last executing test programs: 8.08313354s ago: executing program 0 (id=104): bind$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"0e000000000000000000000004000001"}}}}, 0x118) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000240)) 7.234813818s ago: executing program 0 (id=106): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES8=r1], 0x28}}, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000880)) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000240), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x25, 0x5, 0x0) connect$inet(r5, 0x0, 0x0) bind$tipc(r3, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffe13) 6.283920157s ago: executing program 3 (id=111): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7a, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x8, 0xb}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x10, &(0x7f00000008c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r2, 0x164, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc041}, 0x20004010) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCFLSH(r3, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)=0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0x4) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0x15, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 5.843515797s ago: executing program 4 (id=114): socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_generic(0x10, 0x3, 0x10) fsopen(&(0x7f0000000140)='devpts\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)={@random="6ea88d319b8c", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x43, 0x4e22, 0x8}}}}}, 0x0) 5.843210577s ago: executing program 4 (id=115): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, r1, 0x1, 0x70bd27, 0x259fdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x200040c1}, 0x0) 5.367142016s ago: executing program 3 (id=116): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000180)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() lseek(0xffffffffffffffff, 0x8ce, 0x1) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, 0xc) sendto$inet(r3, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)='p', 0x29fcb, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0xffffff5a) 5.366679847s ago: executing program 4 (id=117): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.335305686s ago: executing program 0 (id=118): socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) 4.238978345s ago: executing program 0 (id=121): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000900)={0x1d, r1, 0x1}, 0x18) 3.831025404s ago: executing program 0 (id=123): bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c9, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 3.830739434s ago: executing program 2 (id=124): socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) 3.703958214s ago: executing program 3 (id=125): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000000)=""/176) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000180)={'team_slave_1\x00', {0x2, 0x4e25, @private=0xa010101}}) uname(0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x891c, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x1800, @private=0xfffffffc}}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 3.671358124s ago: executing program 1 (id=126): socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_generic(0x10, 0x3, 0x10) fsopen(&(0x7f0000000140)='devpts\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)={@random="6ea88d319b8c", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x43, 0x4e22, 0x8}}}}}, 0x0) 3.652419124s ago: executing program 2 (id=127): sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c06056002", 0x1a, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="71080002000555", 0x7}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0xfffffedc}}], 0x40000000000019e, 0x142, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) socket(0x8, 0x3, 0xff38) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x115) chdir(&(0x7f0000000140)='./bus\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000060a0b2754edad0000000000020000001c000480180001800d00010000040002800900010073797a30000000000900020073797a32000000001400000011000100"/98], 0x70}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0xc, 0x0, @opaque="cbe66f10"}}}}}, 0x0) read$msr(r1, &(0x7f0000000400)=""/102400, 0x19000) socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000019008111e0020f060d8107040a60000000000000000855a12a00090008000699e3ffffff14000500fe80817806000567b8b7b94002000009080016060000000000000000d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) 3.091453403s ago: executing program 1 (id=128): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0xffffffff80000501, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f0000005ec0)=""/102394, &(0x7f0000000040)=0x18ffa) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write(r1, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 2.894353323s ago: executing program 0 (id=129): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) ptrace(0x10, 0x1) 2.227164702s ago: executing program 3 (id=130): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x30) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x2c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2c1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000004) 1.717714802s ago: executing program 1 (id=131): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) unshare(0x28000600) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00v\x00\t'], 0x24}, 0x1, 0x5502000000000000}, 0x0) syz_clone3(&(0x7f0000000580)={0x40100, 0x0, 0x0, 0x0, {0x26}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000850000002a000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) fstatfs(r6, &(0x7f0000000340)=""/244) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x8e, 0x180000504) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 1.667105282s ago: executing program 2 (id=132): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000080)={0x44, r4, 0x615, 0x0, 0x2, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x44}, 0x5}, 0x0) 1.298462821s ago: executing program 3 (id=133): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x30, &(0x7f0000000300)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xa, 0x0, @opaque="d83f"}}}}}, 0x0) recvmmsg(r3, &(0x7f0000003100), 0x35, 0x2, 0x0) 387.90705ms ago: executing program 2 (id=134): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 342.53425ms ago: executing program 3 (id=135): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 294.42241ms ago: executing program 4 (id=136): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 276.6492ms ago: executing program 2 (id=137): socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) 220.78845ms ago: executing program 1 (id=138): r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2, 0x3, 0xff, 0x9, 0x6, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_ident={0x2, 0xa, 0x1, 0x0, 0x8}, @sadb_sa={0x2, 0x1, 0x4d6, 0x3, 0x8e, 0x8, 0x0, 0x20000000}]}, 0x30}}, 0x4851) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/218, 0xda, 0x0, 0x0}, &(0x7f00000000c0)=0x40) 220.47201ms ago: executing program 4 (id=139): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$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") creat(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000980)="ca", 0x1}], 0x1, 0x10fffff, 0xffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x44000, 0x0) dup3(r1, r0, 0x0) 220.17971ms ago: executing program 2 (id=140): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000780)={[{@resgid}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {}, {@block_validity}, {@resgid}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x1, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x400000000200, 0x0, 0x0, 0x400000000230, 0x400000000260], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000001340)={'nr0\x00', 0xf, 0x2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32, @ANYRES16=r0], 0x20) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x10000) 202.61631ms ago: executing program 1 (id=141): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/72, 0x48}, 0x6}], 0x1, 0x832b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000180)=0x8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x409c884, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x9, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000003240)="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", 0x586, 0x6d91fb6106d8d10c, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='I', 0x1, 0x0, 0x0, 0x0) 55.08813ms ago: executing program 1 (id=142): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x53cb1000) syz_clone(0x0, 0x0, 0x2710976e35b8bc97, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x2e0dc1) socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 0s ago: executing program 4 (id=143): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x22402, 0x0) nanosleep(&(0x7f0000000140)={0x77359400}, 0x0) close(r1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}]}, &(0x7f0000000080)=0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) socket$inet6(0xa, 0x3, 0x8000000003c) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400ddfff0882445"], 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x80) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x210, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syz_tun\x00', {}, {}, 0x2}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e22a239a6bb651a9837df08bc7f880efe7126f5d56b33dd54f5db150ee26"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9695d92849c79fac2d070731112f73924a493f1567e5d8b4cd2c5f35f67b"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 17.071942][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 17.071959][ T29] audit: type=1400 audit(1740876296.086:76): avc: denied { transition } for pid=3176 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.076052][ T29] audit: type=1400 audit(1740876296.086:77): avc: denied { noatsecure } for pid=3176 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.078903][ T29] audit: type=1400 audit(1740876296.086:78): avc: denied { write } for pid=3176 comm="sh" path="pipe:[611]" dev="pipefs" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.082032][ T29] audit: type=1400 audit(1740876296.086:79): avc: denied { rlimitinh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.084817][ T29] audit: type=1400 audit(1740876296.086:80): avc: denied { siginh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.108828][ T29] audit: type=1400 audit(1740876301.116:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.29' (ED25519) to the list of known hosts. [ 25.422125][ T29] audit: type=1400 audit(1740876304.436:82): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.423163][ T3284] cgroup: Unknown subsys name 'net' [ 25.444852][ T29] audit: type=1400 audit(1740876304.436:83): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.472243][ T29] audit: type=1400 audit(1740876304.456:84): avc: denied { unmount } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.611527][ T3284] cgroup: Unknown subsys name 'cpuset' [ 25.617756][ T3284] cgroup: Unknown subsys name 'rlimit' [ 25.768842][ T29] audit: type=1400 audit(1740876304.776:85): avc: denied { setattr } for pid=3284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.794021][ T29] audit: type=1400 audit(1740876304.776:86): avc: denied { create } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.814645][ T29] audit: type=1400 audit(1740876304.776:87): avc: denied { write } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.822217][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.835019][ T29] audit: type=1400 audit(1740876304.776:88): avc: denied { read } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.863930][ T29] audit: type=1400 audit(1740876304.786:89): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.888802][ T29] audit: type=1400 audit(1740876304.786:90): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.918435][ T3284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.999081][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 27.104422][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.111543][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.118656][ T3300] bridge_slave_0: entered allmulticast mode [ 27.125547][ T3300] bridge_slave_0: entered promiscuous mode [ 27.136262][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.143366][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.150507][ T3300] bridge_slave_1: entered allmulticast mode [ 27.157072][ T3300] bridge_slave_1: entered promiscuous mode [ 27.178008][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.194958][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.205191][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.228062][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 27.245570][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 27.283320][ T3300] team0: Port device team_slave_0 added [ 27.291851][ T3300] team0: Port device team_slave_1 added [ 27.326859][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.334066][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.341466][ T3303] bridge_slave_0: entered allmulticast mode [ 27.347886][ T3303] bridge_slave_0: entered promiscuous mode [ 27.365251][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.372287][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.398294][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.409643][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.416938][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.424108][ T3303] bridge_slave_1: entered allmulticast mode [ 27.430373][ T3303] bridge_slave_1: entered promiscuous mode [ 27.443750][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.452702][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.459658][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.485681][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.508432][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.515614][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.522904][ T3298] bridge_slave_0: entered allmulticast mode [ 27.529329][ T3298] bridge_slave_0: entered promiscuous mode [ 27.555567][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.562777][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.569893][ T3298] bridge_slave_1: entered allmulticast mode [ 27.576566][ T3298] bridge_slave_1: entered promiscuous mode [ 27.596196][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.606384][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.615495][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.622643][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.629827][ T3297] bridge_slave_0: entered allmulticast mode [ 27.636409][ T3297] bridge_slave_0: entered promiscuous mode [ 27.659815][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.674369][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.688382][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.695510][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.702760][ T3297] bridge_slave_1: entered allmulticast mode [ 27.709186][ T3297] bridge_slave_1: entered promiscuous mode [ 27.719583][ T3300] hsr_slave_0: entered promiscuous mode [ 27.725806][ T3300] hsr_slave_1: entered promiscuous mode [ 27.753033][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.763254][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.773141][ T3298] team0: Port device team_slave_0 added [ 27.784306][ T3303] team0: Port device team_slave_0 added [ 27.794972][ T3298] team0: Port device team_slave_1 added [ 27.816023][ T3303] team0: Port device team_slave_1 added [ 27.836054][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.843170][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.850321][ T3305] bridge_slave_0: entered allmulticast mode [ 27.857026][ T3305] bridge_slave_0: entered promiscuous mode [ 27.864121][ T3297] team0: Port device team_slave_0 added [ 27.869856][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.876935][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.884232][ T3305] bridge_slave_1: entered allmulticast mode [ 27.890963][ T3305] bridge_slave_1: entered promiscuous mode [ 27.906523][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.913519][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.939536][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.951021][ T3297] team0: Port device team_slave_1 added [ 27.974212][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.981248][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.007183][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.018250][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.025280][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.051288][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.071286][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.088809][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.095813][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.121747][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.133603][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.140565][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.166560][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.178275][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.193928][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.200968][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.227044][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.269255][ T3305] team0: Port device team_slave_0 added [ 28.281912][ T3298] hsr_slave_0: entered promiscuous mode [ 28.287918][ T3298] hsr_slave_1: entered promiscuous mode [ 28.293826][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.301488][ T3298] Cannot create hsr debugfs directory [ 28.309185][ T3303] hsr_slave_0: entered promiscuous mode [ 28.315222][ T3303] hsr_slave_1: entered promiscuous mode [ 28.321072][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.328651][ T3303] Cannot create hsr debugfs directory [ 28.334768][ T3305] team0: Port device team_slave_1 added [ 28.383226][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.390345][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.416613][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.427865][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.434856][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.460795][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.476742][ T3297] hsr_slave_0: entered promiscuous mode [ 28.482954][ T3297] hsr_slave_1: entered promiscuous mode [ 28.488694][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.496329][ T3297] Cannot create hsr debugfs directory [ 28.572535][ T3305] hsr_slave_0: entered promiscuous mode [ 28.578795][ T3305] hsr_slave_1: entered promiscuous mode [ 28.584767][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.592376][ T3305] Cannot create hsr debugfs directory [ 28.654895][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 28.654911][ T29] audit: type=1400 audit(1740876307.666:104): avc: denied { create } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.681402][ T3300] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.681847][ T29] audit: type=1400 audit(1740876307.666:105): avc: denied { write } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.708744][ T29] audit: type=1400 audit(1740876307.666:106): avc: denied { read } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.729807][ T29] audit: type=1400 audit(1740876307.736:107): avc: denied { remove_name } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 28.731249][ T3300] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.752432][ T29] audit: type=1400 audit(1740876307.736:108): avc: denied { rename } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.781293][ T29] audit: type=1400 audit(1740876307.736:109): avc: denied { create } for pid=2981 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.805993][ T3300] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.828236][ T3300] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.856430][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.866731][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.882103][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.893708][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.920988][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.939744][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.949812][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.959283][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.968083][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.989470][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.998837][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.007742][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.046658][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.055850][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.066066][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.075511][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.087683][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.107928][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.122311][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.129506][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.140050][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.155299][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.162461][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.200399][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.213907][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.221012][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.247999][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.255116][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.289207][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.307803][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.319175][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.343239][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.355699][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.365645][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.374996][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.399883][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.407064][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.415736][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.422842][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.432055][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.439162][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.453394][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.460609][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.469649][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.476803][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.501495][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.508670][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.519712][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.651866][ T3300] veth0_vlan: entered promiscuous mode [ 29.667336][ T3300] veth1_vlan: entered promiscuous mode [ 29.679371][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.691520][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.709166][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.719804][ T3303] veth0_vlan: entered promiscuous mode [ 29.748069][ T3300] veth0_macvtap: entered promiscuous mode [ 29.765825][ T3303] veth1_vlan: entered promiscuous mode [ 29.778475][ T3300] veth1_macvtap: entered promiscuous mode [ 29.832921][ T3305] veth0_vlan: entered promiscuous mode [ 29.844125][ T3303] veth0_macvtap: entered promiscuous mode [ 29.855081][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.866391][ T3305] veth1_vlan: entered promiscuous mode [ 29.875686][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.889093][ T3303] veth1_macvtap: entered promiscuous mode [ 29.897233][ T3300] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.906114][ T3300] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.914888][ T3300] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.923674][ T3300] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.938459][ T3297] veth0_vlan: entered promiscuous mode [ 29.962590][ T29] audit: type=1400 audit(1740876308.966:110): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.CoCb0t/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.973361][ T3297] veth1_vlan: entered promiscuous mode [ 29.987079][ T29] audit: type=1400 audit(1740876308.966:111): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.003407][ T3297] veth0_macvtap: entered promiscuous mode [ 30.014455][ T29] audit: type=1400 audit(1740876308.966:112): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.CoCb0t/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.022225][ T3297] veth1_macvtap: entered promiscuous mode [ 30.045342][ T29] audit: type=1400 audit(1740876308.966:113): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 30.056624][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.083481][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.094447][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.105220][ T3305] veth0_macvtap: entered promiscuous mode [ 30.116413][ T3300] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.124464][ T3305] veth1_macvtap: entered promiscuous mode [ 30.145773][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.156323][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.173880][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.184868][ T3436] loop0: detected capacity change from 0 to 512 [ 30.186503][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.201853][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.210953][ T3436] ======================================================= [ 30.210953][ T3436] WARNING: The mand mount option has been deprecated and [ 30.210953][ T3436] and is ignored by this kernel. Remove the mand [ 30.210953][ T3436] option from the mount to silence this warning. [ 30.210953][ T3436] ======================================================= [ 30.211720][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.257182][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.268502][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.273767][ T3436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.283313][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.298759][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.308683][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.309014][ T3436] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.319286][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.339641][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.350092][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.361546][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.369454][ T3298] veth0_vlan: entered promiscuous mode [ 30.376495][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.385296][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.394073][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.402876][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.414505][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.425053][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.435189][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.445662][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.456698][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.456808][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.481892][ T3298] veth1_vlan: entered promiscuous mode [ 30.492843][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.503362][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.513296][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.523850][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.533789][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.544629][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.556910][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.570637][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.579522][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.588310][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.597099][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.608640][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.617554][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.626361][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.635182][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.667852][ T3298] veth0_macvtap: entered promiscuous mode [ 30.688764][ T3298] veth1_macvtap: entered promiscuous mode [ 30.750367][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.760911][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.770821][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.781324][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.791334][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.801901][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.805567][ T3453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.811762][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.830627][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.843475][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.851592][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.862102][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.871964][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.882430][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.892305][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.902782][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.912656][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.923284][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.933635][ T3453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.946946][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.960523][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.969461][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.978290][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.988043][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.611733][ T3467] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.875271][ T3467] IPVS: Unknown mcast interface: wlan0 [ 32.385521][ T3373] IPVS: starting estimator thread 0... [ 32.432096][ T3485] loop1: detected capacity change from 0 to 128 [ 32.443580][ T3466] loop0: detected capacity change from 0 to 8192 [ 32.577348][ T3481] IPVS: using max 2304 ests per chain, 115200 per kthread [ 34.292485][ T3503] loop4: detected capacity change from 0 to 512 [ 34.309412][ T3503] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.322613][ T3503] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.537944][ T3503] EXT4-fs (loop4): 1 truncate cleaned up [ 34.546655][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 34.546669][ T29] audit: type=1400 audit(1740876313.556:177): avc: denied { append } for pid=3506 comm="syz.2.19" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.640207][ T3497] IPVS: starting estimator thread 0... [ 34.671290][ T3516] netlink: 'syz.3.20': attribute type 3 has an invalid length. [ 34.769316][ T3503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.781991][ T3513] IPVS: using max 2208 ests per chain, 110400 per kthread [ 34.985993][ T29] audit: type=1400 audit(1740876313.596:178): avc: denied { setattr } for pid=3506 comm="syz.2.19" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.010678][ T29] audit: type=1400 audit(1740876313.776:179): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 35.030774][ T29] audit: type=1400 audit(1740876313.876:180): avc: denied { create } for pid=3518 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 35.051111][ T29] audit: type=1400 audit(1740876313.886:181): avc: denied { read } for pid=3519 comm="syz.2.22" dev="nsfs" ino=4026532883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.072265][ T29] audit: type=1400 audit(1740876313.886:182): avc: denied { open } for pid=3519 comm="syz.2.22" path="net:[4026532883]" dev="nsfs" ino=4026532883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.090046][ T3503] block device autoloading is deprecated and will be removed. [ 35.095308][ T29] audit: type=1400 audit(1740876313.886:183): avc: denied { create } for pid=3519 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 35.104889][ T3503] syz.4.17: attempt to access beyond end of device [ 35.104889][ T3503] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.122850][ T29] audit: type=1400 audit(1740876313.896:184): avc: denied { read } for pid=3512 comm="syz.3.20" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.158154][ T29] audit: type=1400 audit(1740876313.896:185): avc: denied { open } for pid=3512 comm="syz.3.20" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.230088][ T29] audit: type=1400 audit(1740876314.046:186): avc: denied { block_suspend } for pid=3523 comm="syz.1.23" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 35.506061][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.845446][ T3536] netlink: 2052 bytes leftover after parsing attributes in process `syz.1.24'. [ 35.854566][ T3536] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24'. [ 36.034172][ T3551] tipc: Started in network mode [ 36.039193][ T3551] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 36.046404][ T3551] tipc: Enabled bearer , priority 0 [ 36.389698][ T3559] loop3: detected capacity change from 0 to 2048 [ 36.413055][ T3559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.435779][ T3566] loop0: detected capacity change from 0 to 512 [ 36.508391][ T3566] EXT4-fs: Ignoring removed oldalloc option [ 36.656076][ T3566] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.843433][ T3566] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 36.861475][ T3566] EXT4-fs (loop0): 1 truncate cleaned up [ 36.867481][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.887140][ T3568] syz.3.34 (3568) used greatest stack depth: 10368 bytes left [ 36.899623][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.922881][ T3578] netlink: 'syz.4.39': attribute type 10 has an invalid length. [ 36.942791][ T3578] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.951647][ T3578] bond0: (slave team0): Enslaving as an active interface with an up link [ 36.969601][ T3578] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:c046:11ff:fec8:ccc6 error=-28 [ 37.049280][ T3578] infiniband syz1: set active [ 37.054082][ T3578] infiniband syz1: added team_slave_0 [ 37.068456][ T3578] RDS/IB: syz1: added [ 37.072539][ T3578] smc: adding ib device syz1 with port count 1 [ 37.132260][ T3578] smc: ib device syz1 port 1 has pnetid [ 37.468188][ T3181] tipc: Node number set to 11578026 [ 37.486257][ T3300] ------------[ cut here ]------------ [ 37.491921][ T3300] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 37.492260][ T3300] WARNING: CPU: 0 PID: 3300 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 37.511657][ T3300] Modules linked in: [ 37.515682][ T3300] CPU: 0 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller-00248-g03d38806a902 #0 [ 37.526573][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.536672][ T3300] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 37.542749][ T3300] Code: ff 48 c7 c7 1e f5 b2 86 e8 59 61 c4 ff c6 05 80 71 0b 05 01 90 48 c7 c7 5f 33 1b 86 4c 89 f6 89 ea 44 89 f9 e8 dd b5 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 37.562521][ T3300] RSP: 0018:ffffc900015b7ac8 EFLAGS: 00010246 [ 37.568672][ T3300] RAX: e94a33c2ec399700 RBX: ffff88810670c5a8 RCX: ffff888101dd9080 [ 37.576718][ T3300] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 37.584753][ T3300] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 37.592946][ T3300] R10: 0001ffffffffffff R11: ffff888101dd9080 R12: ffff88810670c5a8 [ 37.600975][ T3300] R13: ffff88810670c5d0 R14: ffff88810670c480 R15: 000000000000001d [ 37.608977][ T3300] FS: 0000555577694500(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 37.617953][ T3300] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.624582][ T3300] CR2: 00005555776bf528 CR3: 0000000115938000 CR4: 00000000003506f0 [ 37.632684][ T3300] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.640773][ T3300] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.648849][ T3300] Call Trace: [ 37.652243][ T3300] [ 37.655207][ T3300] ? __warn+0x141/0x350 [ 37.659397][ T3300] ? report_bug+0x315/0x420 [ 37.664019][ T3300] ? inode_set_cached_link+0xc4/0xd0 [ 37.669363][ T3300] ? handle_bug+0x60/0x90 [ 37.673755][ T3300] ? exc_invalid_op+0x1a/0x50 [ 37.678473][ T3300] ? asm_exc_invalid_op+0x1a/0x20 [ 37.683559][ T3300] ? __warn_printk+0x167/0x1b0 [ 37.688624][ T3300] ? inode_set_cached_link+0xc4/0xd0 [ 37.694022][ T3300] ? inode_set_cached_link+0xc3/0xd0 [ 37.699349][ T3300] __ext4_iget+0x1bb5/0x1e20 [ 37.704020][ T3300] ext4_lookup+0x15b/0x390 [ 37.708514][ T3300] __lookup_slow+0x18a/0x250 [ 37.713154][ T3300] lookup_slow+0x3c/0x60 [ 37.717471][ T3300] walk_component+0x1f5/0x230 [ 37.722273][ T3300] ? path_lookupat+0xfd/0x2b0 [ 37.726993][ T3300] path_lookupat+0x10a/0x2b0 [ 37.731714][ T3300] filename_lookup+0x150/0x340 [ 37.736557][ T3300] user_path_at+0x3c/0x120 [ 37.741074][ T3300] __x64_sys_umount+0x85/0xe0 [ 37.745823][ T3300] x64_sys_call+0x20cd/0x2dc0 [ 37.750628][ T3300] do_syscall_64+0xc9/0x1c0 [ 37.755248][ T3300] ? clear_bhb_loop+0x55/0xb0 [ 37.760015][ T3300] ? clear_bhb_loop+0x55/0xb0 [ 37.764855][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.770829][ T3300] RIP: 0033:0x7f5ad97ae497 [ 37.775363][ T3300] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 37.795102][ T3300] RSP: 002b:00007ffe488c6a68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 37.803622][ T3300] RAX: ffffffffffffffda RBX: 00007f5ad982e08c RCX: 00007f5ad97ae497 [ 37.811663][ T3300] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe488c6b20 [ 37.819747][ T3300] RBP: 00007ffe488c6b20 R08: 0000000000000000 R09: 0000000000000000 [ 37.827848][ T3300] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffe488c7c10 [ 37.835884][ T3300] R13: 00007f5ad982e08c R14: 00000000000091be R15: 00007ffe488c9dd0 [ 37.843931][ T3300] [ 37.846972][ T3300] ---[ end trace 0000000000000000 ]--- [ 37.857117][ T3300] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 37.879910][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.205720][ T3608] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.504941][ T3630] loop4: detected capacity change from 0 to 8192 [ 39.607196][ T3635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.53'. [ 39.619740][ T3630] capability: warning: `syz.4.51' uses deprecated v2 capabilities in a way that may be insecure [ 39.699793][ T3637] netlink: 16 bytes leftover after parsing attributes in process `syz.2.52'. [ 39.960896][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 39.960912][ T29] audit: type=1400 audit(1740876318.956:221): avc: denied { bind } for pid=3639 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.989195][ T29] audit: type=1400 audit(1740876318.956:222): avc: denied { connect } for pid=3639 comm="syz.0.54" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.240107][ T3648] loop1: detected capacity change from 0 to 512 [ 40.254805][ T3648] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.267776][ T3648] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.281161][ T29] audit: type=1400 audit(1740876319.296:223): avc: denied { name_bind } for pid=3645 comm="syz.0.58" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 40.363484][ T3653] xt_TPROXY: Can be used only with -p tcp or -p udp [ 40.587286][ T3658] loop2: detected capacity change from 0 to 164 [ 40.618405][ T29] audit: type=1400 audit(1740876319.626:224): avc: denied { mount } for pid=3656 comm="syz.2.60" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 40.664065][ T3658] rock: directory entry would overflow storage [ 40.670348][ T3658] rock: sig=0x4f50, size=4, remaining=3 [ 40.675995][ T3658] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.695118][ T29] audit: type=1400 audit(1740876319.706:225): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 40.737336][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.772283][ T29] audit: type=1400 audit(1740876319.786:226): avc: denied { ioctl } for pid=3663 comm="syz.1.62" path="socket:[4095]" dev="sockfs" ino=4095 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.975281][ T29] audit: type=1400 audit(1740876319.986:227): avc: denied { mount } for pid=3661 comm="syz.2.63" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 41.506819][ T3682] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.517386][ T29] audit: type=1400 audit(1740876320.516:228): avc: denied { name_bind } for pid=3681 comm="syz.4.69" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 41.540633][ T3682] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.743625][ T3684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.857814][ T3684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.205638][ T3699] loop1: detected capacity change from 0 to 1024 [ 43.211484][ T29] audit: type=1400 audit(1740876322.216:229): avc: denied { create } for pid=3700 comm="syz.4.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.231293][ T29] audit: type=1400 audit(1740876322.216:230): avc: denied { setopt } for pid=3700 comm="syz.4.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.352651][ T3699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.411140][ T3699] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 43.464717][ T3713] loop0: detected capacity change from 0 to 256 [ 43.475352][ T3699] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 43.487788][ T3699] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.487788][ T3699] [ 43.497870][ T3699] EXT4-fs (loop1): Total free blocks count 0 [ 43.505212][ T3699] EXT4-fs (loop1): Free/Dirty block details [ 43.511236][ T3699] EXT4-fs (loop1): free_blocks=20480 [ 43.516652][ T3699] EXT4-fs (loop1): dirty_blocks=64 [ 43.521935][ T3699] EXT4-fs (loop1): Block reservation details [ 43.527994][ T3699] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 43.539604][ T3716] loop3: detected capacity change from 0 to 164 [ 43.603382][ T3718] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 43.616228][ T3713] FAT-fs (loop0): codepage cp866 not found [ 43.706499][ T3723] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.730107][ T3723] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.516178][ T3739] syz.4.87 uses obsolete (PF_INET,SOCK_PACKET) [ 45.193705][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 45.193728][ T29] audit: type=1400 audit(1740876324.206:243): avc: denied { bind } for pid=3751 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 45.253041][ T29] audit: type=1400 audit(1740876324.266:244): avc: denied { setopt } for pid=3751 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 45.271503][ T3753] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 45.672499][ T3753] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 45.944755][ T3757] netlink: 124 bytes leftover after parsing attributes in process `syz.1.93'. [ 47.626147][ T3771] netlink: 8 bytes leftover after parsing attributes in process `syz.1.98'. [ 47.660950][ T3771] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.757556][ T29] audit: type=1326 audit(1740876326.766:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.780941][ T29] audit: type=1326 audit(1740876326.766:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.804467][ T29] audit: type=1326 audit(1740876326.766:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.827845][ T29] audit: type=1326 audit(1740876326.766:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.851231][ T29] audit: type=1326 audit(1740876326.766:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.874580][ T29] audit: type=1326 audit(1740876326.766:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.897848][ T29] audit: type=1326 audit(1740876326.766:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.921775][ T29] audit: type=1326 audit(1740876326.766:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3777 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f5ad97ad169 code=0x7ffc0000 [ 47.993591][ T3771] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.622267][ T3787] loop4: detected capacity change from 0 to 512 [ 48.628874][ T3787] EXT4-fs: test_dummy_encryption option not supported [ 48.826303][ T3771] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.033821][ T3771] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.346486][ T3771] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.353451][ T3771] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.394452][ T3771] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.439877][ T3771] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.543793][ T3817] loop1: detected capacity change from 0 to 512 [ 49.590363][ T3817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.635759][ T3817] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.707729][ T3817] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 49.743468][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.805505][ T3829] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 49.929820][ T3832] loop1: detected capacity change from 0 to 2048 [ 50.193045][ T3832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.671074][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 50.671098][ T29] audit: type=1400 audit(1740876329.686:275): avc: denied { read write } for pid=3846 comm="syz.4.117" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 50.766140][ T29] audit: type=1400 audit(1740876329.716:276): avc: denied { open } for pid=3846 comm="syz.4.117" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 50.827080][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.840773][ T29] audit: type=1400 audit(1740876330.846:277): avc: denied { ioctl } for pid=3864 comm="syz.0.121" path="socket:[6250]" dev="sockfs" ino=6250 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.223253][ T29] audit: type=1400 audit(1740876330.876:278): avc: denied { bind } for pid=3864 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.242386][ T29] audit: type=1400 audit(1740876330.926:279): avc: denied { create } for pid=3857 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.261815][ T29] audit: type=1400 audit(1740876330.926:280): avc: denied { setopt } for pid=3857 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.281162][ T29] audit: type=1400 audit(1740876330.926:281): avc: denied { bind } for pid=3857 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.342460][ T29] audit: type=1400 audit(1740876331.326:282): avc: denied { write } for pid=3867 comm="syz.0.123" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 52.437647][ T29] audit: type=1400 audit(1740876331.446:283): avc: denied { create } for pid=3877 comm="syz.2.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.553380][ T29] audit: type=1400 audit(1740876331.466:284): avc: denied { write } for pid=3877 comm="syz.2.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.578650][ T3879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.127'. [ 52.587557][ T3879] netlink: 24 bytes leftover after parsing attributes in process `syz.2.127'. [ 52.998612][ T3884] netlink: 144 bytes leftover after parsing attributes in process `syz.2.127'. [ 55.578866][ T3908] netlink: 12 bytes leftover after parsing attributes in process `syz.1.131'. [ 55.835023][ T3919] af_packet: tpacket_rcv: packet too big, clamped from 2920 to 4294967286. macoff=82 [ 55.855569][ T3923] loop4: detected capacity change from 0 to 512 [ 55.884013][ T3925] loop2: detected capacity change from 0 to 512 [ 55.903532][ T3925] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.904105][ T3923] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 55.926118][ T3923] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.928664][ T3925] EXT4-fs (loop2): 1 truncate cleaned up [ 55.945218][ T3925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.959899][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 56.101369][ T3297] ================================================================== [ 56.109513][ T3297] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 56.117025][ T3297] [ 56.119366][ T3297] read-write to 0xffff8881180f4f90 of 8 bytes by task 3935 on cpu 1: [ 56.127453][ T3297] inode_add_bytes+0x45/0xd0 [ 56.132083][ T3297] __dquot_alloc_space+0x181/0x8a0 [ 56.137241][ T3297] shmem_inode_acct_blocks+0x124/0x230 [ 56.142749][ T3297] shmem_get_folio_gfp+0x5be/0xd90 [ 56.147909][ T3297] shmem_write_begin+0xa2/0x180 [ 56.152792][ T3297] generic_perform_write+0x1a8/0x4a0 [ 56.158115][ T3297] shmem_file_write_iter+0xc2/0xe0 [ 56.163262][ T3297] __kernel_write_iter+0x247/0x4c0 [ 56.168423][ T3297] dump_user_range+0x3ac/0x550 [ 56.173230][ T3297] elf_core_dump+0x1d17/0x1ea0 [ 56.178038][ T3297] do_coredump+0x17fe/0x1f40 [ 56.182666][ T3297] get_signal+0xd4f/0x1000 [ 56.187113][ T3297] arch_do_signal_or_restart+0x95/0x4b0 [ 56.192695][ T3297] irqentry_exit_to_user_mode+0xa7/0x120 [ 56.198358][ T3297] irqentry_exit+0x12/0x50 [ 56.202820][ T3297] asm_exc_stack_segment+0x26/0x30 [ 56.207963][ T3297] [ 56.210296][ T3297] read to 0xffff8881180f4f90 of 8 bytes by task 3297 on cpu 0: [ 56.217853][ T3297] generic_fillattr+0x274/0x330 [ 56.222740][ T3297] shmem_getattr+0x17b/0x200 [ 56.227360][ T3297] vfs_getattr+0x172/0x1b0 [ 56.231819][ T3297] vfs_statx+0x12d/0x320 [ 56.236279][ T3297] vfs_fstatat+0xe4/0x130 [ 56.240649][ T3297] __se_sys_newfstatat+0x58/0x260 [ 56.245687][ T3297] __x64_sys_newfstatat+0x55/0x70 [ 56.250736][ T3297] x64_sys_call+0x236d/0x2dc0 [ 56.255451][ T3297] do_syscall_64+0xc9/0x1c0 [ 56.259998][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.265930][ T3297] [ 56.268267][ T3297] value changed: 0x00000000000016b0 -> 0x00000000000016d8 [ 56.275393][ T3297] [ 56.277729][ T3297] Reported by Kernel Concurrency Sanitizer on: [ 56.283929][ T3297] CPU: 0 UID: 0 PID: 3297 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00248-g03d38806a902 #0 [ 56.296299][ T3297] Tainted: [W]=WARN [ 56.300148][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.310230][ T3297] ================================================================== [ 57.026919][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 57.026934][ T29] audit: type=1400 audit(1740876336.006:289): avc: denied { create } for pid=3924 comm="syz.2.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 57.052408][ T29] audit: type=1400 audit(1740876336.006:290): avc: denied { ioctl } for pid=3924 comm="syz.2.140" path="socket:[5485]" dev="sockfs" ino=5485 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 57.205320][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.206673][ T29] audit: type=1400 audit(1740876336.186:291): avc: denied { append } for pid=3938 comm="syz.4.143" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1