last executing test programs: 2.196010467s ago: executing program 0 (id=2270): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', 0x0, &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r6 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f0000000140)='./file0\x00') 1.686196177s ago: executing program 4 (id=2289): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@newqdisc={0x3a8, 0x24, 0x3fe3aa0262d8c783, 0x4, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x378, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xc596, 0x2, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x65, 0x2, 0x3, 0x17, 0xd, 0x8, 0x1}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x2}, @TCA_CHOKE_STAB={0x0, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x6}, @TCA_CHOKE_STAB={0x104, 0x2, "dc542b4e237011fb38ddb228806571a8633206e26df63a43bbc516382325dedd79c1cf0a26379dfaf72cb5ab9ab7efe16f312ee9ab598d1ac0d7903ac69c51f1b6842ebecf00dec5deff737b59f0c1f0b57cc6c2b7b8c5b2c527aafa57222f4bd2355ccab39fa20d4033b6b687491532080101805feb9c6fa8a56a77186efcb394ce1a1cd7f2130835e3bf9e3ac25d0a102a808be13beb51f37da6d10046f131834545ee5013f43e41e91eb18a12c28540ab4106286e0f7568f6a9cd0c0da51df08e42848096b25d455ebec9adfd6e493d8c9725bc2d49bbbae0a5375b359f91d9dad20ed109ffbc52469cffd2cf5df7773f7a4c72ae167485315c326281efc4"}, @TCA_CHOKE_PARMS={0x0, 0x1, {0xbe2, 0x8, 0x5, 0x17, 0x6, 0x1c, 0x1}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1f, 0x0, 0x4}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x4040055}, 0x0) 1.631478248s ago: executing program 4 (id=2290): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r3, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r8, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r9, r8, 0x0, 0x7ffff000) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 1.313618224s ago: executing program 0 (id=2298): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r1, 0x1) 1.269882145s ago: executing program 0 (id=2301): r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000700)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f00000007c0)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000040)="020c0000098011e8", 0x8) 700.296017ms ago: executing program 1 (id=2323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000200000000005700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) eventfd(0xec500000) 699.411467ms ago: executing program 4 (id=2324): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) 632.092348ms ago: executing program 1 (id=2326): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x20, &(0x7f00000025c0)=[@in={0x2, 0x4e23, @private=0xa010101}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x2, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0x100, 0x5, 0x80000003, 0x8}, 0x14) 631.874397ms ago: executing program 4 (id=2327): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 631.139608ms ago: executing program 1 (id=2329): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x380000, 0x0, 0x0, 0x0, 0x5, 0x1c, "fee8a2ab78fc979fd1e00d9e072000001ea89de2b7fb0000e60080b8785d9600018000000000000000ea2b352a5faeb29600", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01007d3d458dd4992861ac00", "f4bd0000008019000000000000000000000000000000e000", [0x8000, 0x2000000000001]}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2c, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r6 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x1, 0x0) fchmodat(r7, &(0x7f0000000000)='.\x00', 0xe0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x4e, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000005540)=@newtfilter={0x24, 0x2c, 0xd3f, 0x70b524, 0x25dfdbf9, {0x0, 0x0, 0x0, r10, {0xfff3, 0xffe0}, {0x8, 0xfff1}, {0xfff3, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4008849}, 0x10000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000740)=""/63, 0x3f, 0x0, &(0x7f0000000780)=""/41, 0x29}}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x19, 0x16, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0x6, 0x1, 0x5, 0xffffffffffffffe0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}]}, &(0x7f0000000400)='GPL\x00', 0xd6, 0x2, &(0x7f00000004c0)=""/2, 0x41000, 0xde, '\x00', r10, @fallback=0x2f, r3, 0x8, &(0x7f00000006c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xe, 0x2, 0x8}, 0x10, r11, r12, 0x5, &(0x7f0000000840)=[r1, r1, r1], &(0x7f0000000880)=[{0x1, 0x3, 0x4, 0x7}, {0x4, 0x4, 0xa, 0x4}, {0x4, 0x3, 0xe, 0x5}, {0x1, 0x2, 0x0, 0x7}, {0x2, 0x2, 0xf}], 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x6}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r13) 613.589028ms ago: executing program 4 (id=2331): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) 602.247958ms ago: executing program 1 (id=2332): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) lsm_get_self_attr(0x65, 0x0, &(0x7f00000010c0)=0x20, 0x0) 585.589139ms ago: executing program 4 (id=2333): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000100)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x5501, 0x0) 562.739969ms ago: executing program 1 (id=2335): r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x64010101, 0x4e20, 0x2000003, 'nq\x00', 0x1, 0x80005, 0x6f}, 0x2c) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 541.24886ms ago: executing program 1 (id=2337): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r3, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r8, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r9, r8, 0x0, 0x7ffff000) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 356.291973ms ago: executing program 0 (id=2338): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) 347.352433ms ago: executing program 2 (id=2339): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fcntl$setpipe(r1, 0x407, 0x6) 313.888504ms ago: executing program 0 (id=2340): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x24, r1, 0x1, 0x70bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x80) 272.756435ms ago: executing program 2 (id=2341): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000080)=0xb, 0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) 235.692896ms ago: executing program 0 (id=2343): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 234.770496ms ago: executing program 2 (id=2345): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 169.967757ms ago: executing program 3 (id=2346): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x10, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x10001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf535}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="00000000002100006be65560d127", 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 169.673397ms ago: executing program 2 (id=2347): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001040)={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x400, 0x0, 0x100092}) 169.533437ms ago: executing program 3 (id=2348): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050427bd7000fddbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="480002"], 0x64}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 169.317087ms ago: executing program 3 (id=2349): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 108.856738ms ago: executing program 2 (id=2350): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002"], 0x90}}, 0x0) 107.592028ms ago: executing program 3 (id=2351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}}, 0x0) 72.968988ms ago: executing program 3 (id=2352): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e28, @initdev={0xac, 0x1e, 0x4, 0x0}}]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r1, 0x8008, 0x20, 0xe3f}, &(0x7f00000001c0)=0x18) 72.478438ms ago: executing program 2 (id=2353): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000940)="$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") 0s ago: executing program 3 (id=2354): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x40}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.106' (ED25519) to the list of known hosts. [ 21.464541][ T29] audit: type=1400 audit(1758693051.197:62): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.465335][ T3287] cgroup: Unknown subsys name 'net' [ 21.487334][ T29] audit: type=1400 audit(1758693051.197:63): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.514590][ T29] audit: type=1400 audit(1758693051.227:64): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.695586][ T3287] cgroup: Unknown subsys name 'cpuset' [ 21.701617][ T3287] cgroup: Unknown subsys name 'rlimit' [ 21.830091][ T29] audit: type=1400 audit(1758693051.567:65): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.853405][ T29] audit: type=1400 audit(1758693051.567:66): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.861092][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.873965][ T29] audit: type=1400 audit(1758693051.567:67): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.902730][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.902887][ T29] audit: type=1400 audit(1758693051.567:68): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.931803][ T29] audit: type=1400 audit(1758693051.567:69): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.956716][ T29] audit: type=1400 audit(1758693051.567:70): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.979957][ T29] audit: type=1400 audit(1758693051.627:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.693026][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 23.733490][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 23.783752][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.790865][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.798051][ T3315] bridge_slave_0: entered allmulticast mode [ 23.804263][ T3315] bridge_slave_0: entered promiscuous mode [ 23.812726][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.819906][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.827198][ T3315] bridge_slave_1: entered allmulticast mode [ 23.833557][ T3315] bridge_slave_1: entered promiscuous mode [ 23.853430][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.877148][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 23.886326][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.906782][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.913821][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.920993][ T3301] bridge_slave_0: entered allmulticast mode [ 23.927380][ T3301] bridge_slave_0: entered promiscuous mode [ 23.933714][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.940876][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.948055][ T3301] bridge_slave_1: entered allmulticast mode [ 23.954377][ T3301] bridge_slave_1: entered promiscuous mode [ 23.963445][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 23.979735][ T3315] team0: Port device team_slave_0 added [ 24.004017][ T3315] team0: Port device team_slave_1 added [ 24.019454][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.037432][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.054414][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.061402][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.087286][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.104483][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 24.114830][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.121862][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.147810][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.179293][ T3301] team0: Port device team_slave_0 added [ 24.195501][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.202622][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.209950][ T3308] bridge_slave_0: entered allmulticast mode [ 24.216338][ T3308] bridge_slave_0: entered promiscuous mode [ 24.222833][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.229944][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.237123][ T3308] bridge_slave_1: entered allmulticast mode [ 24.243431][ T3308] bridge_slave_1: entered promiscuous mode [ 24.249992][ T3301] team0: Port device team_slave_1 added [ 24.259988][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.267142][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.274264][ T3305] bridge_slave_0: entered allmulticast mode [ 24.280579][ T3305] bridge_slave_0: entered promiscuous mode [ 24.287273][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.294376][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.301563][ T3305] bridge_slave_1: entered allmulticast mode [ 24.308062][ T3305] bridge_slave_1: entered promiscuous mode [ 24.354147][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.363423][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.370401][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.396353][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.407728][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.414700][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.440667][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.455249][ T3315] hsr_slave_0: entered promiscuous mode [ 24.461178][ T3315] hsr_slave_1: entered promiscuous mode [ 24.473796][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.488355][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.508955][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.547191][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.554277][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.561476][ T3303] bridge_slave_0: entered allmulticast mode [ 24.568048][ T3303] bridge_slave_0: entered promiscuous mode [ 24.574406][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.581515][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.588712][ T3303] bridge_slave_1: entered allmulticast mode [ 24.595157][ T3303] bridge_slave_1: entered promiscuous mode [ 24.605747][ T3305] team0: Port device team_slave_0 added [ 24.618583][ T3308] team0: Port device team_slave_0 added [ 24.640197][ T3305] team0: Port device team_slave_1 added [ 24.652260][ T3301] hsr_slave_0: entered promiscuous mode [ 24.658227][ T3301] hsr_slave_1: entered promiscuous mode [ 24.663917][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 24.669681][ T3301] Cannot create hsr debugfs directory [ 24.675664][ T3308] team0: Port device team_slave_1 added [ 24.685457][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.714797][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.724123][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.731098][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.757112][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.772140][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.779149][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.805080][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.826586][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.833597][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.859497][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.877660][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.884618][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.910540][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.923931][ T3303] team0: Port device team_slave_0 added [ 24.930570][ T3303] team0: Port device team_slave_1 added [ 24.961529][ T3305] hsr_slave_0: entered promiscuous mode [ 24.967451][ T3305] hsr_slave_1: entered promiscuous mode [ 24.973123][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 24.978880][ T3305] Cannot create hsr debugfs directory [ 25.010229][ T3308] hsr_slave_0: entered promiscuous mode [ 25.016268][ T3308] hsr_slave_1: entered promiscuous mode [ 25.022023][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 25.027760][ T3308] Cannot create hsr debugfs directory [ 25.033434][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.040447][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.066353][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.089443][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.096399][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.122438][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.178810][ T3303] hsr_slave_0: entered promiscuous mode [ 25.185608][ T3303] hsr_slave_1: entered promiscuous mode [ 25.191381][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 25.197133][ T3303] Cannot create hsr debugfs directory [ 25.207264][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.233263][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.246386][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.256929][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.318820][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.345565][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.354834][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.363941][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.394844][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.407978][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.429249][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.437524][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.462426][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.473943][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.483667][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.492321][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.501134][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.515245][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.545251][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.557515][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.574137][ T3303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.591131][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.601545][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.614135][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.621167][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.629627][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.636675][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.645475][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.652575][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.677292][ T3303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.687497][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.694597][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.707485][ T3303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.723014][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.733474][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.758661][ T3303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.791293][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.801943][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.813591][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.828936][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.838501][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.845584][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.867678][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.874803][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.899468][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.914498][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.933396][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.940487][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.959331][ T135] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.966565][ T135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.031145][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.046259][ T3315] veth0_vlan: entered promiscuous mode [ 26.061367][ T3301] veth0_vlan: entered promiscuous mode [ 26.069832][ T3315] veth1_vlan: entered promiscuous mode [ 26.080162][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.090528][ T3301] veth1_vlan: entered promiscuous mode [ 26.115193][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.133283][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.144792][ T3301] veth0_macvtap: entered promiscuous mode [ 26.156421][ T1666] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.163532][ T1666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.174136][ T3301] veth1_macvtap: entered promiscuous mode [ 26.181004][ T3315] veth0_macvtap: entered promiscuous mode [ 26.190112][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.199260][ T3315] veth1_macvtap: entered promiscuous mode [ 26.214321][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.221413][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.237261][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.254733][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.268831][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.277827][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.304642][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.311953][ T1666] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.330740][ T1666] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.358833][ T1666] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.389159][ T1666] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.403592][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.412554][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.428964][ T1666] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.453609][ T3305] veth0_vlan: entered promiscuous mode [ 26.470339][ T1666] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.483808][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 26.483826][ T29] audit: type=1400 audit(1758693056.217:93): avc: denied { prog_load } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.517131][ T29] audit: type=1400 audit(1758693056.217:94): avc: denied { bpf } for pid=3463 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.526649][ T1666] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.537392][ T29] audit: type=1400 audit(1758693056.217:95): avc: denied { perfmon } for pid=3463 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.549715][ T3465] Zero length message leads to an empty skb [ 26.566497][ T29] audit: type=1400 audit(1758693056.217:96): avc: denied { prog_run } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.591700][ T3305] veth1_vlan: entered promiscuous mode [ 26.610750][ T1666] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.626100][ T3308] veth0_vlan: entered promiscuous mode [ 26.633560][ T29] audit: type=1400 audit(1758693056.367:97): avc: denied { map_create } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.652383][ T29] audit: type=1400 audit(1758693056.367:98): avc: denied { map_read map_write } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.678002][ T3308] veth1_vlan: entered promiscuous mode [ 26.691087][ T3305] veth0_macvtap: entered promiscuous mode [ 26.695271][ T29] audit: type=1400 audit(1758693056.377:99): avc: denied { create } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.716021][ T29] audit: type=1400 audit(1758693056.377:100): avc: denied { connect } for pid=3463 comm="syz.1.2" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.724888][ T3308] veth0_macvtap: entered promiscuous mode [ 26.736120][ T29] audit: type=1400 audit(1758693056.377:101): avc: denied { setopt } for pid=3463 comm="syz.1.2" laddr=fe80::a8aa:aaff:feaa:aaaa lport=58 faddr=ff03::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.752380][ T3308] veth1_macvtap: entered promiscuous mode [ 26.765798][ T29] audit: type=1400 audit(1758693056.377:102): avc: denied { write } for pid=3463 comm="syz.1.2" laddr=fe80::a8aa:aaff:feaa:aaaa lport=58 faddr=ff03::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.779674][ T3303] veth0_vlan: entered promiscuous mode [ 26.826920][ T3305] veth1_macvtap: entered promiscuous mode [ 26.838545][ T3303] veth1_vlan: entered promiscuous mode [ 26.854825][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.864650][ T3479] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7'. [ 26.872339][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.873371][ T3479] netlink: 43 bytes leftover after parsing attributes in process `syz.0.7'. [ 26.889301][ T3479] netlink: 'syz.0.7': attribute type 6 has an invalid length. [ 26.894547][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.896786][ T3479] netlink: 'syz.0.7': attribute type 5 has an invalid length. [ 26.896803][ T3479] netlink: 43 bytes leftover after parsing attributes in process `syz.0.7'. [ 26.908756][ T3303] veth0_macvtap: entered promiscuous mode [ 26.949860][ T3452] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.958968][ T3452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.980196][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.987532][ T3452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.015173][ T3303] veth1_macvtap: entered promiscuous mode [ 27.042050][ T3452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.071762][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.097070][ T3452] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.107241][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.122269][ T3452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.182916][ T3452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.219724][ T3452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.255792][ T3452] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.293492][ T3452] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.328253][ T3452] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.337318][ T3452] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.433288][ T3537] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 27.439840][ T3537] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 27.447566][ T3537] vhci_hcd vhci_hcd.0: Device attached [ 27.466904][ T3547] netlink: 16 bytes leftover after parsing attributes in process `syz.2.33'. [ 27.482751][ T3548] loop3: detected capacity change from 0 to 512 [ 27.544002][ T3548] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 27.577006][ T3548] EXT4-fs (loop3): mount failed [ 27.635000][ T3397] vhci_hcd: vhci_device speed not set [ 27.654663][ T3537] loop3: detected capacity change from 0 to 512 [ 27.695135][ T3397] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 27.708513][ T3537] EXT4-fs: Ignoring removed nobh option [ 27.714200][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.0.48'. [ 27.723028][ T3579] netlink: 24 bytes leftover after parsing attributes in process `syz.0.48'. [ 27.731903][ T3579] netlink: 24 bytes leftover after parsing attributes in process `syz.0.48'. [ 27.756505][ T3537] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.811649][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.31: corrupted inode contents [ 27.839547][ T3537] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.31: mark_inode_dirty error [ 27.852273][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.31: corrupted inode contents [ 27.881574][ T3598] netlink: 68 bytes leftover after parsing attributes in process `syz.2.57'. [ 27.904356][ T3537] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.31: mark_inode_dirty error [ 27.960130][ T3609] capability: warning: `syz.4.62' uses deprecated v2 capabilities in a way that may be insecure [ 27.961951][ T3537] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.31: Failed to acquire dquot type 0 [ 28.037993][ T3616] netlink: 'syz.2.65': attribute type 8 has an invalid length. [ 28.061362][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.31: corrupted inode contents [ 28.073615][ T3537] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.31: mark_inode_dirty error [ 28.085696][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.31: corrupted inode contents [ 28.097776][ T3537] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.31: mark_inode_dirty error [ 28.110857][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.31: corrupted inode contents [ 28.123354][ T3537] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 28.145232][ T3537] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.31: corrupted inode contents [ 28.172972][ T3537] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.31: mark_inode_dirty error [ 28.226363][ T3537] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 28.236264][ T3537] EXT4-fs (loop3): 1 truncate cleaned up [ 28.242383][ T3537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.258418][ T3537] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.276193][ T3537] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.406628][ T3658] netlink: 168 bytes leftover after parsing attributes in process `syz.2.83'. [ 28.441066][ C1] hrtimer: interrupt took 56571 ns [ 28.467050][ T3539] vhci_hcd: connection reset by peer [ 28.491664][ T12] vhci_hcd: stop threads [ 28.495997][ T12] vhci_hcd: release socket [ 28.500461][ T12] vhci_hcd: disconnect device [ 28.641633][ T3687] netdevsim netdevsim0: Direct firmware load for x failed with error -2 [ 28.719779][ T3699] netlink: 40 bytes leftover after parsing attributes in process `syz.2.95'. [ 28.767869][ T3637] syz.1.76 (3637) used greatest stack depth: 10864 bytes left [ 28.785430][ T3706] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 28.797412][ T3706] bond0: (slave lo): Error: Device can not be enslaved while up [ 28.968227][ T3537] ’ (3537) used greatest stack depth: 9760 bytes left [ 29.213968][ T3783] program syz.3.122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.627457][ T3859] capability: warning: `syz.4.151' uses 32-bit capabilities (legacy support in use) [ 29.794249][ T3883] loop2: detected capacity change from 0 to 128 [ 29.804341][ T3883] ======================================================= [ 29.804341][ T3883] WARNING: The mand mount option has been deprecated and [ 29.804341][ T3883] and is ignored by this kernel. Remove the mand [ 29.804341][ T3883] option from the mount to silence this warning. [ 29.804341][ T3883] ======================================================= [ 29.914419][ T3910] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 29.920852][ T3910] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 30.217023][ T3954] netlink: 'syz.4.166': attribute type 13 has an invalid length. [ 30.282163][ T3954] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.289501][ T3954] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.352832][ T3954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.364920][ T3954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.428168][ T41] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.439158][ T41] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.449653][ T41] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.471149][ T41] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.577665][ T3985] loop4: detected capacity change from 0 to 1024 [ 30.594618][ T3985] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 30.605609][ T3985] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 30.615778][ T3985] JBD2: no valid journal superblock found [ 30.621521][ T3985] EXT4-fs (loop4): Could not load journal inode [ 30.672544][ T3996] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.222447][ T4083] loop3: detected capacity change from 0 to 1024 [ 31.256056][ T4083] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 31.267017][ T4083] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 31.295444][ T4083] JBD2: no valid journal superblock found [ 31.301239][ T4083] EXT4-fs (loop3): Could not load journal inode [ 31.387165][ T4113] netlink: 'syz.2.226': attribute type 1 has an invalid length. [ 31.499499][ T4127] loop4: detected capacity change from 0 to 1024 [ 31.517528][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 31.517545][ T29] audit: type=1400 audit(1758693061.257:329): avc: granted { setsecparam } for pid=4117 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 31.555908][ T4127] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 31.567378][ T4127] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 31.589919][ T29] audit: type=1326 audit(1758693061.297:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.608648][ T4144] usb usb3: usbfs: process 4144 (syz.0.240) did not claim interface 0 before use [ 31.613264][ T29] audit: type=1326 audit(1758693061.297:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.624042][ T4127] JBD2: no valid journal superblock found [ 31.645828][ T29] audit: type=1326 audit(1758693061.307:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.651383][ T4127] EXT4-fs (loop4): Could not load journal inode [ 31.674843][ T29] audit: type=1326 audit(1758693061.307:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.704123][ T29] audit: type=1326 audit(1758693061.307:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.727838][ T29] audit: type=1326 audit(1758693061.307:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.751431][ T29] audit: type=1326 audit(1758693061.307:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.774689][ T29] audit: type=1326 audit(1758693061.317:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.797945][ T29] audit: type=1326 audit(1758693061.317:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.1.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fe6bbc5eec9 code=0x7ffc0000 [ 31.983289][ T4174] loop2: detected capacity change from 0 to 1024 [ 31.991119][ T4174] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.002092][ T4174] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.022187][ T4174] JBD2: no valid journal superblock found [ 32.028108][ T4174] EXT4-fs (loop2): Could not load journal inode [ 32.042809][ T4174] __nla_validate_parse: 10 callbacks suppressed [ 32.042827][ T4174] netlink: 12 bytes leftover after parsing attributes in process `syz.2.252'. [ 32.294485][ T4210] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 32.383495][ T4214] netlink: 12 bytes leftover after parsing attributes in process `syz.2.270'. [ 32.615055][ T4243] netlink: 'syz.3.284': attribute type 1 has an invalid length. [ 32.622752][ T4243] netlink: 224 bytes leftover after parsing attributes in process `syz.3.284'. [ 32.651774][ T4246] netlink: 92 bytes leftover after parsing attributes in process `syz.1.285'. [ 32.675067][ T4246] netlink: 20 bytes leftover after parsing attributes in process `syz.1.285'. [ 32.683970][ T4246] netlink: 20 bytes leftover after parsing attributes in process `syz.1.285'. [ 32.775504][ T3397] usb 7-1: enqueue for inactive port 0 [ 32.793405][ T3397] usb 7-1: enqueue for inactive port 0 [ 32.838700][ T4266] netlink: 128 bytes leftover after parsing attributes in process `syz.3.295'. [ 32.885069][ T3397] vhci_hcd: vhci_device speed not set [ 32.932208][ T4271] loop2: detected capacity change from 0 to 1024 [ 32.945491][ T4274] netlink: 24 bytes leftover after parsing attributes in process `syz.1.299'. [ 32.956461][ T4271] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.967453][ T4271] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.990360][ T4271] JBD2: no valid journal superblock found [ 32.996182][ T4271] EXT4-fs (loop2): Could not load journal inode [ 33.008180][ T4271] netlink: 12 bytes leftover after parsing attributes in process `syz.2.297'. [ 33.052971][ T4282] ieee802154 phy0 wpan0: encryption failed: -22 [ 33.343700][ T4335] netlink: 16 bytes leftover after parsing attributes in process `syz.3.328'. [ 33.446599][ T4357] nft_compat: unsupported protocol 1 [ 33.619177][ T4396] 9pnet_fd: Insufficient options for proto=fd [ 33.848064][ T4441] Illegal XDP return value 444252672 on prog (id 79) dev N/A, expect packet loss! [ 33.869170][ T4442] loop2: detected capacity change from 0 to 1024 [ 33.879087][ T4442] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 33.890114][ T4442] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 33.913547][ T4442] JBD2: no valid journal superblock found [ 33.919380][ T4442] EXT4-fs (loop2): Could not load journal inode [ 34.034665][ T4466] netlink: 'syz.2.386': attribute type 5 has an invalid length. [ 34.077844][ T4473] netlink: 'syz.0.390': attribute type 3 has an invalid length. [ 34.085614][ T4473] netlink: 'syz.0.390': attribute type 3 has an invalid length. [ 34.610914][ T4543] tmpfs: Bad value for 'mpol' [ 34.833401][ T4574] loop2: detected capacity change from 0 to 736 [ 35.226161][ T4625] netlink: 'syz.1.456': attribute type 66 has an invalid length. [ 35.366508][ T4641] program syz.2.463 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.501299][ T4652] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 35.507884][ T4652] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 35.515527][ T4652] vhci_hcd vhci_hcd.0: Device attached [ 35.606516][ T4657] vhci_hcd: connection closed [ 35.606662][ T41] vhci_hcd: stop threads [ 35.615966][ T41] vhci_hcd: release socket [ 35.620398][ T41] vhci_hcd: disconnect device [ 36.042752][ T4712] 9pnet_fd: Insufficient options for proto=fd [ 36.141957][ T4729] syz.2.503 uses obsolete (PF_INET,SOCK_PACKET) [ 36.187864][ T4737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4737 comm=syz.3.507 [ 36.533698][ T29] kauditd_printk_skb: 1771 callbacks suppressed [ 36.533713][ T29] audit: type=1326 audit(1758693066.267:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 36.568702][ T29] audit: type=1326 audit(1758693066.307:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7ab1daf79 code=0x7ffc0000 [ 36.592069][ T29] audit: type=1326 audit(1758693066.307:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 36.615306][ T29] audit: type=1326 audit(1758693066.307:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7ab1daf79 code=0x7ffc0000 [ 36.638691][ T29] audit: type=1326 audit(1758693066.307:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa7ab23eec9 code=0x7ffc0000 [ 36.638716][ T29] audit: type=1326 audit(1758693066.307:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8c1d835d67 code=0x7ffc0000 [ 36.685093][ T29] audit: type=1326 audit(1758693066.307:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8c1d7daf79 code=0x7ffc0000 [ 36.685119][ T29] audit: type=1326 audit(1758693066.307:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 36.685214][ T29] audit: type=1400 audit(1758693066.307:2118): avc: granted { setsecparam } for pid=4778 comm="syz.4.527" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 36.694129][ T29] audit: type=1326 audit(1758693066.367:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4680 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 36.938602][ T4836] mmap: syz.0.548 (4836) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.053860][ T4865] loop2: detected capacity change from 0 to 164 [ 37.217301][ T4900] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 37.660569][ T4962] nftables ruleset with unbound chain [ 38.174268][ T5020] netlink: 'syz.1.629': attribute type 32 has an invalid length. [ 38.182149][ T5020] __nla_validate_parse: 24 callbacks suppressed [ 38.182165][ T5020] netlink: 28 bytes leftover after parsing attributes in process `syz.1.629'. [ 38.351314][ T5046] netlink: 'syz.1.643': attribute type 7 has an invalid length. [ 38.715058][ T5075] netlink: 8 bytes leftover after parsing attributes in process `syz.4.655'. [ 38.735019][ T5075] netlink: 'syz.4.655': attribute type 1 has an invalid length. [ 38.940383][ T5119] netlink: 48 bytes leftover after parsing attributes in process `syz.4.673'. [ 39.071164][ T5139] netlink: 'syz.4.681': attribute type 3 has an invalid length. [ 39.122624][ T5141] netlink: 12 bytes leftover after parsing attributes in process `syz.4.682'. [ 39.217385][ T5154] netlink: 32 bytes leftover after parsing attributes in process `syz.4.688'. [ 39.226478][ T5154] netlink: 32 bytes leftover after parsing attributes in process `syz.4.688'. [ 39.305952][ T5164] netlink: 14 bytes leftover after parsing attributes in process `syz.4.693'. [ 39.450614][ T5182] usb usb1: usbfs: process 5182 (syz.3.702) did not claim interface 0 before use [ 39.598163][ T5209] netlink: 'syz.4.715': attribute type 2 has an invalid length. [ 39.757444][ T5232] netlink: 'syz.1.726': attribute type 1 has an invalid length. [ 39.765252][ T5232] netlink: 'syz.1.726': attribute type 3 has an invalid length. [ 39.772902][ T5232] netlink: 224 bytes leftover after parsing attributes in process `syz.1.726'. [ 39.856274][ T5244] netlink: 4 bytes leftover after parsing attributes in process `syz.0.733'. [ 40.018154][ T5282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 40.090412][ T5292] netlink: 'syz.2.752': attribute type 4 has an invalid length. [ 40.679834][ T5376] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 41.540764][ T29] kauditd_printk_skb: 1605 callbacks suppressed [ 41.540779][ T29] audit: type=1400 audit(1758693071.277:3725): avc: denied { create } for pid=5486 comm="syz.3.837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 41.609304][ T29] audit: type=1400 audit(1758693071.337:3726): avc: denied { create } for pid=5491 comm="syz.3.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 41.661400][ T29] audit: type=1400 audit(1758693071.397:3727): avc: denied { create } for pid=5494 comm="syz.4.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 41.712561][ T29] audit: type=1400 audit(1758693071.427:3728): avc: denied { prog_load } for pid=5497 comm="syz.3.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 41.731694][ T29] audit: type=1400 audit(1758693071.437:3729): avc: denied { prog_load } for pid=5497 comm="syz.3.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 41.750675][ T29] audit: type=1400 audit(1758693071.437:3730): avc: denied { read } for pid=5497 comm="syz.3.842" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=0 [ 41.774764][ T29] audit: type=1400 audit(1758693071.437:3731): avc: denied { create } for pid=5497 comm="syz.3.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 41.795376][ T29] audit: type=1400 audit(1758693071.437:3732): avc: denied { prog_load } for pid=5497 comm="syz.3.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 41.814347][ T29] audit: type=1400 audit(1758693071.437:3733): avc: denied { mount } for pid=5497 comm="syz.3.842" name="/" dev="configfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=0 [ 41.837051][ T29] audit: type=1400 audit(1758693071.437:3734): avc: denied { module_request } for pid=5497 comm="syz.3.842" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 44.190383][ T5955] caif0: entered promiscuous mode [ 44.195496][ T5955] caif0: entered allmulticast mode [ 44.496211][ T6000] __nla_validate_parse: 21 callbacks suppressed [ 44.496229][ T6000] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1085'. [ 45.536146][ T6192] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6192 comm=syz.3.1178 [ 46.162439][ T6264] netlink: 'syz.0.1212': attribute type 5 has an invalid length. [ 46.170253][ T6264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1212'. [ 46.264030][ T6278] netlink: 'syz.0.1220': attribute type 11 has an invalid length. [ 46.272009][ T6278] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1220'. [ 46.549866][ T29] kauditd_printk_skb: 2849 callbacks suppressed [ 46.549882][ T29] audit: type=1400 audit(1758693076.287:6584): avc: denied { prog_load } for pid=6329 comm="syz.3.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.580115][ T29] audit: type=1400 audit(1758693076.297:6585): avc: denied { map_create } for pid=6331 comm="syz.2.1246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 46.599425][ T29] audit: type=1400 audit(1758693076.297:6586): avc: denied { create } for pid=6330 comm="syz.4.1245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 46.624611][ T29] audit: type=1326 audit(1758693076.337:6587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6313 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.657413][ T29] audit: type=1326 audit(1758693076.387:6588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.680936][ T29] audit: type=1326 audit(1758693076.387:6589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.704462][ T29] audit: type=1326 audit(1758693076.387:6590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.728006][ T29] audit: type=1326 audit(1758693076.387:6591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.751404][ T29] audit: type=1326 audit(1758693076.387:6592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 46.774813][ T29] audit: type=1326 audit(1758693076.387:6593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6339 comm="syz.4.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c1d83eec9 code=0x7ffc0000 [ 47.466183][ T6451] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 47.472894][ T6451] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.480524][ T6451] vhci_hcd vhci_hcd.0: Device attached [ 47.502115][ T6453] vhci_hcd: unknown pdu 1 [ 47.512072][ T3452] vhci_hcd: stop threads [ 47.516372][ T3452] vhci_hcd: release socket [ 47.520820][ T3452] vhci_hcd: disconnect device [ 48.880856][ T6709] veth0_vlan: entered allmulticast mode [ 49.084099][ T6751] netlink: 'syz.4.1443': attribute type 21 has an invalid length. [ 49.093047][ T6751] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1443'. [ 49.294334][ T6787] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 50.811356][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1540'. [ 50.820321][ T6959] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1540'. [ 51.555267][ T29] kauditd_printk_skb: 2369 callbacks suppressed [ 51.555285][ T29] audit: type=1326 audit(1758693081.297:8963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 51.617387][ T29] audit: type=1326 audit(1758693081.297:8964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7ab1daf79 code=0x7ffc0000 [ 51.641465][ T29] audit: type=1326 audit(1758693081.297:8965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa7ab23eec9 code=0x7ffc0000 [ 51.665341][ T29] audit: type=1326 audit(1758693081.307:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 51.689288][ T29] audit: type=1326 audit(1758693081.307:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7ab1daf79 code=0x7ffc0000 [ 51.713427][ T29] audit: type=1326 audit(1758693081.307:8968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa7ab23eec9 code=0x7ffc0000 [ 51.737210][ T29] audit: type=1326 audit(1758693081.317:8969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 51.761188][ T29] audit: type=1326 audit(1758693081.317:8970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7ab1daf79 code=0x7ffc0000 [ 51.785112][ T29] audit: type=1326 audit(1758693081.317:8971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa7ab23eec9 code=0x7ffc0000 [ 51.809091][ T29] audit: type=1326 audit(1758693081.327:8972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz.0.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7ab235d67 code=0x7ffc0000 [ 52.734260][ T7127] netlink: 'syz.0.1616': attribute type 10 has an invalid length. [ 52.793570][ T7127] team0: Port device dummy0 added [ 52.802772][ T7128] netlink: 'syz.0.1616': attribute type 10 has an invalid length. [ 52.844843][ T7128] team0: Port device dummy0 removed [ 52.866425][ T7128] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 53.580161][ T7232] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1664'. [ 54.315801][ T7276] bridge_slave_0: default FDB implementation only supports local addresses [ 55.007947][ T7383] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 56.471914][ T7582] netlink: 'syz.3.1832': attribute type 21 has an invalid length. [ 56.487217][ T7582] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1832'. [ 56.565684][ T29] kauditd_printk_skb: 6692 callbacks suppressed [ 56.565701][ T29] audit: type=1400 audit(1758693086.297:15656): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 56.601759][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 56.608863][ T3032] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 56.616812][ T3032] audit: backlog limit exceeded [ 56.618225][ T7603] audit: audit_backlog=65 > audit_backlog_limit=64 [ 56.623736][ T7601] audit: audit_backlog=65 > audit_backlog_limit=64 [ 56.628289][ T7603] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 56.628317][ T7603] audit: backlog limit exceeded [ 56.635135][ T29] audit: type=1400 audit(1758693086.337:15657): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 56.635161][ T29] audit: type=1400 audit(1758693086.337:15658): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 56.817896][ T7627] netlink: 'syz.4.1853': attribute type 2 has an invalid length. [ 56.901832][ T7643] netlink: 'syz.0.1861': attribute type 10 has an invalid length. [ 56.909740][ T7643] netlink: 'syz.0.1861': attribute type 19 has an invalid length. [ 56.917638][ T7643] netlink: 14536 bytes leftover after parsing attributes in process `syz.0.1861'. [ 56.920357][ T7645] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1862'. [ 56.936310][ T7645] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1862'. [ 56.945937][ T7645] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1862'. [ 56.954855][ T7645] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1862'. [ 56.968402][ T7645] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1862'. [ 57.576104][ T7705] netlink: 176 bytes leftover after parsing attributes in process `syz.1.1889'. [ 57.881214][ T7746] netlink: 'syz.2.1907': attribute type 5 has an invalid length. [ 58.689824][ T7851] syz.2.1959 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 59.023659][ T7906] syz.3.1987 (7906): attempted to duplicate a private mapping with mremap. This is not supported. [ 61.008355][ T8113] netlink: 'syz.0.2084': attribute type 3 has an invalid length. [ 61.116654][ T8126] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2090'. [ 61.321197][ T8150] netlink: 'syz.1.2102': attribute type 8 has an invalid length. [ 61.575844][ T29] kauditd_printk_skb: 28916 callbacks suppressed [ 61.575860][ T29] audit: type=1400 audit(1758693091.317:42590): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 61.603474][ T29] audit: type=1400 audit(1758693091.317:42591): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 61.624623][ T29] audit: type=1400 audit(1758693091.317:42592): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 61.652807][ T8190] audit: audit_backlog=65 > audit_backlog_limit=64 [ 61.652825][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 61.659384][ T8190] audit: audit_lost=668 audit_rate_limit=0 audit_backlog_limit=64 [ 61.659400][ T8190] audit: backlog limit exceeded [ 61.661160][ T29] audit: type=1400 audit(1758693091.317:42593): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 61.666573][ T3032] audit: audit_lost=669 audit_rate_limit=0 audit_backlog_limit=64 [ 61.674368][ T29] audit: type=1400 audit(1758693091.317:42594): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 61.842332][ T8212] binfmt_misc: register: failed to install interpreter file ./file0 [ 63.854031][ T8394] bond0: (slave dummy0): Releasing backup interface [ 63.883209][ T8394] bridge_slave_0: left allmulticast mode [ 63.889556][ T8394] bridge_slave_0: left promiscuous mode [ 63.895267][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.914724][ T8394] bridge_slave_1: left allmulticast mode [ 63.920414][ T8394] bridge_slave_1: left promiscuous mode [ 63.926102][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.967554][ T8394] bond0: (slave bond_slave_0): Releasing backup interface [ 63.983899][ T8394] bond0: (slave bond_slave_1): Releasing backup interface [ 64.017181][ T8394] team0: Port device team_slave_0 removed [ 64.080218][ T8394] team0: Port device team_slave_1 removed [ 64.124472][ T8394] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.132660][ T8394] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.188695][ T8394] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.196654][ T8394] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.196168][ T8537] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2282'. [ 66.119586][ T8598] netlink: 'syz.2.2310': attribute type 21 has an invalid length. [ 66.585741][ T29] kauditd_printk_skb: 24220 callbacks suppressed [ 66.585759][ T29] audit: type=1400 audit(1758693096.327:63481): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 66.610633][ T8649] audit: audit_backlog=65 > audit_backlog_limit=64 [ 66.613787][ T29] audit: type=1400 audit(1758693096.327:63482): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 66.619785][ T8649] audit: audit_lost=1781 audit_rate_limit=0 audit_backlog_limit=64 [ 66.641429][ T29] audit: type=1400 audit(1758693096.327:63483): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 66.648952][ T8649] audit: backlog limit exceeded [ 66.670599][ T29] audit: type=1400 audit(1758693096.327:63484): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 66.675259][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 66.696491][ T29] audit: type=1400 audit(1758693096.327:63485): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 66.702526][ T3032] audit: audit_lost=1782 audit_rate_limit=0 audit_backlog_limit=64 [ 66.988375][ T8679] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2350'. [ 66.997457][ T8679] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2350'. [ 67.101443][ T8655] ================================================================== [ 67.109567][ T8655] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 67.116982][ T8655] [ 67.119309][ T8655] read to 0xffff888104473540 of 4 bytes by task 8651 on cpu 1: [ 67.126863][ T8655] atime_needs_update+0x25f/0x3e0 [ 67.131923][ T8655] touch_atime+0x4a/0x340 [ 67.136299][ T8655] shmem_file_splice_read+0x5b1/0x600 [ 67.141686][ T8655] splice_direct_to_actor+0x26c/0x680 [ 67.147081][ T8655] do_splice_direct+0xda/0x150 [ 67.151857][ T8655] do_sendfile+0x380/0x650 [ 67.156293][ T8655] __x64_sys_sendfile64+0x105/0x150 [ 67.161512][ T8655] x64_sys_call+0x2bb0/0x2ff0 [ 67.166211][ T8655] do_syscall_64+0xd2/0x200 [ 67.170737][ T8655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.176651][ T8655] [ 67.178989][ T8655] write to 0xffff888104473540 of 4 bytes by task 8655 on cpu 0: [ 67.186637][ T8655] touch_atime+0x1e8/0x340 [ 67.191078][ T8655] shmem_file_splice_read+0x5b1/0x600 [ 67.196465][ T8655] splice_direct_to_actor+0x26c/0x680 [ 67.201846][ T8655] do_splice_direct+0xda/0x150 [ 67.206618][ T8655] do_sendfile+0x380/0x650 [ 67.211052][ T8655] __x64_sys_sendfile64+0x105/0x150 [ 67.216270][ T8655] x64_sys_call+0x2bb0/0x2ff0 [ 67.220965][ T8655] do_syscall_64+0xd2/0x200 [ 67.225491][ T8655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.231403][ T8655] [ 67.233773][ T8655] value changed: 0x31576599 -> 0x31effc19 [ 67.239574][ T8655] [ 67.241897][ T8655] Reported by Kernel Concurrency Sanitizer on: [ 67.248049][ T8655] CPU: 0 UID: 0 PID: 8655 Comm: syz.1.2337 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.257774][ T8655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.267843][ T8655] ================================================================== [ 71.595049][ T29] kauditd_printk_skb: 44707 callbacks suppressed [ 71.595066][ T29] audit: type=1400 audit(1758693101.327:107958): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.602226][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 71.625027][ T29] audit: type=1400 audit(1758693101.327:107959): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.629911][ T3032] audit: audit_lost=1861 audit_rate_limit=0 audit_backlog_limit=64 [ 71.651107][ T29] audit: type=1400 audit(1758693101.337:107960): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.651250][ T29] audit: type=1400 audit(1758693101.337:107961): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.651275][ T29] audit: type=1400 audit(1758693101.337:107962): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.651298][ T29] audit: type=1400 audit(1758693101.337:107963): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.651321][ T29] audit: type=1400 audit(1758693101.337:107964): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.651351][ T29] audit: type=1400 audit(1758693101.337:107965): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 76.605033][ T29] kauditd_printk_skb: 51026 callbacks suppressed [ 76.605055][ T29] audit: type=1400 audit(1758693106.347:158808): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 76.612353][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 76.634279][ T29] audit: type=1400 audit(1758693106.347:158809): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 76.639237][ T3032] audit: audit_lost=1923 audit_rate_limit=0 audit_backlog_limit=64 [ 76.661039][ T29] audit: type=1400 audit(1758693106.347:158810): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 76.668382][ T3032] audit: backlog limit exceeded [ 76.668768][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 76.690108][ T29] audit: type=1400 audit(1758693106.347:158811): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 76.694455][ T3032] audit: audit_lost=1924 audit_rate_limit=0 audit_backlog_limit=64 [ 76.700982][ T29] audit: type=1400 audit(1758693106.347:158812): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0