last executing test programs: 10.279144218s ago: executing program 0 (id=145): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1700000000000000040000000300"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 8.940802222s ago: executing program 0 (id=146): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) rt_sigprocmask(0x1, &(0x7f0000000340)={[0x8000]}, &(0x7f0000000380), 0x8) r3 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r1, 0x3, {0x0, 0x0, 0x3}}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r3) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4008802) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) creat(0x0, 0x0) 5.993573622s ago: executing program 0 (id=147): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) epoll_create(0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r4, &(0x7f00000017c0)=""/4109, 0x100d, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r7, &(0x7f00000bd000), 0x80, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) connect$unix(r7, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmget(0x3, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) 4.660706905s ago: executing program 1 (id=149): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="fb000000000000fa", @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x19, 0x5, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x402c5342, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x80045300, 0x0) tkill(r1, 0x7) clock_adjtime(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.94934789s ago: executing program 0 (id=150): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 2.302313152s ago: executing program 0 (id=151): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffd, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.822026134s ago: executing program 1 (id=152): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e5277b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xe42, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000001680)=[{&(0x7f0000000000)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}], 0x1, 0xfc) 1.00263039s ago: executing program 0 (id=153): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) mlockall(0x1) 642.752058ms ago: executing program 1 (id=154): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000180)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x0, 0x20000}, 0x20) 412.957392ms ago: executing program 1 (id=155): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 236.054235ms ago: executing program 1 (id=156): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r2, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fe01000000000000", 0x1c) 0s ago: executing program 1 (id=157): r0 = eventfd2(0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f000009de80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000009c0)=""/187, 0xbb}], 0x195) kernel console output (not intermixed with test programs): [ 55.634124][ T31] audit: type=1400 audit(55.560:68): avc: denied { read write } for pid=3110 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.653830][ T31] audit: type=1400 audit(55.580:69): avc: denied { open } for pid=3110 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:5533' (ED25519) to the list of known hosts. [ 67.156357][ T31] audit: type=1400 audit(67.090:70): avc: denied { name_bind } for pid=3111 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.970273][ T31] audit: type=1400 audit(69.900:71): avc: denied { execute } for pid=3113 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.974980][ T31] audit: type=1400 audit(69.910:72): avc: denied { execute_no_trans } for pid=3113 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 73.234803][ T31] audit: type=1400 audit(73.160:73): avc: denied { mounton } for pid=3113 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 73.239675][ T31] audit: type=1400 audit(73.160:74): avc: denied { mount } for pid=3113 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.251056][ T3113] cgroup: Unknown subsys name 'net' [ 73.262753][ T31] audit: type=1400 audit(73.190:75): avc: denied { unmount } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.468441][ T3113] cgroup: Unknown subsys name 'cpuset' [ 73.475967][ T3113] cgroup: Unknown subsys name 'hugetlb' [ 73.477175][ T3113] cgroup: Unknown subsys name 'rlimit' [ 73.764111][ T31] audit: type=1400 audit(73.680:76): avc: denied { setattr } for pid=3113 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.767569][ T31] audit: type=1400 audit(73.700:77): avc: denied { mounton } for pid=3113 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 73.770786][ T31] audit: type=1400 audit(73.700:78): avc: denied { mount } for pid=3113 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 74.023229][ T3115] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 74.027252][ T31] audit: type=1400 audit(73.960:79): avc: denied { relabelto } for pid=3115 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.029816][ T31] audit: type=1400 audit(73.960:80): avc: denied { write } for pid=3115 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 74.068410][ T31] audit: type=1400 audit(74.000:81): avc: denied { read } for pid=3113 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.070505][ T31] audit: type=1400 audit(74.000:82): avc: denied { open } for pid=3113 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 82.585822][ T3113] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 84.734044][ T31] audit: type=1400 audit(84.660:83): avc: denied { execmem } for pid=3116 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 84.810668][ T31] audit: type=1400 audit(84.740:84): avc: denied { mounton } for pid=3118 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.811852][ T31] audit: type=1400 audit(84.740:85): avc: denied { mount } for pid=3118 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 84.815840][ T31] audit: type=1400 audit(84.750:86): avc: denied { read } for pid=3118 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.817120][ T31] audit: type=1400 audit(84.750:87): avc: denied { open } for pid=3118 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.822653][ T31] audit: type=1400 audit(84.750:88): avc: denied { mounton } for pid=3118 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.856584][ T31] audit: type=1400 audit(84.790:89): avc: denied { module_request } for pid=3119 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.857546][ T31] audit: type=1400 audit(84.790:90): avc: denied { module_request } for pid=3118 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.980223][ T31] audit: type=1400 audit(84.910:91): avc: denied { sys_module } for pid=3119 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 85.956028][ T31] audit: type=1400 audit(85.880:92): avc: denied { ioctl } for pid=3119 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 87.439569][ T3119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.449483][ T3118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.459351][ T3119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.462910][ T3118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.619253][ T3119] hsr_slave_0: entered promiscuous mode [ 88.623173][ T3119] hsr_slave_1: entered promiscuous mode [ 88.717673][ T3118] hsr_slave_0: entered promiscuous mode [ 88.721644][ T3118] hsr_slave_1: entered promiscuous mode [ 88.727703][ T3118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.728221][ T3118] Cannot create hsr debugfs directory [ 89.159902][ T3119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 89.180396][ T3119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 89.201519][ T3119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 89.220289][ T3119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 89.229943][ T3118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.240942][ T3118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.274749][ T3118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 89.289151][ T3118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.130642][ T3118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.308223][ T3119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.318282][ T3119] veth0_vlan: entered promiscuous mode [ 93.330603][ T3119] veth1_vlan: entered promiscuous mode [ 93.369140][ T3119] veth0_macvtap: entered promiscuous mode [ 93.376401][ T3119] veth1_macvtap: entered promiscuous mode [ 93.422529][ T3119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.423194][ T3119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.427232][ T3119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.427693][ T3119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.559666][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 93.559730][ T31] audit: type=1400 audit(93.490:96): avc: denied { mount } for pid=3119 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 93.566129][ T31] audit: type=1400 audit(93.490:97): avc: denied { mounton } for pid=3119 comm="syz-executor" path="/syzkaller.Yeqp2T/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 93.579041][ T31] audit: type=1400 audit(93.510:98): avc: denied { mount } for pid=3119 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.604167][ T31] audit: type=1400 audit(93.530:99): avc: denied { unmount } for pid=3119 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 93.605186][ T31] audit: type=1400 audit(93.530:100): avc: denied { mounton } for pid=3119 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 93.614338][ T31] audit: type=1400 audit(93.540:101): avc: denied { mount } for pid=3119 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 93.682606][ T3118] veth0_vlan: entered promiscuous mode [ 93.702980][ T3118] veth1_vlan: entered promiscuous mode [ 93.779061][ T3118] veth0_macvtap: entered promiscuous mode [ 93.787560][ T3118] veth1_macvtap: entered promiscuous mode [ 93.788302][ T31] audit: type=1400 audit(93.720:102): avc: denied { read write } for pid=3119 comm="syz-executor" name="loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.788786][ T31] audit: type=1400 audit(93.720:103): avc: denied { open } for pid=3119 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.789227][ T31] audit: type=1400 audit(93.720:104): avc: denied { ioctl } for pid=3119 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.859248][ T3118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.860277][ T3118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.860680][ T3118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.861140][ T3118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.887324][ T31] audit: type=1400 audit(93.820:105): avc: denied { bind } for pid=3798 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.854887][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 103.855008][ T31] audit: type=1400 audit(103.790:118): avc: denied { prog_run } for pid=3812 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 104.090549][ T31] audit: type=1400 audit(104.020:119): avc: denied { create } for pid=3814 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.103068][ T31] audit: type=1400 audit(104.030:120): avc: denied { ioctl } for pid=3814 comm="syz.1.8" path="socket:[2264]" dev="sockfs" ino=2264 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.655905][ T31] audit: type=1326 audit(104.570:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.1.10" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 104.656538][ T31] audit: type=1326 audit(104.590:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.1.10" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 104.682461][ T31] audit: type=1326 audit(104.590:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.1.10" exe="/syz-executor" sig=0 arch=40000028 syscall=176 compat=0 ip=0x132da0 code=0x7ffc0000 [ 104.689866][ T31] audit: type=1326 audit(104.620:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.1.10" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 104.703762][ T31] audit: type=1326 audit(104.620:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.1.10" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.856388][ T31] audit: type=1400 audit(105.790:126): avc: denied { create } for pid=3826 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 106.154546][ T31] audit: type=1400 audit(106.080:127): avc: denied { create } for pid=3826 comm="syz.1.13" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 110.951964][ T3835] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.976416][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 110.976525][ T31] audit: type=1400 audit(110.910:130): avc: denied { bind } for pid=3834 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 110.977853][ T31] audit: type=1400 audit(110.910:131): avc: denied { name_bind } for pid=3834 comm="syz.1.15" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 110.978795][ T31] audit: type=1400 audit(110.910:132): avc: denied { node_bind } for pid=3834 comm="syz.1.15" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 111.627882][ T31] audit: type=1400 audit(111.550:133): avc: denied { create } for pid=3839 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 111.628822][ T31] audit: type=1400 audit(111.550:134): avc: denied { write } for pid=3839 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 111.638898][ T3840] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17'. [ 113.229921][ T3848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=3848 comm=syz.1.20 [ 114.156643][ T31] audit: type=1400 audit(114.090:135): avc: denied { setopt } for pid=3852 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 115.357304][ T3860] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.391209][ T3860] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.399704][ T3860] bond0 (unregistering): Released all slaves [ 116.221236][ T3896] mmap: syz.1.25 (3896) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 118.301779][ T3911] netlink: 'syz.1.31': attribute type 10 has an invalid length. [ 118.554238][ T31] audit: type=1400 audit(118.480:136): avc: denied { create } for pid=3912 comm="syz.1.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.709880][ T31] audit: type=1400 audit(122.640:137): avc: denied { append } for pid=3926 comm="syz.1.37" name="ttyS3" dev="devtmpfs" ino=609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 123.236845][ T3930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=3930 comm=syz.1.38 [ 123.237769][ T3930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2562 sclass=netlink_route_socket pid=3930 comm=syz.1.38 [ 123.244688][ T3930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=3930 comm=syz.1.38 [ 123.515180][ T31] audit: type=1326 audit(123.440:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.525014][ T31] audit: type=1326 audit(123.460:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.527171][ T31] audit: type=1326 audit(123.460:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.529800][ T31] audit: type=1326 audit(123.460:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=141 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.534365][ T31] audit: type=1326 audit(123.460:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.594113][ T31] audit: type=1326 audit(123.500:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.0.40" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 123.910676][ T31] audit: type=1400 audit(123.840:144): avc: denied { block_suspend } for pid=3940 comm="syz.0.43" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 124.728257][ T31] audit: type=1326 audit(124.660:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.729954][ T31] audit: type=1326 audit(124.660:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.732434][ T31] audit: type=1326 audit(124.660:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=331 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.746345][ T31] audit: type=1326 audit(124.680:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.748490][ T31] audit: type=1326 audit(124.680:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.751185][ T31] audit: type=1326 audit(124.680:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.754991][ T31] audit: type=1326 audit(124.680:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 124.755812][ T31] audit: type=1326 audit(124.680:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.0.45" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 128.249270][ T3965] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 128.286433][ T3965] capability: warning: `syz.0.48' uses deprecated v2 capabilities in a way that may be insecure [ 128.978186][ T31] kauditd_printk_skb: 585 callbacks suppressed [ 128.978251][ T31] audit: type=1400 audit(128.910:738): avc: denied { setopt } for pid=3968 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 129.176908][ T3971] syz.0.51[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.177802][ T3971] syz.0.51[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.609964][ T3982] netlink: 8 bytes leftover after parsing attributes in process `syz.0.54'. [ 136.473958][ T31] audit: type=1326 audit(136.400:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.475309][ T31] audit: type=1326 audit(136.400:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.493851][ T31] audit: type=1326 audit(136.410:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.494740][ T31] audit: type=1326 audit(136.410:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.495347][ T31] audit: type=1326 audit(136.410:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.495934][ T31] audit: type=1326 audit(136.410:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.496540][ T31] audit: type=1326 audit(136.410:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.524629][ T31] audit: type=1326 audit(136.410:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.534421][ T31] audit: type=1326 audit(136.460:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 136.548082][ T31] audit: type=1326 audit(136.480:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3987 comm="syz.0.57" exe="/syz-executor" sig=0 arch=40000028 syscall=382 compat=0 ip=0x132da0 code=0x7ffc0000 [ 145.927875][ T4007] netlink: 28 bytes leftover after parsing attributes in process `syz.1.64'. [ 145.929131][ T4007] netlink: 28 bytes leftover after parsing attributes in process `syz.1.64'. [ 146.178165][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 146.178268][ T31] audit: type=1326 audit(146.100:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 146.179399][ T31] audit: type=1326 audit(146.100:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 146.180050][ T31] audit: type=1326 audit(146.110:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x132da0 code=0x7ffc0000 [ 146.207762][ T31] audit: type=1326 audit(146.140:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 146.208554][ T31] audit: type=1326 audit(146.140:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=114 compat=0 ip=0x132da0 code=0x7ffc0000 [ 146.326469][ T31] audit: type=1326 audit(146.240:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x1600e4 code=0x7ffc0000 [ 147.844790][ T31] audit: type=1326 audit(147.770:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.886081][ T31] audit: type=1326 audit(147.820:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.886918][ T31] audit: type=1326 audit(147.820:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 148.199529][ T31] audit: type=1326 audit(148.130:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.482698][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 157.482800][ T31] audit: type=1326 audit(157.410:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.485075][ T31] audit: type=1326 audit(157.410:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.498122][ T31] audit: type=1326 audit(157.430:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.499340][ T31] audit: type=1326 audit(157.430:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.500437][ T31] audit: type=1326 audit(157.430:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.522946][ T31] audit: type=1326 audit(157.450:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=4 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.532467][ T31] audit: type=1326 audit(157.460:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.542224][ T31] audit: type=1326 audit(157.460:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.545730][ T31] audit: type=1326 audit(157.480:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=4 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.546732][ T31] audit: type=1326 audit(157.480:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.78" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 159.294806][ T4051] netlink: 2 bytes leftover after parsing attributes in process `syz.0.81'. [ 164.748813][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 164.748919][ T31] audit: type=1326 audit(164.680:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 164.770376][ T31] audit: type=1326 audit(164.700:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x132da0 code=0x7ffc0000 [ 164.771701][ T31] audit: type=1400 audit(164.700:818): avc: denied { wake_alarm } for pid=4089 comm="syz.0.98" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.772526][ T31] audit: type=1326 audit(164.700:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 164.779982][ T31] audit: type=1326 audit(164.700:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=354 compat=0 ip=0x132da0 code=0x7ffc0000 [ 164.780939][ T31] audit: type=1326 audit(164.700:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 164.781833][ T31] audit: type=1326 audit(164.700:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 166.916430][ T31] audit: type=1400 audit(166.850:823): avc: denied { write } for pid=4104 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 166.946742][ T31] audit: type=1400 audit(166.860:824): avc: denied { ioctl } for pid=4104 comm="syz.0.104" path="socket:[2579]" dev="sockfs" ino=2579 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.517955][ T4105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.104'. [ 168.655094][ T4113] syz.0.106[4113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.655505][ T4113] syz.0.106[4113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.727489][ T31] audit: type=1400 audit(170.640:825): avc: denied { create } for pid=4133 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 170.728736][ T31] audit: type=1400 audit(170.640:826): avc: denied { setopt } for pid=4133 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 170.729527][ T31] audit: type=1400 audit(170.660:827): avc: denied { listen } for pid=4133 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.004129][ T31] audit: type=1400 audit(170.930:828): avc: denied { connect } for pid=4136 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 181.215554][ T4173] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 181.216159][ T4173] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 181.216941][ T4173] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 184.721598][ T4168] coredump: 150(syz.0.125): written to core: VMAs: 17, size 23138304; core: 11024190 bytes, pos 23142400 [ 186.564505][ T31] audit: type=1326 audit(186.490:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.565509][ T31] audit: type=1326 audit(186.500:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.577037][ T31] audit: type=1326 audit(186.510:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=383 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.577997][ T31] audit: type=1326 audit(186.510:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.578701][ T31] audit: type=1326 audit(186.510:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.579368][ T31] audit: type=1326 audit(186.510:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.580038][ T31] audit: type=1326 audit(186.510:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.580713][ T31] audit: type=1326 audit(186.510:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.600325][ T31] audit: type=1326 audit(186.530:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 186.601320][ T31] audit: type=1326 audit(186.530:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.0.131" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 187.484049][ T4195] syzkaller0: entered promiscuous mode [ 187.484855][ T4195] syzkaller0: entered allmulticast mode [ 198.730943][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 198.731631][ T31] audit: type=1326 audit(198.660:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.738177][ T31] audit: type=1326 audit(198.670:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.749469][ T31] audit: type=1326 audit(198.680:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.760233][ T31] audit: type=1326 audit(198.690:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=55 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.770000][ T31] audit: type=1326 audit(198.700:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.771388][ T31] audit: type=1326 audit(198.700:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 198.782298][ T31] audit: type=1326 audit(198.700:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=168 compat=0 ip=0x132da0 code=0x7ffc0000 [ 199.311666][ T31] audit: type=1326 audit(199.240:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=0 compat=0 ip=0x132da0 code=0x7ffc0000 [ 199.327570][ T31] audit: type=1326 audit(199.260:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 199.328319][ T31] audit: type=1326 audit(199.260:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 203.531911][ T4256] netlink: 14 bytes leftover after parsing attributes in process `syz.1.148'. [ 204.273730][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 204.273830][ T31] audit: type=1326 audit(204.200:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 204.293920][ T31] audit: type=1326 audit(204.220:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 204.294996][ T31] audit: type=1326 audit(204.230:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132da0 code=0x7ffc0000 [ 204.295795][ T31] audit: type=1326 audit(204.230:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 204.296570][ T31] audit: type=1326 audit(204.230:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.0.147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 207.493892][ T31] audit: type=1400 audit(207.410:866): avc: denied { connect } for pid=4272 comm="syz.1.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 207.494843][ T31] audit: type=1400 audit(207.410:867): avc: denied { name_connect } for pid=4272 comm="syz.1.152" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 208.148075][ T31] audit: type=1400 audit(208.080:868): avc: denied { mount } for pid=4280 comm="syz.1.155" name="/" dev="ramfs" ino=3631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 208.558293][ T31] audit: type=1400 audit(208.490:869): avc: denied { setopt } for pid=4284 comm="syz.1.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.165921][ C1] ------------[ cut here ]------------ [ 209.167383][ C1] WARNING: CPU: 1 PID: 23 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 209.174593][ C1] refcount_t: underflow; use-after-free. [ 209.175031][ C1] Modules linked in: [ 209.175930][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 209.177732][ C1] CPU: 1 UID: 0 PID: 23 Comm: ksoftirqd/1 Not tainted 6.11.0-syzkaller #0 [ 209.179347][ C1] Hardware name: ARM-Versatile Express [ 209.179921][ C1] Call trace: [ 209.180497][ C1] [<81985f40>] (dump_backtrace) from [<8198603c>] (show_stack+0x18/0x1c) [ 209.181287][ C1] r7:00000000 r6:826228c4 r5:00000000 r4:82035a48 [ 209.183063][ C1] [<81986024>] (show_stack) from [<819a431c>] (dump_stack_lvl+0x54/0x7c) [ 209.183956][ C1] [<819a42c8>] (dump_stack_lvl) from [<819a435c>] (dump_stack+0x18/0x1c) [ 209.184398][ C1] r5:00000000 r4:8286dd18 [ 209.184624][ C1] [<819a4344>] (dump_stack) from [<81986b68>] (panic+0x120/0x370) [ 209.185003][ C1] [<81986a48>] (panic) from [<802421dc>] (get_taint+0x0/0x1c) [ 209.185400][ C1] r3:8260c5c4 r2:00000001 r1:8201e0ec r0:82025eb8 [ 209.185699][ C1] r7:808348c0 [ 209.185901][ C1] [<80242168>] (check_panic_on_warn) from [<8024233c>] (__warn+0x80/0x188) [ 209.186343][ C1] [<802422bc>] (__warn) from [<8024262c>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 209.186847][ C1] r8:00000009 r7:82084ad8 r6:df879bbc r5:82e42400 r4:00000000 [ 209.187458][ C1] [<80242448>] (warn_slowpath_fmt) from [<808348c0>] (refcount_warn_saturate+0x13c/0x174) [ 209.188065][ C1] r10:846ee000 r9:85365219 r8:00000006 r7:00000000 r6:81813f34 r5:00000002 [ 209.188495][ C1] r4:8542d300 [ 209.188841][ C1] [<80834784>] (refcount_warn_saturate) from [<814867d0>] (sk_skb_reason_drop+0x1d8/0x248) [ 209.189355][ C1] [<814865f8>] (sk_skb_reason_drop) from [<81813f34>] (j1939_session_destroy+0x78/0x200) [ 209.189919][ C1] r9:85365219 r8:00000006 r7:0000000a r6:8512e450 r5:8512e400 r4:8542d300 [ 209.190377][ C1] [<81813ebc>] (j1939_session_destroy) from [<8181616c>] (j1939_xtp_rx_dat_one+0x258/0x360) [ 209.190955][ C1] r6:8542d300 r5:853656de r4:8512e400 [ 209.191233][ C1] [<81815f14>] (j1939_xtp_rx_dat_one) from [<8181727c>] (j1939_tp_recv+0x268/0x530) [ 209.191726][ C1] r10:ddde5048 r9:00000040 r8:85365210 r7:846ee81c r6:8512e400 r5:846ee000 [ 209.192217][ C1] r4:8542d780 [ 209.192456][ C1] [<81817014>] (j1939_tp_recv) from [<81810ea0>] (j1939_can_recv+0x1e4/0x2dc) [ 209.192949][ C1] r7:846ee000 r6:846ee008 r5:846ee810 r4:8542d780 [ 209.193324][ C1] [<81810cbc>] (j1939_can_recv) from [<81806c6c>] (can_rcv_filter+0x9c/0x218) [ 209.193969][ C1] r9:00000040 r8:84d3c680 r7:98ebff00 r6:8542d600 r5:00000001 r4:8511a360 [ 209.194477][ C1] [<81806bd0>] (can_rcv_filter) from [<81807610>] (can_receive+0xb4/0xf0) [ 209.194978][ C1] r9:00000040 r8:00000000 r7:84d3c000 r6:8476ee00 r5:84f70000 r4:8542d600 [ 209.195389][ C1] [<8180755c>] (can_receive) from [<818076d0>] (can_rcv+0x84/0xac) [ 209.195808][ C1] r9:00000040 r8:00000001 r7:00000000 r6:00000000 r5:8180764c r4:8542d600 [ 209.196238][ C1] [<8180764c>] (can_rcv) from [<814a7648>] (__netif_receive_skb_one_core+0x5c/0x80) [ 209.196733][ C1] r5:8180764c r4:84d3c000 [ 209.197029][ C1] [<814a75ec>] (__netif_receive_skb_one_core) from [<814a76b4>] (__netif_receive_skb+0x18/0x5c) [ 209.197564][ C1] r5:ddde5130 r4:8542d600 [ 209.198078][ C1] [<814a769c>] (__netif_receive_skb) from [<814a79a4>] (process_backlog+0x88/0x15c) [ 209.198767][ C1] r5:ddde5130 r4:8542d600 [ 209.199019][ C1] [<814a791c>] (process_backlog) from [<814a88a8>] (__napi_poll+0x34/0x240) [ 209.199584][ C1] r10:ddde5040 r9:ddde5280 r8:df879e38 r7:df879e33 r6:00000040 r5:ddde5130 [ 209.203445][ C1] r4:00000001 [ 209.203730][ C1] [<814a8874>] (__napi_poll) from [<814a90e0>] (net_rx_action+0x338/0x420) [ 209.204554][ C1] r9:ddde5280 r8:df879e38 r7:0000012c r6:ffffdc80 r5:ddde5130 r4:00000000 [ 209.204999][ C1] [<814a8da8>] (net_rx_action) from [<8024b604>] (handle_softirqs+0x158/0x464) [ 209.205609][ C1] r10:00000008 r9:82e42400 r8:00000100 r7:04208040 r6:00000003 r5:00000004 [ 209.206027][ C1] r4:8260408c [ 209.206348][ C1] [<8024b4ac>] (handle_softirqs) from [<8024b954>] (run_ksoftirqd+0x44/0x4c) [ 209.206917][ C1] r10:00000000 r9:00000002 r8:826240b4 r7:00000001 r6:82cc7480 r5:82e42400 [ 209.207339][ C1] r4:00000001 [ 209.207662][ C1] [<8024b910>] (run_ksoftirqd) from [<802750d8>] (smpboot_thread_fn+0x16c/0x288) [ 209.208180][ C1] [<80274f6c>] (smpboot_thread_fn) from [<8026fcb0>] (kthread+0x104/0x134) [ 209.208746][ C1] r10:00000000 r9:df819d60 r8:82cc7700 r7:82cc7480 r6:80274f6c r5:82e42400 [ 209.209246][ C1] r4:82cc7600 r3:00000000 [ 209.209497][ C1] [<8026fbac>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 209.210334][ C1] Exception stack(0xdf879fb0 to 0xdf879ff8) [ 209.210785][ C1] 9fa0: 00000000 00000000 00000000 00000000 [ 209.213454][ C1] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 209.214028][ C1] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 209.214451][ C1] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fbac r4:82cc7600 [ 209.219292][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:45:08 Registers: info registers vcpu 0 CPU#0 R00=84d73480 R01=00000034 R02=00000000 R03=00000036 R04=84d73480 R05=02e3280f R06=00000032 R07=00000034 R08=83859000 R09=00000000 R10=82f52380 R11=df80168c R12=00000000 R13=df801668 R14=814a3580 R15=81488ba8 PSR=80000113 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83f0d840 R01=00000032 R02=eb78b000 R03=eb78b018 R04=8287046f R05=83f0d840 R06=809d9144 R07=828704ca R08=8287046c R09=0000005f R10=00000001 R11=df8798fc R12=00000002 R13=df8798f0 R14=827544dc R15=809d9154 PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000