.244092][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.256042][ T31] bridge_slave_0: left allmulticast mode [ 35.261754][ T31] bridge_slave_0: left promiscuous mode [ 35.267379][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.297774][ T3961] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.311266][ T3961] netlink: 4 bytes leftover after parsing attributes in process `syz.3.207'. [ 35.360323][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.370050][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.379481][ T31] bond0 (unregistering): Released all slaves [ 35.388008][ T3961] bridge_slave_1: left allmulticast mode [ 35.393741][ T3961] bridge_slave_1: left promiscuous mode [ 35.399659][ T3961] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.408976][ T3961] bridge_slave_0: left allmulticast mode [ 35.414621][ T3961] bridge_slave_0: left promiscuous mode [ 35.420521][ T3961] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.486041][ T31] hsr_slave_0: left promiscuous mode [ 35.491774][ T31] hsr_slave_1: left promiscuous mode [ 35.497626][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.505123][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.513121][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.520895][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.533771][ T31] veth1_macvtap: left promiscuous mode [ 35.542576][ T31] veth0_macvtap: left promiscuous mode [ 35.548421][ T31] veth1_vlan: left promiscuous mode [ 35.553766][ T31] veth0_vlan: left promiscuous mode [ 35.651950][ T31] team0 (unregistering): Port device team_slave_1 removed [ 35.663991][ T31] team0 (unregistering): Port device team_slave_0 removed [ 35.768501][ T3915] chnl_net:caif_netlink_parms(): no params data found [ 35.837522][ T3915] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.838481][ T3999] mmap: syz.0.222 (3999) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.844731][ T3915] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.863809][ T3915] bridge_slave_0: entered allmulticast mode [ 35.870792][ T3915] bridge_slave_0: entered promiscuous mode [ 35.877702][ T3915] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.884828][ T3915] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.892027][ T3915] bridge_slave_1: entered allmulticast mode [ 35.898426][ T3915] bridge_slave_1: entered promiscuous mode [ 35.923454][ T3915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.965030][ T3915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.989420][ T3915] team0: Port device team_slave_0 added [ 36.003761][ T3915] team0: Port device team_slave_1 added [ 36.026202][ T3915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.033310][ T3915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.059434][ T3915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.129469][ T3915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.136442][ T3915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.162819][ T3915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.192779][ T4022] syz.0.230 (4022) used greatest stack depth: 10640 bytes left [ 36.270650][ T3915] hsr_slave_0: entered promiscuous mode [ 36.276696][ T3915] hsr_slave_1: entered promiscuous mode [ 36.288515][ T3915] debugfs: 'hsr0' already exists in 'hsr' [ 36.294331][ T3915] Cannot create hsr debugfs directory [ 36.408972][ T3915] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.421748][ T4043] batadv0: entered promiscuous mode [ 36.427041][ T4043] macvtap1: entered promiscuous mode [ 36.433867][ T4043] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 36.441861][ T4043] batadv0: left promiscuous mode [ 36.451160][ T3915] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.459383][ T3915] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.468375][ T3915] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.506296][ T3915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.519999][ T3915] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.528958][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.536030][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.546001][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.553253][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.605534][ T3915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.627970][ T4056] bridge_slave_1: left allmulticast mode [ 36.633655][ T4056] bridge_slave_1: left promiscuous mode [ 36.639618][ T4056] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.648017][ T4056] bridge_slave_0: left allmulticast mode [ 36.653667][ T4056] bridge_slave_0: left promiscuous mode [ 36.659316][ T4056] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.821894][ T3915] veth0_vlan: entered promiscuous mode [ 36.836771][ T3915] veth1_vlan: entered promiscuous mode [ 36.864848][ T3915] veth0_macvtap: entered promiscuous mode [ 36.876724][ T3915] veth1_macvtap: entered promiscuous mode [ 36.894695][ T3915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.909774][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 36.909787][ T29] audit: type=1326 audit(1755656482.709:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.3.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 36.939209][ T29] audit: type=1326 audit(1755656482.709:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.3.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 36.964584][ T3915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.974196][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.985944][ T29] audit: type=1326 audit(1755656482.759:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.3.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 37.009229][ T29] audit: type=1326 audit(1755656482.759:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.3.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 37.032491][ T29] audit: type=1326 audit(1755656482.759:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.3.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 37.067336][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.089539][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.096925][ T29] audit: type=1400 audit(1755656482.879:432): avc: denied { mounton } for pid=3915 comm="syz-executor" path="/root/syzkaller.ln4fmq/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 37.122744][ T29] audit: type=1400 audit(1755656482.879:433): avc: denied { mount } for pid=3915 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 37.144867][ T29] audit: type=1400 audit(1755656482.879:434): avc: denied { mounton } for pid=3915 comm="syz-executor" path="/root/syzkaller.ln4fmq/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 37.171721][ T29] audit: type=1400 audit(1755656482.879:435): avc: denied { mounton } for pid=3915 comm="syz-executor" path="/root/syzkaller.ln4fmq/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6824 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 37.199136][ T29] audit: type=1400 audit(1755656482.889:436): avc: denied { mounton } for pid=3915 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 37.234916][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.601291][ T4145] sch_fq: defrate 4294967295 ignored. [ 37.649107][ T4151] bond1: entered promiscuous mode [ 37.654199][ T4151] bond1: entered allmulticast mode [ 37.659879][ T4151] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.678842][ T4151] bond1 (unregistering): Released all slaves [ 37.744758][ T4170] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.847456][ T4189] netlink: 'syz.4.295': attribute type 298 has an invalid length. [ 38.162923][ T4225] __nla_validate_parse: 1 callbacks suppressed [ 38.162933][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.177873][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.186854][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.201409][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.210248][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.219073][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.241879][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.250720][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.260317][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.312'. [ 38.344193][ T4245] netlink: 428 bytes leftover after parsing attributes in process `syz.1.320'. [ 38.383802][ T4251] netlink: 'syz.5.323': attribute type 3 has an invalid length. [ 38.461225][ T12] tipc: Subscription rejected, illegal request [ 38.728260][ T4314] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 38.776099][ T4323] geneve2: entered promiscuous mode [ 38.781360][ T4323] geneve2: entered allmulticast mode [ 38.859272][ T4342] process 'syz.1.360' launched '/dev/fd/5' with NULL argv: empty string added [ 39.085352][ T4391] loop4: detected capacity change from 0 to 512 [ 39.125293][ T4391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.174068][ T4391] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.206503][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.469231][ T4426] syz.5.399 (4426) used greatest stack depth: 10576 bytes left [ 39.530519][ T4468] loop5: detected capacity change from 0 to 512 [ 39.541528][ T4468] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.415: corrupted in-inode xattr: e_value size too large [ 39.556921][ T4468] EXT4-fs (loop5): Remounting filesystem read-only [ 39.563063][ T4473] atomic_op ffff88811a514d28 conn xmit_atomic 0000000000000000 [ 39.563810][ T4468] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.597268][ T3915] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.614729][ T4476] SELinux: Context system_u:object is not valid (left unmapped). [ 39.753974][ T4499] ALSA: seq fatal error: cannot create timer (-22) [ 40.275639][ T4547] SELinux: Context Ü is not valid (left unmapped). [ 40.297556][ T4551] smc: net device bond0 applied user defined pnetid SYZ2 [ 40.309085][ T4551] smc: removing net device bond0 with user defined pnetid SYZ2 [ 40.318344][ T4551] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.329199][ T4551] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.346218][ T4551] bond0 (unregistering): Released all slaves [ 40.403802][ T4567] netlink: 'syz.0.464': attribute type 1 has an invalid length. [ 40.411462][ T4567] netlink: 'syz.0.464': attribute type 2 has an invalid length. [ 40.624844][ T4607] bond1: entered promiscuous mode [ 40.630399][ T4607] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.655640][ T4607] 8021q: adding VLAN 0 to HW filter on device bond2 [ 40.664261][ T4607] bond2: entered promiscuous mode [ 40.670111][ T4607] bond1: (slave bond2): Enslaving as an active interface with an up link [ 40.981036][ T4658] sock: sock_set_timeout: `syz.5.502' (pid 4658) tries to set negative timeout [ 41.053237][ T4673] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.061921][ T4673] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.112957][ T4677] netlink: 'syz.4.514': attribute type 4 has an invalid length. [ 41.540440][ T4760] sock: sock_set_timeout: `syz.4.555' (pid 4760) tries to set negative timeout [ 41.643701][ T4782] loop5: detected capacity change from 0 to 2048 [ 41.660422][ T4782] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 41.679116][ T4782] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.694191][ T4782] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 41.706551][ T4782] EXT4-fs (loop5): This should not happen!! Data will be lost [ 41.706551][ T4782] [ 41.716208][ T4782] EXT4-fs (loop5): Total free blocks count 0 [ 41.722298][ T4782] EXT4-fs (loop5): Free/Dirty block details [ 41.728207][ T4782] EXT4-fs (loop5): free_blocks=2415919104 [ 41.733987][ T4782] EXT4-fs (loop5): dirty_blocks=16 [ 41.739143][ T4782] EXT4-fs (loop5): Block reservation details [ 41.745118][ T4782] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 41.754541][ T4782] syz.5.565 (4782) used greatest stack depth: 9864 bytes left [ 41.780717][ T41] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 41.809336][ T4799] smc: net device bond0 applied user defined pnetid SYZ2 [ 41.820393][ T4799] smc: removing net device bond0 with user defined pnetid SYZ2 [ 41.829937][ T4799] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.841251][ T4799] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.851518][ T4799] bond0 (unregistering): Released all slaves [ 41.952646][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 41.952711][ T29] audit: type=1400 audit(1755656487.809:789): avc: denied { write } for pid=4813 comm="syz.5.579" laddr=fe80::a8aa:aaff:feaa:aaaa lport=58 faddr=ff03::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.040262][ T4824] netlink: 'syz.5.583': attribute type 4 has an invalid length. [ 42.040438][ T4822] loop4: detected capacity change from 0 to 2048 [ 42.065293][ T29] audit: type=1326 audit(1755656487.919:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.090400][ T29] audit: type=1326 audit(1755656487.919:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.113841][ T29] audit: type=1326 audit(1755656487.919:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.115064][ T4822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 42.137123][ T29] audit: type=1326 audit(1755656487.919:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.137148][ T29] audit: type=1326 audit(1755656487.919:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.195691][ T29] audit: type=1326 audit(1755656487.919:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.219018][ T29] audit: type=1326 audit(1755656487.919:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.234630][ T4822] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.242348][ T29] audit: type=1326 audit(1755656487.949:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.242372][ T29] audit: type=1326 audit(1755656487.949:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4825 comm="syz.5.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x7ffc0000 [ 42.258565][ T4822] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 42.316305][ T4822] EXT4-fs (loop4): This should not happen!! Data will be lost [ 42.316305][ T4822] [ 42.325990][ T4822] EXT4-fs (loop4): Total free blocks count 0 [ 42.332054][ T4822] EXT4-fs (loop4): Free/Dirty block details [ 42.337955][ T4822] EXT4-fs (loop4): free_blocks=2415919104 [ 42.344281][ T4822] EXT4-fs (loop4): dirty_blocks=16 [ 42.349681][ T4822] EXT4-fs (loop4): Block reservation details [ 42.355638][ T4822] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 42.407039][ T41] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 42.636882][ T4880] smc: adding net device bond0 with user defined pnetid SYZ2 [ 42.644666][ T4880] bond0: entered promiscuous mode [ 42.650160][ T4880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.686724][ T4880] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.704318][ T4880] bond1: entered promiscuous mode [ 42.710038][ T4880] bond0: (slave bond1): Enslaving as an active interface with an up link [ 42.765899][ T4902] veth0: entered promiscuous mode [ 42.790337][ T4904] 9pnet_fd: Insufficient options for proto=fd [ 42.791419][ T4901] veth0: left promiscuous mode [ 42.957001][ T4929] bond1: entered promiscuous mode [ 42.985546][ T4929] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.026049][ T4941] 8021q: adding VLAN 0 to HW filter on device bond2 [ 43.033598][ T4941] bond2: entered promiscuous mode [ 43.039415][ T4941] bond1: (slave bond2): Enslaving as an active interface with an up link [ 43.414736][ T5003] __nla_validate_parse: 20 callbacks suppressed [ 43.414750][ T5003] netlink: 3 bytes leftover after parsing attributes in process `syz.5.664'. [ 43.432930][ T5003] batadv1: entered promiscuous mode [ 43.438213][ T5003] batadv1: entered allmulticast mode [ 43.528485][ T5003] Zero length message leads to an empty skb [ 43.717119][ T5033] netlink: 'syz.3.678': attribute type 298 has an invalid length. [ 43.730733][ T5035] netlink: 3 bytes leftover after parsing attributes in process `syz.1.679'. [ 43.742393][ T5035] batadv1: entered promiscuous mode [ 43.747641][ T5035] batadv1: entered allmulticast mode [ 43.973452][ T5070] smc: net device bond0 applied user defined pnetid SYZ2 [ 43.980799][ T5070] netlink: 14 bytes leftover after parsing attributes in process `syz.1.697'. [ 43.992988][ T5070] smc: removing net device bond0 with user defined pnetid SYZ2 [ 44.002042][ T5070] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.013550][ T5070] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.023482][ T5070] bond0 (unregistering): Released all slaves [ 44.731866][ T5099] netlink: 'syz.0.720': attribute type 21 has an invalid length. [ 44.735804][ T5098] bond2: entered promiscuous mode [ 44.744655][ T5098] bond2: entered allmulticast mode [ 44.777951][ T5098] 8021q: adding VLAN 0 to HW filter on device bond2 [ 44.922934][ T5104] Driver unsupported XDP return value 0 on prog (id 440) dev N/A, expect packet loss! [ 44.934081][ T5098] bond2 (unregistering): Released all slaves [ 44.955842][ T5099] netlink: 132 bytes leftover after parsing attributes in process `syz.0.720'. [ 44.965022][ T5106] smc: net device bond0 applied user defined pnetid SYZ2 [ 44.978353][ T5106] netlink: 14 bytes leftover after parsing attributes in process `syz.3.713'. [ 44.995575][ T5106] smc: removing net device bond0 with user defined pnetid SYZ2 [ 45.003934][ T5106] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.012687][ T5110] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 45.019899][ T5110] IPv6: NLM_F_CREATE should be set when creating new route [ 45.027165][ T5110] IPv6: NLM_F_CREATE should be set when creating new route [ 45.041035][ T5106] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.056365][ T5106] bond0 (unregistering): Released all slaves [ 45.132339][ T5131] netlink: 4 bytes leftover after parsing attributes in process `syz.0.726'. [ 45.141228][ T5131] netlink: 4 bytes leftover after parsing attributes in process `syz.0.726'. [ 45.185790][ T5131] netlink: 4 bytes leftover after parsing attributes in process `syz.0.726'. [ 45.195782][ T5144] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 45.203014][ T5144] IPv6: NLM_F_CREATE should be set when creating new route [ 45.210247][ T5144] IPv6: NLM_F_CREATE should be set when creating new route [ 45.211648][ T5145] netlink: 12 bytes leftover after parsing attributes in process `syz.4.731'. [ 45.226402][ T5145] netlink: 12 bytes leftover after parsing attributes in process `syz.4.731'. [ 45.290659][ T5154] 9p: Unknown uid 00000000004294967295 [ 45.307039][ T5160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5160 comm=syz.1.739 [ 45.419147][ T5184] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 45.636962][ T5233] loop5: detected capacity change from 0 to 4096 [ 45.645806][ T5233] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.655977][ T5235] smc: adding net device bond0 with user defined pnetid SYZ2 [ 45.662228][ T5233] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.773: corrupted inode contents [ 45.667463][ T5235] bond0: entered promiscuous mode [ 45.680061][ T5233] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #15: comm syz.5.773: mark_inode_dirty error [ 45.683846][ T5235] bond0: entered allmulticast mode [ 45.695565][ T5233] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.773: corrupted inode contents [ 45.702561][ T5235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.718025][ T5233] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.773: mark_inode_dirty error [ 45.733750][ T5235] smc: removing net device bond0 with user defined pnetid SYZ2 [ 45.741893][ T5233] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.773: corrupted inode contents [ 45.752049][ T5235] bond0 (unregistering): Released all slaves [ 45.763329][ T5233] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.773: mark_inode_dirty error [ 45.774691][ T5233] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.773: corrupted inode contents [ 45.786654][ T5233] EXT4-fs error (device loop5): ext4_truncate:4666: inode #15: comm syz.5.773: mark_inode_dirty error [ 45.798225][ T5233] EXT4-fs error (device loop5) in ext4_setattr:6071: Corrupt filesystem [ 45.812541][ T5240] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.773: corrupted inode contents [ 45.854979][ T3915] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.074564][ T5273] netlink: 'syz.3.789': attribute type 21 has an invalid length. [ 47.105100][ T5327] smc: net device bond0 applied user defined pnetid SYZ2 [ 47.124354][ T5327] smc: removing net device bond0 with user defined pnetid SYZ2 [ 47.138226][ T5327] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.165803][ T5327] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.181301][ T5327] bond0 (unregistering): Released all slaves [ 47.224909][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 47.224921][ T29] audit: type=1326 audit(1755656493.079:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.267290][ T29] audit: type=1326 audit(1755656493.079:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.5.822" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a3429ebe9 code=0x0 [ 47.290199][ T29] audit: type=1326 audit(1755656493.109:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.313509][ T29] audit: type=1326 audit(1755656493.119:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.336894][ T29] audit: type=1326 audit(1755656493.119:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.360333][ T29] audit: type=1326 audit(1755656493.119:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.383646][ T29] audit: type=1326 audit(1755656493.119:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.406975][ T29] audit: type=1326 audit(1755656493.119:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.430508][ T29] audit: type=1326 audit(1755656493.119:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.453866][ T29] audit: type=1326 audit(1755656493.119:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.3.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca1bc8ebe9 code=0x7ffc0000 [ 47.501057][ T5358] geneve2: entered promiscuous mode [ 47.506325][ T5358] geneve2: entered allmulticast mode [ 47.541115][ T5362] netdevsim netdevsim0: Direct firmware load for ..€ failed with error -2 [ 48.074066][ T5389] geneve2: entered promiscuous mode [ 48.079372][ T5389] geneve2: entered allmulticast mode [ 48.213009][ T5418] syz.0.856 (5418) used greatest stack depth: 9464 bytes left [ 48.324907][ T5432] geneve2: entered promiscuous mode [ 48.330166][ T5432] geneve2: entered allmulticast mode [ 48.931412][ T5501] __nla_validate_parse: 39 callbacks suppressed [ 48.931427][ T5501] netlink: 8 bytes leftover after parsing attributes in process `syz.3.894'. [ 48.958405][ T5503] netdevsim netdevsim3: Direct firmware load for ..€ failed with error -2 [ 49.048268][ T5517] netlink: 12 bytes leftover after parsing attributes in process `syz.4.903'. [ 49.244996][ T5560] 9pnet_fd: Insufficient options for proto=fd [ 49.271995][ T5567] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 49.271995][ T5567] The task syz.3.911 (5567) triggered the difference, watch for misbehavior. [ 50.051811][ T5611] netlink: 4 bytes leftover after parsing attributes in process `syz.3.945'. [ 50.063674][ T5611] dummy0: entered promiscuous mode [ 50.071644][ T5611] dummy0: left promiscuous mode [ 50.336364][ T5670] netlink: 165 bytes leftover after parsing attributes in process `syz.0.971'. [ 50.408368][ T5684] netlink: 480 bytes leftover after parsing attributes in process `syz.1.979'. [ 50.516704][ T5709] SELinux: failed to load policy [ 50.574186][ T5721] netlink: 480 bytes leftover after parsing attributes in process `syz.4.996'. [ 50.620700][ T5730] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1000'. [ 50.648818][ T5730] dummy0: entered promiscuous mode [ 50.655895][ T5730] dummy0: left promiscuous mode [ 51.255136][ T5830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1046'. [ 51.640909][ T5894] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1074'. [ 51.713754][ T5910] sctp: [Deprecated]: syz.1.1083 (pid 5910) Use of struct sctp_assoc_value in delayed_ack socket option. [ 51.713754][ T5910] Use struct sctp_sack_info instead [ 52.553492][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 52.553505][ T29] audit: type=1400 audit(1755656498.409:1360): avc: denied { getopt } for pid=5943 comm="syz.5.1096" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.679043][ T5964] netlink: 400 bytes leftover after parsing attributes in process `syz.0.1106'. [ 52.688990][ T29] audit: type=1400 audit(1755656498.539:1361): avc: denied { execute_no_trans } for pid=5965 comm="syz.5.1107" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 52.767487][ T29] audit: type=1326 audit(1755656498.599:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.790961][ T29] audit: type=1326 audit(1755656498.599:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.814458][ T29] audit: type=1326 audit(1755656498.599:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.837882][ T29] audit: type=1326 audit(1755656498.599:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.861389][ T29] audit: type=1326 audit(1755656498.599:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.884818][ T29] audit: type=1326 audit(1755656498.599:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.908202][ T29] audit: type=1326 audit(1755656498.599:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 52.931689][ T29] audit: type=1326 audit(1755656498.599:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.0.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d244debe9 code=0x7ffc0000 [ 53.017650][ T6003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6003 comm=syz.3.1124 [ 53.030225][ T6003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6003 comm=syz.3.1124 [ 53.417758][ T3390] kernel read not supported for file /input/event1 (pid: 3390 comm: kworker/0:5) [ 53.487274][ T6087] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 53.709249][ T6112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6112 comm=syz.1.1176 [ 53.721724][ T6112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6112 comm=syz.1.1176 [ 54.773465][ T3403] IPVS: starting estimator thread 0... [ 54.777532][ T6169] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 54.868141][ T6181] IPVS: using max 2640 ests per chain, 132000 per kthread [ 54.877877][ T6201] __nla_validate_parse: 2 callbacks suppressed [ 54.877959][ T6201] netlink: 14528 bytes leftover after parsing attributes in process `syz.3.1217'. [ 55.053480][ T6236] capability: warning: `syz.3.1235' uses 32-bit capabilities (legacy support in use) [ 55.094655][ T6245] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1239'. [ 56.053112][ T6317] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1272'. [ 56.176210][ T6327] netlink: 'syz.1.1278': attribute type 3 has an invalid length. [ 56.658426][ T6384] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 56.748728][ T6394] SELinux: Context ׸ý is not valid (left unmapped). [ 57.080236][ T6411] C: renamed from team_slave_0 (while UP) [ 57.110064][ T6411] netlink: 'syz.0.1317': attribute type 1 has an invalid length. [ 57.138529][ T6411] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 57.468288][ T6436] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1328'. [ 57.717125][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 57.717140][ T29] audit: type=1400 audit(1755656503.569:1663): avc: denied { connect } for pid=6460 comm="syz.4.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.745756][ T29] audit: type=1400 audit(1755656503.599:1664): avc: denied { write } for pid=6460 comm="syz.4.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.781153][ T6463] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1341'. [ 57.790172][ T6463] netlink: 'syz.5.1341': attribute type 7 has an invalid length. [ 57.797941][ T6463] netlink: 'syz.5.1341': attribute type 8 has an invalid length. [ 57.805646][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1341'. [ 57.808862][ T29] audit: type=1326 audit(1755656503.659:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 57.837939][ T29] audit: type=1326 audit(1755656503.659:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 57.953732][ T29] audit: type=1326 audit(1755656503.729:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 57.977248][ T29] audit: type=1326 audit(1755656503.729:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 58.000758][ T29] audit: type=1326 audit(1755656503.729:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 58.024289][ T29] audit: type=1326 audit(1755656503.749:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 58.047670][ T29] audit: type=1326 audit(1755656503.749:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 58.071119][ T29] audit: type=1326 audit(1755656503.749:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6466 comm="syz.4.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13f470ebe9 code=0x7ffc0000 [ 58.481593][ T6517] netlink: 276 bytes leftover after parsing attributes in process `syz.5.1367'. [ 58.516464][ T6517] netlink: 276 bytes leftover after parsing attributes in process `syz.5.1367'. [ 58.671236][ T6536] syzkaller1: entered promiscuous mode [ 58.676758][ T6536] syzkaller1: entered allmulticast mode [ 58.719190][ T6544] SELinux: Context system_u:object_r:wireless_device_t:s0 is not valid (left unmapped). [ 58.719240][ T6543] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1379'. [ 59.082216][ T6609] team0: Port device vlan2 added [ 59.149303][ T6623] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1419'. [ 59.501797][ T6699] rdma_op ffff88810236e980 conn xmit_rdma 0000000000000000 [ 59.560954][ T6714] tipc: Started in network mode [ 59.565932][ T6714] tipc: Node identity ac1414aa, cluster identity 4711 [ 59.583363][ T6714] tipc: Enabled bearer , priority 10 [ 59.635881][ T6726] veth0: entered promiscuous mode [ 59.647068][ T6726] veth0: left promiscuous mode [ 59.722109][ T6742] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.737953][ T6742] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 59.915531][ T6773] SELinux: Context system_u:object_r:admin_passwd_exec_t:s0 is not valid (left unmapped). [ 60.013276][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.020718][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.028132][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.036214][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.043616][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.051011][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.058391][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.065817][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.073206][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.080586][ T3403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.088849][ T3403] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 60.129181][ T6790] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 60.215732][ T6744] ================================================================== [ 60.223833][ T6744] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 60.232436][ T6744] [ 60.234753][ T6744] write to 0xffff888116851b28 of 8 bytes by task 6753 on cpu 0: [ 60.242374][ T6744] shmem_file_splice_read+0x470/0x600 [ 60.247747][ T6744] splice_direct_to_actor+0x26f/0x680 [ 60.253113][ T6744] do_splice_direct+0xda/0x150 [ 60.257859][ T6744] do_sendfile+0x380/0x650 [ 60.262280][ T6744] __x64_sys_sendfile64+0x105/0x150 [ 60.267476][ T6744] x64_sys_call+0x2bb0/0x2ff0 [ 60.272147][ T6744] do_syscall_64+0xd2/0x200 [ 60.276651][ T6744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.282536][ T6744] [ 60.284846][ T6744] write to 0xffff888116851b28 of 8 bytes by task 6744 on cpu 1: [ 60.292458][ T6744] shmem_file_splice_read+0x470/0x600 [ 60.297828][ T6744] splice_direct_to_actor+0x26f/0x680 [ 60.303193][ T6744] do_splice_direct+0xda/0x150 [ 60.307944][ T6744] do_sendfile+0x380/0x650 [ 60.312350][ T6744] __x64_sys_sendfile64+0x105/0x150 [ 60.317565][ T6744] x64_sys_call+0x2bb0/0x2ff0 [ 60.322231][ T6744] do_syscall_64+0xd2/0x200 [ 60.326739][ T6744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.332625][ T6744] [ 60.334928][ T6744] value changed: 0x000000000000e120 -> 0x000000000000e124 [ 60.342110][ T6744] [ 60.344420][ T6744] Reported by Kernel Concurrency Sanitizer on: [ 60.350574][ T6744] CPU: 1 UID: 0 PID: 6744 Comm: syz.1.1475 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.360284][ T6744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.370330][ T6744] ================================================================== [ 60.657775][ T3403] tipc: Node number set to 2886997162