last executing test programs: 3.975217612s ago: executing program 1 (id=529): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x7, &(0x7f0000000200)={0x5, 0xb}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x7, 0x1}}, 0x20) 3.951122043s ago: executing program 1 (id=531): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000000)={'\x00', 0x7fff, 0xc86, 0x2, 0x3, 0x8}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/81, 0x51}], 0x1, &(0x7f0000000b80)}}, {{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000c80)=""/46, 0x2e}, {&(0x7f0000000cc0)=""/213, 0xd5}, {&(0x7f0000000f00)=""/147, 0x93}, {&(0x7f0000000fc0)=""/154, 0x9a}], 0x5, &(0x7f00000010c0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2}}], 0x4, 0x10c0, &(0x7f00000015c0)) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001d80)={0x0, @in6={{0xa, 0x6e23, 0x20006, @empty, 0x6}}, 0x4, 0x2, 0x0, 0x5, 0x392, 0x97}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x7, 0xfe00, 0x2, 0x6, 0x54, 0x6, 0xf9}, &(0x7f0000000000)=0x9c) write$binfmt_script(r5, &(0x7f0000000640)={'#! ', './file0', [{}, {0x20, 'rp\xee\xff\xe4'}]}, 0x12) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x8}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x40000) 2.706953197s ago: executing program 1 (id=539): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) setuid(0xee01) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000035c0)) 2.523668331s ago: executing program 1 (id=542): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xffff, 0x26, [0x2]}, 0x8397de475a1b5b02) 2.374127854s ago: executing program 1 (id=545): pivot_root(0x0, &(0x7f00000004c0)='./file1\x00') gettid() r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)=ANY=[], 0x50) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r3], 0x20}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote}, 0x14) 1.739514326s ago: executing program 1 (id=549): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) getpid() setns(0xffffffffffffffff, 0x24020000) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000002c0)=0x2, 0xb, 0x2, 0x0, &(0x7f00000004c0)=0x1, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e21, @private=0xa010182}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) syz_emit_ethernet(0x32, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0], 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x23f, &(0x7f0000000100)=0x2) 1.661296397s ago: executing program 2 (id=551): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xb2}]}, &(0x7f00000004c0)='GPL\x00'}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000300000000eaff006dea000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) 1.557653589s ago: executing program 4 (id=554): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="40180000", @ANYRES16=r3, @ANYBLOB="04002abd7000fd"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40041) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0xfffffffe, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34}]}}]}, 0x68}}, 0x0) 1.539954499s ago: executing program 2 (id=555): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xffff, 0x26, [0x2]}, 0x8397de475a1b5b02) 1.494174301s ago: executing program 2 (id=558): socket$kcm(0x11, 0xa, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 1.483407171s ago: executing program 4 (id=560): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x690b, &(0x7f00000006c0)={0x0, 0x0, 0x10100, 0x3, 0x251}, &(0x7f0000000300), &(0x7f0000000400)=0x0) syz_io_uring_setup(0x1866, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000000500)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) 1.424261472s ago: executing program 3 (id=562): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}], 0x1, 0x0) 1.423437922s ago: executing program 2 (id=563): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0xa, 0x3, 0x87) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) socket$inet_sctp(0x2, 0x5, 0x84) preadv(0xffffffffffffffff, 0x0, 0x0, 0x300, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000001) syz_emit_ethernet(0x34e, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="57bebdc10e4ff6ddb3a4d05c027db2e2", 0x10) 1.375363243s ago: executing program 4 (id=564): sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x28, 0x7, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, {0x8}}, {0xc, 0x1, 0x0, 0x1, {0x8}}, {0xc, 0x1, 0x0, 0x1, {0x8}}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}}, 0x4212d43d3101d15c) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000680)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf251a00000004002e8008000300", @ANYRES32=r3, @ANYBLOB='4\x00.'], 0x6c}, 0x1, 0x0, 0x0, 0x20040040}, 0x20040) 1.375060263s ago: executing program 0 (id=565): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) 1.374460703s ago: executing program 3 (id=566): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) setrlimit(0x7, &(0x7f0000000200)={0x5, 0xb}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x7, 0x1}}, 0x20) 1.356556783s ago: executing program 0 (id=567): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xb2}]}, &(0x7f00000004c0)='GPL\x00'}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000300000000eaff006dea000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) 1.284557745s ago: executing program 0 (id=568): syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 1.280759945s ago: executing program 3 (id=569): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xffff, 0x26, [0x2]}, 0x8397de475a1b5b02) 1.280200555s ago: executing program 4 (id=570): recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000002900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002680)=""/157, 0x9d}], 0x6}, 0x4cb}], 0x1, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000000d80), 0x4000000000001e9, 0x10162, 0x0) 1.201294836s ago: executing program 3 (id=571): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="40180000", @ANYRES16=r3, @ANYBLOB="04002abd7000fd"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40041) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0xfffffffe, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34}]}}]}, 0x68}}, 0x0) 1.201013797s ago: executing program 4 (id=572): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0x9}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 1.160298177s ago: executing program 0 (id=573): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f00005e8000/0x1000)=nil, 0x1000, 0x2000003, 0x28011, r0, 0xffff8000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="e80100000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff020d40f799000000000000000000011400040020010000000000000000000000000001080007400000000010000d800c000380060002004e210000080007400000000da800068004000380080002006401010124000380060001004e230000060001004e230000060001004e210000060002004e24000008000200e000000234000380060002004e230000060002004e2400fa050001"], 0x1e8}, 0x1, 0x0, 0x0, 0x48091}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x5, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/devices.allow\x00', 0x2, 0xc8) read$qrtrtun(r5, &(0x7f00000004c0)=""/57, 0x39) 321.428063ms ago: executing program 2 (id=574): socket$kcm(0x11, 0xa, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e06bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23870140cde10e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b27663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3800000000000000009c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fba6f421145c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488a0200000000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e4a59414329a7c7f2fad6bc871f5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561fe589e0d12969bc982ff3f0000006c0c6c747d9a1cc500bb89283a16ff10feea20bdac0000000000000000ca06f256a55591019465f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ee40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a3dc4e97f7fda840bcdd3afaa0d7c3c229de4f0f4ac4d04f1a4e52e38325ca2e5f1f9caaa7234053eca09ec3c8c16940bc3edfb2e016f355391c0e7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 321.099043ms ago: executing program 4 (id=575): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) 83.999588ms ago: executing program 3 (id=576): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[], 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 52.787359ms ago: executing program 0 (id=577): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}], 0x1, 0x0) 48.205118ms ago: executing program 2 (id=578): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ff", 0xf}], 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0xffffff33}], 0x1}}], 0x48}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1010, 0x89}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000840)={0x0, &(0x7f0000000780)=""/106, &(0x7f0000000380), &(0x7f0000000000), 0x80, r7, 0x0, 0x7}, 0x38) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r1, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r2, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 228.619µs ago: executing program 0 (id=579): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xb2}]}, &(0x7f00000004c0)='GPL\x00'}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000300000000eaff006dea000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) 0s ago: executing program 3 (id=580): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) setrlimit(0x7, &(0x7f0000000200)={0x5, 0xb}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x7, 0x1}}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.139' (ED25519) to the list of known hosts. [ 34.032808][ T29] audit: type=1400 audit(1757469285.126:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.033970][ T3295] cgroup: Unknown subsys name 'net' [ 34.055575][ T29] audit: type=1400 audit(1757469285.126:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.082955][ T29] audit: type=1400 audit(1757469285.156:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.216010][ T3295] cgroup: Unknown subsys name 'cpuset' [ 34.222263][ T3295] cgroup: Unknown subsys name 'rlimit' [ 34.393503][ T29] audit: type=1400 audit(1757469285.486:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.418595][ T29] audit: type=1400 audit(1757469285.486:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.439189][ T29] audit: type=1400 audit(1757469285.486:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.459585][ T29] audit: type=1400 audit(1757469285.486:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.469054][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.479961][ T29] audit: type=1400 audit(1757469285.486:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.513292][ T29] audit: type=1400 audit(1757469285.486:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.536881][ T29] audit: type=1400 audit(1757469285.596:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.566834][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.292929][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.330231][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 36.358934][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.443342][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.450505][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.458430][ T3305] bridge_slave_0: entered allmulticast mode [ 36.464770][ T3305] bridge_slave_0: entered promiscuous mode [ 36.478248][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.485372][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.492578][ T3306] bridge_slave_0: entered allmulticast mode [ 36.499063][ T3306] bridge_slave_0: entered promiscuous mode [ 36.505627][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.512707][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.520667][ T3305] bridge_slave_1: entered allmulticast mode [ 36.527110][ T3305] bridge_slave_1: entered promiscuous mode [ 36.545223][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.552343][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.560369][ T3312] bridge_slave_0: entered allmulticast mode [ 36.566941][ T3312] bridge_slave_0: entered promiscuous mode [ 36.573254][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.580385][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.587621][ T3306] bridge_slave_1: entered allmulticast mode [ 36.593969][ T3306] bridge_slave_1: entered promiscuous mode [ 36.605659][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 36.620868][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.630079][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.637210][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.644381][ T3312] bridge_slave_1: entered allmulticast mode [ 36.650819][ T3312] bridge_slave_1: entered promiscuous mode [ 36.679400][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.699569][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.719737][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.729744][ T3305] team0: Port device team_slave_0 added [ 36.737006][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.757325][ T3305] team0: Port device team_slave_1 added [ 36.764079][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.785095][ T3306] team0: Port device team_slave_0 added [ 36.793561][ T3306] team0: Port device team_slave_1 added [ 36.828491][ T3312] team0: Port device team_slave_0 added [ 36.834508][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.841527][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.867468][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.893016][ T3312] team0: Port device team_slave_1 added [ 36.899058][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.906099][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.932046][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.947742][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.955008][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.962291][ T3314] bridge_slave_0: entered allmulticast mode [ 36.968664][ T3314] bridge_slave_0: entered promiscuous mode [ 36.975426][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.982395][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.008337][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.030162][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.037271][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.063320][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.074535][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.081733][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.088928][ T3314] bridge_slave_1: entered allmulticast mode [ 37.095570][ T3314] bridge_slave_1: entered promiscuous mode [ 37.101881][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.108869][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.134829][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.154214][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.161248][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.187200][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.199935][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 37.224323][ T3305] hsr_slave_0: entered promiscuous mode [ 37.230471][ T3305] hsr_slave_1: entered promiscuous mode [ 37.266494][ T3312] hsr_slave_0: entered promiscuous mode [ 37.272426][ T3312] hsr_slave_1: entered promiscuous mode [ 37.278621][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 37.284363][ T3312] Cannot create hsr debugfs directory [ 37.290794][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.327974][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.344242][ T3306] hsr_slave_0: entered promiscuous mode [ 37.350331][ T3306] hsr_slave_1: entered promiscuous mode [ 37.356268][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 37.362007][ T3306] Cannot create hsr debugfs directory [ 37.399659][ T3314] team0: Port device team_slave_0 added [ 37.406516][ T3314] team0: Port device team_slave_1 added [ 37.439896][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.446936][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.472887][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.495297][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.502449][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.509867][ T3310] bridge_slave_0: entered allmulticast mode [ 37.516609][ T3310] bridge_slave_0: entered promiscuous mode [ 37.525821][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.532783][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.558774][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.582292][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.589489][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.596892][ T3310] bridge_slave_1: entered allmulticast mode [ 37.603374][ T3310] bridge_slave_1: entered promiscuous mode [ 37.647667][ T3314] hsr_slave_0: entered promiscuous mode [ 37.653967][ T3314] hsr_slave_1: entered promiscuous mode [ 37.660015][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.665830][ T3314] Cannot create hsr debugfs directory [ 37.672441][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.699741][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.753493][ T3310] team0: Port device team_slave_0 added [ 37.762324][ T3310] team0: Port device team_slave_1 added [ 37.790073][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.797156][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.823116][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.834304][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.841300][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.867355][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.914925][ T3310] hsr_slave_0: entered promiscuous mode [ 37.921084][ T3310] hsr_slave_1: entered promiscuous mode [ 37.927071][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 37.932801][ T3310] Cannot create hsr debugfs directory [ 37.938418][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.951497][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.960482][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.969531][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.044878][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.059710][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.069098][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.078353][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.108786][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.118062][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.127167][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.141815][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.160803][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.179715][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.200623][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.207881][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.217916][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.236844][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.244017][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.257896][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.276505][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.286398][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.319947][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.330142][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.349056][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.362268][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.378729][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.402279][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.415990][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.443519][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.460838][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.468019][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.477043][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.484173][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.499120][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.506213][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.515097][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.522246][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.545524][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.559003][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.572844][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.587363][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.594449][ T1476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.606026][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.613210][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.656016][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.671025][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.681517][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.710764][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.726570][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.733718][ T1476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.756243][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.763388][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.827254][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.889201][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.937045][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.949832][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.970334][ T3305] veth0_vlan: entered promiscuous mode [ 38.991166][ T3305] veth1_vlan: entered promiscuous mode [ 39.033314][ T3305] veth0_macvtap: entered promiscuous mode [ 39.050439][ T3314] veth0_vlan: entered promiscuous mode [ 39.058766][ T3305] veth1_macvtap: entered promiscuous mode [ 39.071250][ T3314] veth1_vlan: entered promiscuous mode [ 39.093836][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.109665][ T3312] veth0_vlan: entered promiscuous mode [ 39.121049][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.137171][ T3314] veth0_macvtap: entered promiscuous mode [ 39.148140][ T3306] veth0_vlan: entered promiscuous mode [ 39.154670][ T3312] veth1_vlan: entered promiscuous mode [ 39.162009][ T3314] veth1_macvtap: entered promiscuous mode [ 39.171121][ T1476] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.181907][ T1476] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.200043][ T1476] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.211618][ T3312] veth0_macvtap: entered promiscuous mode [ 39.219984][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.227387][ T1476] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.236775][ T3306] veth1_vlan: entered promiscuous mode [ 39.253913][ T3312] veth1_macvtap: entered promiscuous mode [ 39.265231][ T3310] veth0_vlan: entered promiscuous mode [ 39.272268][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.285921][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.294956][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.313082][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.315441][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.315459][ T29] audit: type=1400 audit(1757469290.406:81): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kYVlKD/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.322649][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.327865][ T29] audit: type=1400 audit(1757469290.406:82): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.354805][ T3310] veth1_vlan: entered promiscuous mode [ 39.360817][ T29] audit: type=1400 audit(1757469290.406:83): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kYVlKD/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.413338][ T29] audit: type=1400 audit(1757469290.406:84): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.435225][ T29] audit: type=1400 audit(1757469290.406:85): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kYVlKD/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.461982][ T29] audit: type=1400 audit(1757469290.406:86): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kYVlKD/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.489296][ T29] audit: type=1400 audit(1757469290.406:87): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.512226][ T29] audit: type=1400 audit(1757469290.536:88): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.530166][ T3306] veth0_macvtap: entered promiscuous mode [ 39.535228][ T29] audit: type=1400 audit(1757469290.536:89): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="gadgetfs" ino=3637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.564397][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.576509][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.584240][ T3310] veth0_macvtap: entered promiscuous mode [ 39.602886][ T3310] veth1_macvtap: entered promiscuous mode [ 39.610688][ T3306] veth1_macvtap: entered promiscuous mode [ 39.617464][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.630386][ T29] audit: type=1400 audit(1757469290.716:90): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.660387][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.675036][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.682421][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.709136][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.719291][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.728066][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.772077][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.791801][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.801882][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.811339][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.843223][ T3482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3482 comm=syz.4.6 [ 39.882446][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.911448][ T3486] af_packet: tpacket_rcv: packet too big, clamped from 108 to 4294967272. macoff=96 [ 39.918770][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.954708][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.968538][ T3482] Zero length message leads to an empty skb [ 39.974507][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.003598][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.020592][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.668069][ T3526] netlink: 116 bytes leftover after parsing attributes in process `syz.3.16'. [ 42.432191][ T3543] team0: Port device team_slave_0 removed [ 42.439964][ T3545] netlink: 116 bytes leftover after parsing attributes in process `syz.2.20'. [ 42.980692][ T3579] netlink: 12 bytes leftover after parsing attributes in process `syz.4.35'. [ 42.991171][ T3576] usb usb8: usbfs: process 3576 (syz.3.34) did not claim interface 0 before use [ 43.003832][ T3580] netlink: 116 bytes leftover after parsing attributes in process `syz.2.32'. [ 43.119539][ T3587] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.325552][ T3597] tipc: Started in network mode [ 43.330583][ T3597] tipc: Node identity fe3efe2b6ad4, cluster identity 4711 [ 43.337992][ T3597] tipc: Enabled bearer , priority 0 [ 43.348122][ T3585] netlink: 116 bytes leftover after parsing attributes in process `syz.3.37'. [ 43.358067][ T3597] syzkaller0: entered promiscuous mode [ 43.363551][ T3597] syzkaller0: entered allmulticast mode [ 43.399989][ T3600] netlink: 148 bytes leftover after parsing attributes in process `syz.4.39'. [ 43.409063][ T3600] netlink: 56 bytes leftover after parsing attributes in process `syz.4.39'. [ 43.417876][ T3600] netlink: 'syz.4.39': attribute type 1 has an invalid length. [ 43.459140][ T3595] tipc: Resetting bearer [ 43.498111][ T3595] tipc: Disabling bearer [ 44.082397][ T3628] netlink: 12 bytes leftover after parsing attributes in process `syz.4.46'. [ 44.216867][ T3634] usb usb8: usbfs: process 3634 (syz.4.48) did not claim interface 0 before use [ 44.334274][ T3643] netlink: 116 bytes leftover after parsing attributes in process `syz.1.49'. [ 45.127458][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88811a0d2e00: rx timeout, send abort [ 45.135904][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88811a0d2e00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 45.152219][ T3689] tmpfs: Unknown parameter 'usrquota' [ 45.229955][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 45.229972][ T29] audit: type=1400 audit(1757469296.326:167): avc: denied { read } for pid=2977 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 45.258056][ T29] audit: type=1400 audit(1757469296.326:168): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.279679][ T29] audit: type=1400 audit(1757469296.326:169): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.301584][ T29] audit: type=1400 audit(1757469296.326:170): avc: denied { add_name } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.322374][ T29] audit: type=1400 audit(1757469296.326:171): avc: denied { create } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.343240][ T29] audit: type=1400 audit(1757469296.326:172): avc: denied { append open } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.366598][ T29] audit: type=1400 audit(1757469296.326:173): avc: denied { getattr } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.568873][ T29] audit: type=1400 audit(1757469296.666:174): avc: denied { open } for pid=3703 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.588229][ T29] audit: type=1400 audit(1757469296.666:175): avc: denied { kernel } for pid=3703 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.625501][ T29] audit: type=1400 audit(1757469296.706:176): avc: denied { create } for pid=3706 comm="syz.2.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 46.247608][ T3719] netlink: 116 bytes leftover after parsing attributes in process `syz.4.65'. [ 46.531270][ T3749] tipc: Enabling of bearer rejected, failed to enable media [ 46.661614][ T3765] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 47.403961][ T3800] netlink: 12 bytes leftover after parsing attributes in process `syz.1.83'. [ 47.757401][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888119c3ec00: rx timeout, send abort [ 47.775300][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119c3ec00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 48.669088][ T3820] tipc: Started in network mode [ 48.674038][ T3820] tipc: Node identity 5edd7275aa5, cluster identity 4711 [ 48.681343][ T3820] tipc: Enabled bearer , priority 0 [ 48.818943][ T3820] tipc: Resetting bearer [ 48.846712][ T3819] tipc: Disabling bearer [ 48.936875][ T3831] netlink: 12 bytes leftover after parsing attributes in process `syz.1.96'. [ 49.443544][ T3850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.528368][ T3850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.492695][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 50.492748][ T29] audit: type=1400 audit(1757469301.586:201): avc: denied { bind } for pid=3877 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.518078][ T29] audit: type=1400 audit(1757469301.586:202): avc: denied { write } for pid=3877 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.537259][ T29] audit: type=1400 audit(1757469301.586:203): avc: denied { map } for pid=3877 comm="syz.1.112" path="socket:[6216]" dev="sockfs" ino=6216 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 50.925507][ T29] audit: type=1400 audit(1757469302.016:204): avc: denied { block_suspend } for pid=3877 comm="syz.1.112" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.984766][ T3899] team0: Port device team_slave_0 removed [ 50.996669][ T3901] netlink: 12 bytes leftover after parsing attributes in process `syz.4.122'. [ 51.114373][ T3912] tipc: Enabled bearer , priority 0 [ 51.135627][ T3912] syzkaller0: entered promiscuous mode [ 51.141264][ T3912] syzkaller0: entered allmulticast mode [ 51.158427][ T3912] tipc: Resetting bearer [ 51.168423][ T3911] tipc: Resetting bearer [ 51.187229][ T3911] tipc: Disabling bearer [ 51.320826][ T3930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.357912][ T3930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.368298][ T3936] netlink: 116 bytes leftover after parsing attributes in process `syz.0.132'. [ 51.400090][ T3941] netlink: 12 bytes leftover after parsing attributes in process `syz.1.136'. [ 51.447321][ T29] audit: type=1400 audit(1757469302.546:205): avc: denied { read } for pid=3932 comm="syz.3.135" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 51.470728][ T29] audit: type=1400 audit(1757469302.546:206): avc: denied { open } for pid=3932 comm="syz.3.135" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 51.494578][ T29] audit: type=1400 audit(1757469302.546:207): avc: denied { ioctl } for pid=3932 comm="syz.3.135" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 52.591437][ T29] audit: type=1400 audit(1757469303.686:208): avc: denied { create } for pid=3992 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.625419][ T29] audit: type=1400 audit(1757469303.686:209): avc: denied { setopt } for pid=3992 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.644931][ T29] audit: type=1400 audit(1757469303.696:210): avc: denied { bind } for pid=3992 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.050526][ T4005] netlink: 116 bytes leftover after parsing attributes in process `syz.0.150'. [ 53.704220][ T4041] tipc: Started in network mode [ 53.709257][ T4041] tipc: Node identity e6bafb96bdea, cluster identity 4711 [ 53.716493][ T4041] tipc: Enabled bearer , priority 0 [ 53.780333][ T4045] syzkaller0: entered promiscuous mode [ 53.785910][ T4045] syzkaller0: entered allmulticast mode [ 53.903955][ T4041] tipc: Resetting bearer [ 53.976335][ T4040] tipc: Resetting bearer [ 54.173748][ T4040] tipc: Disabling bearer [ 54.670155][ T4088] netlink: 24 bytes leftover after parsing attributes in process `syz.3.175'. [ 54.675650][ T4064] netlink: 116 bytes leftover after parsing attributes in process `syz.4.168'. [ 54.696443][ T4088] netlink: 40 bytes leftover after parsing attributes in process `syz.3.175'. [ 55.302934][ T4128] netlink: 148 bytes leftover after parsing attributes in process `syz.2.185'. [ 55.312005][ T4128] netlink: 56 bytes leftover after parsing attributes in process `syz.2.185'. [ 55.320944][ T4128] netlink: 'syz.2.185': attribute type 1 has an invalid length. [ 55.370423][ T4124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.489715][ T4124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.589451][ T4124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.677216][ T4124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.707229][ T4142] 9pnet_fd: Insufficient options for proto=fd [ 55.911557][ T4173] syzkaller0: entered promiscuous mode [ 55.917170][ T4173] syzkaller0: entered allmulticast mode [ 55.951350][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 55.951378][ T29] audit: type=1400 audit(1757469307.046:282): avc: denied { create } for pid=4177 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.977979][ T29] audit: type=1400 audit(1757469307.046:283): avc: denied { write } for pid=4177 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 56.034283][ C1] hrtimer: interrupt took 26878 ns [ 56.103051][ T29] audit: type=1400 audit(1757469307.196:284): avc: denied { create } for pid=4177 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 56.482842][ T29] audit: type=1400 audit(1757469307.576:285): avc: denied { watch watch_reads } for pid=4219 comm=77DEA305FF07 path="/proc/90" dev="proc" ino=6591 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 56.509102][ T4227] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 56.515656][ T4227] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 56.523233][ T4227] vhci_hcd vhci_hcd.0: Device attached [ 56.715383][ T10] vhci_hcd: vhci_device speed not set [ 56.839738][ T10] usb 1-1: new full-speed USB device number 2 using vhci_hcd [ 56.933696][ T4233] tmpfs: Unknown parameter 'usrquota' [ 57.315298][ T4228] vhci_hcd: connection reset by peer [ 57.322294][ T37] vhci_hcd: stop threads [ 57.326709][ T37] vhci_hcd: release socket [ 57.331239][ T37] vhci_hcd: disconnect device [ 57.786798][ T4327] syzkaller0: entered promiscuous mode [ 57.792350][ T4327] syzkaller0: entered allmulticast mode [ 58.064917][ T29] audit: type=1400 audit(1757469309.156:286): avc: denied { setopt } for pid=4367 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.101503][ T4370] netlink: 4 bytes leftover after parsing attributes in process `syz.1.214'. [ 58.318991][ T4380] lo speed is unknown, defaulting to 1000 [ 58.325835][ T4380] lo speed is unknown, defaulting to 1000 [ 58.331937][ T4380] lo speed is unknown, defaulting to 1000 [ 58.391925][ T4380] infiniband sz1: set active [ 58.396713][ T4380] infiniband sz1: added lo [ 58.404378][ T29] audit: type=1400 audit(1757469309.416:287): avc: denied { create } for pid=4367 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.424630][ T29] audit: type=1400 audit(1757469309.416:288): avc: denied { write } for pid=4367 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.461010][ T2958] lo speed is unknown, defaulting to 1000 [ 58.479235][ T4380] RDS/IB: sz1: added [ 58.483312][ T4380] smc: adding ib device sz1 with port count 1 [ 58.489516][ T4380] smc: ib device sz1 port 1 has pnetid [ 58.495842][ T4380] lo speed is unknown, defaulting to 1000 [ 58.554814][ T4380] lo speed is unknown, defaulting to 1000 [ 58.613646][ T4380] lo speed is unknown, defaulting to 1000 [ 58.686335][ T3616] lo speed is unknown, defaulting to 1000 [ 58.696041][ T4380] lo speed is unknown, defaulting to 1000 [ 58.734317][ T4380] lo speed is unknown, defaulting to 1000 [ 58.739134][ T4376] netlink: 116 bytes leftover after parsing attributes in process `syz.0.223'. [ 58.869797][ T4394] netlink: 24 bytes leftover after parsing attributes in process `syz.0.226'. [ 58.953601][ T4380] syz.3.220 (4380) used greatest stack depth: 10408 bytes left [ 59.138209][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888119e34600: rx timeout, send abort [ 59.146622][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119e34600: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 59.330061][ T4423] tipc: Started in network mode [ 59.335016][ T4423] tipc: Node identity 460c72cb0aa1, cluster identity 4711 [ 59.342320][ T4423] tipc: Enabled bearer , priority 0 [ 59.418377][ T29] audit: type=1326 audit(1757469310.486:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4424 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 59.441769][ T29] audit: type=1326 audit(1757469310.486:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4424 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 59.465288][ T29] audit: type=1326 audit(1757469310.486:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4424 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 59.517986][ T4433] syzkaller0: entered promiscuous mode [ 59.523524][ T4433] syzkaller0: entered allmulticast mode [ 59.564725][ T4423] tipc: Resetting bearer [ 59.572893][ T4422] tipc: Resetting bearer [ 59.592763][ T4422] tipc: Disabling bearer [ 59.646985][ T4445] netlink: 116 bytes leftover after parsing attributes in process `syz.3.237'. [ 60.350740][ T4466] tmpfs: Unknown parameter 'usrquota' [ 61.216461][ T4490] netlink: 116 bytes leftover after parsing attributes in process `syz.0.251'. [ 61.363071][ T4518] tipc: Enabled bearer , priority 0 [ 61.420668][ T4518] syzkaller0: entered promiscuous mode [ 61.426338][ T4518] syzkaller0: entered allmulticast mode [ 61.532149][ T4518] tipc: Resetting bearer [ 61.540118][ T4516] tipc: Resetting bearer [ 61.553701][ T4516] tipc: Disabling bearer [ 61.573555][ T4534] tmpfs: Unknown parameter 'usrquota' [ 62.109597][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 62.109615][ T29] audit: type=1400 audit(1757469313.206:315): avc: denied { execheap } for pid=4557 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.214243][ T4555] netlink: 116 bytes leftover after parsing attributes in process `syz.3.270'. [ 62.238494][ T4572] debugfs: 'ptm0' already exists in 'caif_serial' [ 62.310430][ T10] usb 1-1: enqueue for inactive port 0 [ 62.327536][ T29] audit: type=1400 audit(1757469313.406:316): avc: denied { read write } for pid=4585 comm="syz.1.276" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 62.351626][ T29] audit: type=1400 audit(1757469313.406:317): avc: denied { open } for pid=4585 comm="syz.1.276" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 62.382011][ T10] usb 1-1: enqueue for inactive port 0 [ 62.475298][ T10] vhci_hcd: vhci_device speed not set [ 62.751325][ T29] audit: type=1400 audit(1757469313.846:318): avc: denied { getopt } for pid=4606 comm="syz.0.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 63.124499][ T4628] tmpfs: Unknown parameter 'usrquota' [ 63.187174][ T4630] netlink: 116 bytes leftover after parsing attributes in process `syz.2.287'. [ 64.110363][ T23] IPVS: starting estimator thread 0... [ 64.315692][ T4656] IPVS: using max 2400 ests per chain, 120000 per kthread [ 64.691074][ T4684] 9pnet: Could not find request transport: fd0x0000000000000003 [ 64.701274][ T29] audit: type=1326 audit(1757469315.796:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 64.763394][ T4700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.803040][ T4700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.803462][ T29] audit: type=1326 audit(1757469315.796:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 64.834415][ T29] audit: type=1326 audit(1757469315.796:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 64.857707][ T29] audit: type=1326 audit(1757469315.796:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 64.881017][ T29] audit: type=1326 audit(1757469315.796:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 64.904376][ T29] audit: type=1326 audit(1757469315.836:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f443f05eba9 code=0x7ffc0000 [ 67.306537][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 67.306555][ T29] audit: type=1400 audit(1757469318.396:392): avc: denied { ioctl } for pid=4778 comm="syz.0.335" path="mnt:[4026532380]" dev="nsfs" ino=4026532380 ioctlcmd=0xb705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.337327][ T29] audit: type=1400 audit(1757469318.406:393): avc: denied { create } for pid=4778 comm="syz.0.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 67.463711][ T4796] 9pnet_fd: Insufficient options for proto=fd [ 67.760245][ T4806] syzkaller0: entered promiscuous mode [ 67.765843][ T4806] syzkaller0: entered allmulticast mode [ 67.832951][ T29] audit: type=1400 audit(1757469318.926:394): avc: denied { write } for pid=4786 comm="syz.4.338" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 67.856208][ T29] audit: type=1400 audit(1757469318.926:395): avc: denied { open } for pid=4786 comm="syz.4.338" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 68.080308][ T29] audit: type=1400 audit(1757469319.036:396): avc: denied { execmem } for pid=4818 comm="syz.3.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 68.099565][ T29] audit: type=1326 audit(1757469319.166:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 68.123083][ T29] audit: type=1326 audit(1757469319.166:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 68.491325][ T4849] 9pnet_fd: Insufficient options for proto=fd [ 68.545902][ T29] audit: type=1326 audit(1757469319.196:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 68.570014][ T29] audit: type=1326 audit(1757469319.196:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 68.593435][ T29] audit: type=1326 audit(1757469319.196:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4830 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 68.663420][ T4865] netlink: 24 bytes leftover after parsing attributes in process `syz.2.360'. [ 68.665595][ T4863] netlink: 28 bytes leftover after parsing attributes in process `syz.0.358'. [ 68.676910][ T4865] netlink: 48 bytes leftover after parsing attributes in process `syz.2.360'. [ 69.182105][ T4902] netlink: 148 bytes leftover after parsing attributes in process `syz.0.363'. [ 69.517754][ T4902] netlink: 56 bytes leftover after parsing attributes in process `syz.0.363'. [ 69.526767][ T4902] netlink: 'syz.0.363': attribute type 1 has an invalid length. [ 69.573200][ T4913] netlink: 24 bytes leftover after parsing attributes in process `syz.2.373'. [ 69.582571][ T4913] netlink: 48 bytes leftover after parsing attributes in process `syz.2.373'. [ 69.662553][ T4916] netlink: 24 bytes leftover after parsing attributes in process `syz.2.374'. [ 70.086522][ T4929] netlink: 116 bytes leftover after parsing attributes in process `syz.2.379'. [ 70.134219][ T4943] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.152778][ T4943] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.166084][ T4947] syzkaller0: entered promiscuous mode [ 70.171670][ T4947] syzkaller0: entered allmulticast mode [ 70.871108][ T4984] netlink: 24 bytes leftover after parsing attributes in process `syz.3.390'. [ 71.808590][ T5003] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.150812][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888119e35200: rx timeout, send abort [ 72.159204][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119e35200: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.225992][ T5027] rdma_rxe: rxe_newlink: failed to add lo [ 72.766370][ T5037] usb usb8: usbfs: process 5037 (syz.4.407) did not claim interface 0 before use [ 73.209046][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88811a129800: rx timeout, send abort [ 73.217535][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88811a129800: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.875308][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 73.875323][ T29] audit: type=1400 audit(1757469324.966:463): avc: denied { mounton } for pid=5061 comm="syz.3.417" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 74.591050][ T5110] netlink: 116 bytes leftover after parsing attributes in process `syz.1.428'. [ 74.690311][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888119e35400: rx timeout, send abort [ 74.705732][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119e35400: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.951584][ T29] audit: type=1400 audit(1757469326.046:464): avc: denied { read } for pid=5132 comm="syz.2.433" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.974575][ T29] audit: type=1400 audit(1757469326.046:465): avc: denied { open } for pid=5132 comm="syz.2.433" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 75.077231][ T5137] can0: slcan on ptm1. [ 75.097785][ T29] audit: type=1400 audit(1757469326.096:466): avc: denied { ioctl } for pid=5132 comm="syz.2.433" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 75.123098][ T29] audit: type=1400 audit(1757469326.206:467): avc: denied { name_connect } for pid=5136 comm="syz.2.434" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 75.144420][ T29] audit: type=1400 audit(1757469326.236:468): avc: denied { shutdown } for pid=5136 comm="syz.2.434" laddr=fe80::f lport=54255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.225553][ T5137] can0 (unregistered): slcan off ptm1. [ 75.531463][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88811a129600: rx timeout, send abort [ 75.545277][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88811a129600: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.605517][ T29] audit: type=1400 audit(1757469326.696:469): avc: denied { recv } for pid=5148 comm="syz.1.437" saddr=10.128.0.163 src=30036 daddr=10.128.0.139 dest=38366 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 75.742437][ T5168] syzkaller0: entered promiscuous mode [ 75.748034][ T5168] syzkaller0: entered allmulticast mode [ 75.910258][ T5179] syz_tun: entered allmulticast mode [ 75.987474][ T5179] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 75.996075][ T5179] mroute: pending queue full, dropping entries [ 76.058892][ T5182] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 76.067542][ T5182] mroute: pending queue full, dropping entries [ 76.137009][ T5177] syz_tun: left allmulticast mode [ 76.353979][ T5205] tipc: Enabled bearer , priority 0 [ 76.384622][ T5205] syzkaller0: entered promiscuous mode [ 76.390377][ T5205] syzkaller0: entered allmulticast mode [ 76.403783][ T5205] tipc: Resetting bearer [ 76.425395][ T5204] tipc: Resetting bearer [ 76.441803][ T5204] tipc: Disabling bearer [ 76.510627][ T29] audit: type=1400 audit(1757469327.606:470): avc: denied { getopt } for pid=5208 comm="syz.3.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.314569][ T5232] netlink: 12 bytes leftover after parsing attributes in process `syz.1.459'. [ 77.524923][ T5241] netlink: 116 bytes leftover after parsing attributes in process `syz.2.460'. [ 77.877804][ T5295] tipc: Enabling of bearer rejected, failed to enable media [ 77.901383][ T5295] syzkaller0: entered promiscuous mode [ 77.907136][ T5295] syzkaller0: entered allmulticast mode [ 78.149960][ T5317] netlink: 116 bytes leftover after parsing attributes in process `syz.2.483'. [ 78.423893][ T29] audit: type=1400 audit(1757469329.416:471): avc: denied { getopt } for pid=5327 comm="syz.1.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.211691][ T29] audit: type=1400 audit(1757469330.306:472): avc: denied { read write } for pid=5382 comm="syz.2.503" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 79.216408][ T3591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.235030][ T29] audit: type=1400 audit(1757469330.306:473): avc: denied { open } for pid=5382 comm="syz.2.503" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 79.301773][ T5369] netlink: 116 bytes leftover after parsing attributes in process `syz.0.497'. [ 79.308572][ T3591] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 79.413593][ T29] audit: type=1400 audit(1757469330.416:474): avc: denied { watch watch_reads } for pid=5393 comm="syz.1.504" path="/100/file0" dev="tmpfs" ino=537 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.682644][ T5427] tmpfs: Unknown parameter 'usrquota' [ 79.919951][ T29] audit: type=1400 audit(1757469331.016:475): avc: denied { create } for pid=5430 comm="syz.2.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 80.051936][ T29] audit: type=1400 audit(1757469331.046:476): avc: denied { write } for pid=5430 comm="syz.2.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 80.071235][ T29] audit: type=1400 audit(1757469331.046:477): avc: denied { read } for pid=5430 comm="syz.2.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 80.226685][ T5445] netlink: 24 bytes leftover after parsing attributes in process `syz.3.521'. [ 80.235875][ T5445] netlink: 48 bytes leftover after parsing attributes in process `syz.3.521'. [ 80.638319][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888119f20800: rx timeout, send abort [ 80.646773][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119f20800: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.661191][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888119f20600: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.741803][ T5473] netlink: 116 bytes leftover after parsing attributes in process `syz.3.527'. [ 81.244089][ T29] audit: type=1400 audit(1757469332.336:478): avc: denied { name_bind } for pid=5496 comm="syz.3.534" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 81.270380][ T5499] usb usb8: usbfs: process 5499 (syz.0.535) did not claim interface 0 before use [ 81.282251][ T5497] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 81.417956][ T29] audit: type=1400 audit(1757469332.386:479): avc: denied { read write } for pid=5496 comm="syz.3.534" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 81.442490][ T29] audit: type=1400 audit(1757469332.386:480): avc: denied { open } for pid=5496 comm="syz.3.534" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 82.316475][ T5530] tmpfs: Unknown parameter 'usrquota' [ 82.636914][ T5535] netlink: 116 bytes leftover after parsing attributes in process `syz.2.544'. [ 83.005891][ T5545] usb usb8: usbfs: process 5545 (syz.4.548) did not claim interface 0 before use [ 83.112233][ T29] audit: type=1326 audit(1757469334.196:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.2.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967b33eba9 code=0x7ffc0000 [ 83.169116][ T5563] netlink: 16 bytes leftover after parsing attributes in process `syz.4.554'. [ 83.321981][ T5584] netlink: 24 bytes leftover after parsing attributes in process `syz.4.564'. [ 83.335312][ T5584] netlink: 48 bytes leftover after parsing attributes in process `syz.4.564'. [ 83.580915][ T5605] netlink: 16 bytes leftover after parsing attributes in process `syz.3.571'. [ 84.261247][ T5609] netlink: 148 bytes leftover after parsing attributes in process `syz.0.573'. [ 84.270345][ T5609] netlink: 56 bytes leftover after parsing attributes in process `syz.0.573'. [ 84.279275][ T5609] netlink: 'syz.0.573': attribute type 1 has an invalid length. [ 84.389607][ T5613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.402201][ T5613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.729629][ T2995] ================================================================== [ 84.737775][ T2995] BUG: KCSAN: data-race in dont_mount / step_into [ 84.738493][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 84.738509][ T29] audit: type=1326 audit(1757469335.836:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 84.744229][ T2995] [ 84.744239][ T2995] read-write to 0xffff888106baa0c0 of 4 bytes by task 4144 on cpu 0: [ 84.744259][ T2995] dont_mount+0x2a/0x40 [ 84.788038][ T2995] vfs_unlink+0x28f/0x420 [ 84.792394][ T2995] do_unlinkat+0x24e/0x480 [ 84.796833][ T2995] __x64_sys_unlink+0x2e/0x40 [ 84.801534][ T2995] x64_sys_call+0x2dc0/0x2ff0 [ 84.806245][ T2995] do_syscall_64+0xd2/0x200 [ 84.810775][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.816687][ T2995] [ 84.819019][ T2995] read to 0xffff888106baa0c0 of 4 bytes by task 2995 on cpu 1: [ 84.826567][ T2995] step_into+0x12f/0x820 [ 84.830835][ T2995] walk_component+0x162/0x220 [ 84.835530][ T2995] path_lookupat+0xfe/0x2a0 [ 84.840059][ T2995] filename_lookup+0x147/0x340 [ 84.844857][ T2995] do_readlinkat+0x7d/0x320 [ 84.849375][ T2995] __x64_sys_readlink+0x47/0x60 [ 84.854301][ T2995] x64_sys_call+0x28da/0x2ff0 [ 84.858999][ T2995] do_syscall_64+0xd2/0x200 [ 84.863532][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.869451][ T2995] [ 84.871802][ T2995] value changed: 0x00300080 -> 0x00004080 [ 84.877621][ T2995] [ 84.879950][ T2995] Reported by Kernel Concurrency Sanitizer on: [ 84.886207][ T2995] CPU: 1 UID: 0 PID: 2995 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.895501][ T2995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.905572][ T2995] ================================================================== [ 84.914030][ T29] audit: type=1326 audit(1757469335.856:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 84.937456][ T29] audit: type=1326 audit(1757469335.856:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 84.960875][ T29] audit: type=1326 audit(1757469335.856:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 84.984270][ T29] audit: type=1326 audit(1757469335.856:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 85.007523][ T29] audit: type=1326 audit(1757469335.856:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 85.061424][ T29] audit: type=1326 audit(1757469336.086:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 85.084933][ T29] audit: type=1326 audit(1757469336.086:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b4909eba9 code=0x7ffc0000 [ 85.108295][ T29] audit: type=1326 audit(1757469336.086:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1b4909d510 code=0x7ffc0000 [ 85.131695][ T29] audit: type=1326 audit(1757469336.086:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5621 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1b490a03d7 code=0x7ffc0000