last executing test programs: 2m34.36192932s ago: executing program 0 (id=1): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) socket(0x10, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0xa721) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149882, 0x20) write$cgroup_int(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40408c1) ioctl$FS_IOC_SETFLAGS(r4, 0xc0189436, &(0x7f0000000140)) 2m32.461081651s ago: executing program 0 (id=6): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) listen(r0, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 2m32.131226744s ago: executing program 0 (id=7): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 2m31.860010782s ago: executing program 0 (id=9): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000100), 0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf25010000001c0007800c00018008000100", @ANYRES32, @ANYBLOB="0c00018008000100", @ANYRES32, @ANYBLOB="0c000211992bbbbbffb59c00"], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, r4, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe1dd}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044040}, 0xc040) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x7fffffc, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x124) sendmsg$kcm(r6, &(0x7f0000000740)={&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000680)="524885a865debc283d8e29ab4be57ff88675d6965018afa4828cc4fb73a940640ad6af66e5c484687604fae0781543d075c09b36b3fdfe75015893c937ac44ff810a95064d482e3cb586b4420a38d8442a1d469af4c0b06c30e91c66a267af0a452614ee", 0x64}, {&(0x7f0000000200)="767ad8350b2d16f8a11ac4bf56d6acdca2793f82d910e326c0a09571dbb29d156f16161c3472efa7261425841604cf3fc065cc96500e35032ff6e6e9908cd77da55b73ee", 0x44}, {&(0x7f0000000280)="392b771a87d64401f800d89ce20eadaa312fa4b444834edfe97f13493c95bda196b5f8a0941a7ca259ca6ce67b7e40c2475fea89391022cefc5a79a153ce9b68066e07dc3c699c0183dfef7d213e4f5bfcb0b3f2bc6cb7b468205ab11d650bd00d21521c7387c28da739e0a41fbb8328eebcc8551dfb0a", 0x77}], 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="980000000000000000000000feffffffe686ba799490a0b65d5950d6a46d300401d6a377b2b1bd87002f2c3f778348ca20a8e6fa7415399f9249b8735482f68053a4c02a51606060a6accdfbab0612d31c3f6d96aa03b832684917ab68fcf538f1bad3473286cc0bb7257074564f935e64a156ba5b4e6df77f7b2bce0e0f4b8e7a09a8cbbde3f8eeef7c68d2ae663fbe8808150000000000e8000000000000000b000000020000003876195bcfb4d587f5c87ce2627e1d98717f31c794f48f241fcab6277f38a4a6a85fceaf0f5cdb214aa2e45abea80dbcb7ce7a2070a93853179c5b4b85b213d052e4b5d733ee21a959b2cd73bc81b08f55f0e2d662c2a9ee6a49e6e1e71aeba0b1b94386c4113e5c881e52bc09157dfa0bf2ff7a887a7b1ba9802fbecd810eba01f038b132a69d7522e20d41581e8a8a4c88ee9c1b40838273bddcd69150c80dc5b69c52c7c83e949ef24d096b57e9f4d9d9f6e3ec24a21f773c0f10e9828324311a1379bc2d49c12def3971b5d3286dd046000000000000e80000000000000011010000050000009ef36bef9ee99704f4acc28564a7523969d415fe687b2a14e10b551ed081b8ab66d276a2343e864a76c52c9a5f67cce2dc59b5d47f1419939a528de56a1b881d77d35ad03587ef48deb0280113c6f0ca4c044fa975e81f7b245b31e9564ed1db41a8399a943473d5945e529ccb51c8d3660d8858d14ae48e7315fcce548ae172270105ff6e3e6ff6209e58678f00fede827c3568430a84af6d3f8f7f1fd07d3c454326a0c8074d791cdc481683afef379b0aebabbc84d0282f54e4edd01e92c133148a423eb4a8494d38a68f5280de2ef20000000000000038000000000000000b010000be51aa6561596fb993f76f3dfcb9c2bac9d7167e1f659b203e738c76a01f81032e8854cbbfd40000000000003800000000000000100100000400000036973d6435dae79dd38d0e953f4fc9db8abb8ed951c9d7938cc8a5400c4c38f6b9b3bf000000000010010000000000000e010000010000000605e1244ac0c2023cbaafe7811929152b84f5e7c759dcf71023127f4455ac1b6659e00e22f80e7f98bc8d8f6349be32aa64d303f600a7c1c79368623264dfc0cfeba6b442499df296d16d43f14599777fa00604ebafc2773146277e172722dec711ba930c4861da21042a3be55300dd6e4228bd22552f60b3dffb75e9afda3d8f715c031650fe3e9f9e914f43e4a4df33218b0b0cf62610d83962c649dda58844def2b48e35440ce00f48b92bdc825fe671a6ea95214fcce1882e8714062a3fedf174ed6f758ba00173dc785cfe17c3280e1d1f6f0cd63e7db0759272ba549e1cff06ebffd5d2022727f0082b77026e1945acc8af5eae508dd9e77d00000000d7fc04fd42ae8c06c3ca1ddfbb938c4ddaec09c7fec288ea9389de409e635d7c5359541596916ec2197817df005168f462daecf27031af49c9229b0729937545bbe7385ed5e87e41"], 0x3e8}, 0x4000) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000480)={0x1, 0x0, 0x0, &(0x7f0000001740)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000001c0)={0x0, r8}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000003700)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/163, 0x0, 0x4000}) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000000)={0x0, r8}) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f00000003c0)={0x1, 0x1, 0x0, 0x0, 0x0, 0xf000}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x10, 0xfffffffb, 0x2, @dev={0xfe, 0x80, '\x00', 0x34}, @mcast2, 0x8000, 0x8000, 0x9, 0x6}}) 2m27.219832803s ago: executing program 2 (id=18): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r5, 0x10}, [@NDA_DST_MAC={0xa, 0x1, @link_local}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x30}}, 0x4) r6 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x40001) ioctl$DRM_IOCTL_MODE_ADDFB2(r6, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0xf, 0x34325241, 0x3, [0x2], [0x80ffff, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x3], [0xfff]}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c, r2, 0x60b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x44044) 2m26.936387494s ago: executing program 2 (id=19): fsopen(&(0x7f0000000100)='vfat\x00', 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000091c2f20c81403006c050102030109021b00010000000009040000018ea44300090585da"], 0x0) socket(0x1, 0x803, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 2m25.650825541s ago: executing program 4 (id=25): bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b0000000e000000020000000600000005000000", @ANYRES32, @ANYBLOB="00000000000000170000000000000000000000004c9158bdae2c0e4010520a54f2a646c5519b96e7396dfe93218b1b8dfe9ea88900368b23a562fd5941ba8160ba2f7c6f74075ba6bf3452de8b47062fd96d09159f22dfa84503566365ce33b656bab015c9d5ec2c835ca7a759d6b63cfcfaaacba6bf8b3bf2cc9557f54e35c33a8363106a034e1e395d1dbb75b5574a2f59d8d5fdd01baf140f0f24e3429ea1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800001000088}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000240), &(0x7f00000003c0)=r3}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r7, r4, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[], 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) 2m24.567515727s ago: executing program 4 (id=26): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r2, r1], 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) r3 = syz_open_dev$dri(&(0x7f0000000900), 0x1ff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r4, &(0x7f0000000680)=""/145}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000001200)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xa}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x7, 0x2, 0x6, 0x0, r5}) 2m24.340312421s ago: executing program 2 (id=27): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000040), 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x800, 0x3}) syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x0, 0x10000000, 0x80000001, 0xb, 0x1fd, 0x1}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0xfffd}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x0]}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x0, 0xffffffff, 0x0]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8020}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000340)=""/158) 2m23.734147992s ago: executing program 4 (id=28): timer_create(0xb4d1097adfda5ca1, 0x0, &(0x7f0000000140)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x523ac1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2m23.676645569s ago: executing program 4 (id=29): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) fanotify_init(0x20, 0x800) inotify_init1(0x0) setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) setreuid(0xffffffffffffffff, 0xee01) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x145}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r3, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r3, 0x6e2, 0x600, 0x1, 0x0, 0x0) 2m23.388335226s ago: executing program 2 (id=30): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) fanotify_init(0x20, 0x800) inotify_init1(0x0) setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) setreuid(0xffffffffffffffff, 0xee01) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x145}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r3, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r3, 0x6e2, 0x600, 0x1, 0x0, 0x0) 2m22.639765648s ago: executing program 4 (id=32): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f0000000200)='./file1\x00', 0x161) mount$fuse(0x0, 0x0, 0x0, 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000380)=""/62, 0x3e) connect$inet(r4, 0x0, 0x0) shutdown(r4, 0x1) 2m21.895265914s ago: executing program 2 (id=34): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) pipe(&(0x7f0000000080)) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='.\x00', &(0x7f0000000000)='vxfs\x00', 0x1000080, 0x0) 2m21.360470736s ago: executing program 4 (id=36): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) 2m20.379262482s ago: executing program 2 (id=39): pipe(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') sendmmsg$alg(r1, 0x0, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000fc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffde9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf}, 0x94) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sync() unlink(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001280)=ANY=[@ANYBLOB='D'], 0x4c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r7, 0xfffffffd, 0x0, 0x30, 0x0, @in6={0x1b, 0x100, 0x800007, @loopback}, @ib={0x1b, 0x4, 0x4, {"7d0300"}, 0x3, 0x0, 0x2}}}, 0x118) sendmsg$nl_route(r4, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100010027bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="c00000000014000014003500776732000000000000000e000000000054c6fe0b93b49448cbd590070c23ab0f713d4292ecc0d4367c3e537f6035f344f0662297f10239af530cb6b0690924081e99265c57ec0d86e419cc6771a6f4515202604256642eba52956b1214ba8dc4a4435740c5188726088496f7d873320609d4233031b1a2a0847135f91b0c17e29c64aff37ca3e665af17b131508c8bcb18f8a099e8666da291"], 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) 2m16.557222983s ago: executing program 32 (id=9): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000100), 0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf25010000001c0007800c00018008000100", @ANYRES32, @ANYBLOB="0c00018008000100", @ANYRES32, @ANYBLOB="0c000211992bbbbbffb59c00"], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, r4, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe1dd}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044040}, 0xc040) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x7fffffc, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x124) sendmsg$kcm(r6, &(0x7f0000000740)={&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000680)="524885a865debc283d8e29ab4be57ff88675d6965018afa4828cc4fb73a940640ad6af66e5c484687604fae0781543d075c09b36b3fdfe75015893c937ac44ff810a95064d482e3cb586b4420a38d8442a1d469af4c0b06c30e91c66a267af0a452614ee", 0x64}, {&(0x7f0000000200)="767ad8350b2d16f8a11ac4bf56d6acdca2793f82d910e326c0a09571dbb29d156f16161c3472efa7261425841604cf3fc065cc96500e35032ff6e6e9908cd77da55b73ee", 0x44}, {&(0x7f0000000280)="392b771a87d64401f800d89ce20eadaa312fa4b444834edfe97f13493c95bda196b5f8a0941a7ca259ca6ce67b7e40c2475fea89391022cefc5a79a153ce9b68066e07dc3c699c0183dfef7d213e4f5bfcb0b3f2bc6cb7b468205ab11d650bd00d21521c7387c28da739e0a41fbb8328eebcc8551dfb0a", 0x77}], 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3e8}, 0x4000) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000480)={0x1, 0x0, 0x0, &(0x7f0000001740)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000001c0)={0x0, r8}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000003700)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/163, 0x0, 0x4000}) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000000)={0x0, r8}) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f00000003c0)={0x1, 0x1, 0x0, 0x0, 0x0, 0xf000}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x10, 0xfffffffb, 0x2, @dev={0xfe, 0x80, '\x00', 0x34}, @mcast2, 0x8000, 0x8000, 0x9, 0x6}}) 2m5.686506421s ago: executing program 33 (id=36): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) 2m4.45769144s ago: executing program 34 (id=39): pipe(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') sendmmsg$alg(r1, 0x0, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000fc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffde9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf}, 0x94) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sync() unlink(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001280)=ANY=[@ANYBLOB='D'], 0x4c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r7, 0xfffffffd, 0x0, 0x30, 0x0, @in6={0x1b, 0x100, 0x800007, @loopback}, @ib={0x1b, 0x4, 0x4, {"7d0300"}, 0x3, 0x0, 0x2}}}, 0x118) sendmsg$nl_route(r4, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100010027bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="c00000000014000014003500776732000000000000000e000000000054c6fe0b93b49448cbd590070c23ab0f713d4292ecc0d4367c3e537f6035f344f0662297f10239af530cb6b0690924081e99265c57ec0d86e419cc6771a6f4515202604256642eba52956b1214ba8dc4a4435740c5188726088496f7d873320609d4233031b1a2a0847135f91b0c17e29c64aff37ca3e665af17b131508c8bcb18f8a099e8666da291"], 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) 13.748681625s ago: executing program 6 (id=322): mount(0x0, 0x0, &(0x7f0000000000)='tmpfs\x00', 0x8, &(0x7f0000000300)='usrquota') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x3}, 0x50) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) 11.579714297s ago: executing program 6 (id=332): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000180)={0x1a, 0x205, 0x2, 0xb, 0x5, 0x7, @local}, 0x10) 10.609918319s ago: executing program 6 (id=334): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x32}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, {0xb6, 0x0, 0x0, 0xb}, 0x4, 0x6e6baf, 0xc819129d1ef8b85c}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x4d5, 0x3c}, 0x0, @in6=@mcast2, 0x3502}}, 0xe8) openat$vsock(0xffffffffffffff9c, 0x0, 0x1b5040, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @random="4489a2bc242d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x2, 0x0, @broadcast=0xac14140a, @broadcast=0xac1414bb, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@loopback}, {@dev}, {@dev}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000000000008500"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) userfaultfd(0x80001) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0xf0, 0x5}}, 0x18) sendmsg$can_j1939(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) close(r5) 8.28202356s ago: executing program 5 (id=338): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) 7.402945888s ago: executing program 1 (id=339): r0 = socket$inet(0x2, 0x2, 0x1) mkdirat(0xffffffffffffffff, 0x0, 0x151) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xa7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x100}, 0x0) syz_open_dev$usbfs(0x0, 0x205, 0x2581) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000440)="0800eca3486fa3e8", 0x8}], 0x1, &(0x7f0000000100)}, 0x10) 7.088780949s ago: executing program 6 (id=341): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x38dd80) r0 = socket$inet6(0xa, 0xa, 0x400000) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0xc8000) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x3, @raw_data="dea233684c996156af0d4bd8e3300217e750b8c97b7123d48003e7e1d3be5f710c41a1db6719881876e9bcc6e2f73c67cc6b675eb43188b5b7f9f898868de9a9c5d536d418ba283121a73a5aba55a87d2a2525295f4492bbde02ad8bc8e88779f2de06f38e99172df4d45b6f13c813dee4230c204a93172922b778fef7a1f89ce876bb89d44cd705bbb28db4869dfac20d928950507acd92c02d17f51b0a627539f6e0a0bdb92004bc6252cd35e8cd100962db9a83ad63a4e7e1ca17c1b6aac63fefa9bebe429d00"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f00000000c0)={@empty, @private=0xa010101, 0x2, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9", 0x100101, 0x0, 0x801}, 0x3c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x24004080) syz_open_procfs$pagemap(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, &(0x7f0000001200)}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x7f04) 7.032351132s ago: executing program 1 (id=342): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000500)="b8010000000f01c10f22a10f20e035800000000f22e066ba610066b80a0066ef66b832000f00d0b8010000000f01c166ba4300b0beee0f793c1e2e643e2e3e650f79288fc878c15b0e3f", 0x4a}], 0x1, 0x21, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 6.792288099s ago: executing program 5 (id=343): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) rt_sigaction(0x40, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f636b2069d012cccd6d008ae3f0ddeada082466a330241acf76b85c7a0b6b10a84eac8b4706cd9a1f21f4eca61da6398cc393f325751438b9d1cc06e5600f80870600000000000000890a32c58c8a791cb1fa0f69f10eb06dd11d90e337627121776293a679efabdb63"], 0xc) write$vga_arbiter(r4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f0000001080)=ANY=[@ANYBLOB="04040a00e0ffffff0f"], 0xd) syz_emit_vhci(0x0, 0x9) 6.792031195s ago: executing program 7 (id=344): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x1, @default, @bpq0, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 6.057658668s ago: executing program 3 (id=345): openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x2042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='sched_switch\x00', r4}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) 5.889698411s ago: executing program 6 (id=346): syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x418000) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_connect$cdc_ecm(0x5, 0x17f, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x16d, 0x1, 0x1, 0x8, 0xa0, 0x7d, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xb, 0x24, 0x6, 0x0, 0x0, "a9a461ead7db"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x2, 0x4, 0x2}, [@mdlm_detail={0xfe, 0x24, 0x13, 0x8, "2f8b1a85093da645fea237d069b518399aa6af5763081975188b1acfd8752c8c1b48f375c0052a1328d975a5050bbff6751112127ed69d77284ddbe54e2069a989ea12ea343972a17367e1ac9992bd9a87e08cc20d8234325212cff92b0e5008c07d610bf8d648a1c474c34ff0308b7aabb4b256ccab43e4dfa1d7f1bb3a97283362fa7965c4bbedcc4d1b305b0f7b03325d2da17b3ca6460a1f6e9dd328af20455814b02404446795406c92c0b1e6a3cf59f501e25d969765cbcb401929021da7119f4c4ffaef9f7c6064651cbb844d1157ff2c82e60840c25821dd7080090a813a806270c88b5a96c601d00cfe9938980ecb236a64737c70d7"}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x8, 0x2, 0x4, 0x4, 0x7f}, @mdlm={0x15}, @acm={0x4, 0x24, 0x2, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0x9b, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xc, 0x3, 0xa1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x5, 0xfa}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x80, 0x0, 0x8, 0x5}, 0x24, &(0x7f0000000240)={0x5, 0xf, 0x24, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0xcb, 0x2, 0x0, 0xb7, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xf, 0x2a, 0xf7, 0x3fd1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x9, 0xe}]}, 0x7, [{0x4, &(0x7f0000000280)=@string={0x4, 0x3, "7410"}}, {0x9c, &(0x7f00000002c0)=@string={0x9c, 0x3, "39860e9be62649b08b403eb10cba977694d9ee2024558f8dd27c1bc0e80a6a1b74d0ad762249c21f62c91d722920c6c86ee46b64b515d26fe2dec320dc5bf71944dc4be4d30e6be1d89ddc1e1373bbf0a2543f8e145e99c958833ddb3b194686c0749a3a7b22213dcab4d34a876413ae8b01cb89f4f6c17088c970714fd1546e4acf97a3cf67fbcdc3eca5a0eb555968fa10f4c9a91ed39dda57"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xdb, &(0x7f0000000400)=@string={0xdb, 0x3, "516413cfd45912a9e505f937e06507bff6c2e8f7a62eb45048c14b855a60ee1c524096dd22bd685827dfb4dabe748613f200ea17e62f56cc36c2c8aef64d0d6d7278cec0630bb8364c6bb7c68d887df2bb792d0364cfca27601178b2c55da075f37fc59e14fd04c628c5e843f1c22a8c8dacfb5914d7f83f0adca8a3a1e4d1a89da7f14a2d7395ae1ef62c534359e32b8e3ab47a5d8e70b478624e4e6a7dae022e8450d768f1bd6eac5b8aa71a672ed8514c0d4a03f83cba695ac845293185e89ce022e3a8ac070ff0e9cdc6ee58a5ef78d3b3b435704a54f6"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x813}}, {0xfa, &(0x7f0000000540)=@string={0xfa, 0x3, "3304b5c91850a3f10019ccaa3484e7a6cd840e5faeff43ea3c55ab5468fb5af5f4ead4f47508d6ce1e6418e325effa12b6d0099173195a390cdb1651663707595199cb77f84d18fd5eed8303d4338044123038f10d51f2a51fc93a1e7908ae8664a6b5f7b9b6221a870e91ef4c0ff9150413c4afdf7a8c9f6b41876993115be6f365275be86bc025ee8be235c9edc2e22f7c69a9e3da50fbcf8a4e67bcb7c6dd94b0b2aa8cb69f97846ddc0dd11700dd94c5ecd8b6c33d5cbc85f058142a0a43d8f22ecf46885852f9de8ed03135348210eeff5955d2a53b325aa5e0e40ce483dedde65ddebfea5517a64c46d1a64a3d5879597d3139abed"}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x6, 0x2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0xf38f3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0xfd9e, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0xfffc, @initdev={0xac, 0x1e, 0x5, 0x0}}}, 0x1e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet6(0xa, 0x80002, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='xfs\x00', 0xa00000, &(0x7f0000000140)='grpquota') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r5 = socket(0x23, 0x2, 0x1) sendfile(r5, r4, 0x0, 0x80000000000001) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000030000000900010073797a300000000028000000000a01040000000000000000030000000900010073797a3000000000080002000000000130000000030a03000000000000000007030000000900030073797a30000000000900010073797a3000000000040004"], 0xa0}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 5.722930337s ago: executing program 7 (id=347): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 5.232441283s ago: executing program 1 (id=348): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 5.232155104s ago: executing program 7 (id=349): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x76, 0x101301) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 4.438042824s ago: executing program 5 (id=350): r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='wg1\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000580)={0x80, 0x5, 0x4, 0x0, 0x5}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x44080) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 4.171609838s ago: executing program 1 (id=351): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000003beaec6ade04d5ea3751000000000000000000009e0095000000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x48) r4 = syz_io_uring_setup(0x952, &(0x7f0000000240), &(0x7f0000000140)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r6 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000000)=r6, 0x1) readv(r6, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/134, 0x86}], 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x2, 0x3, 0xff) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r8, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$key(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c40)=ANY=[], 0x18}}, 0x4020) io_uring_enter(r4, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r9, 0x5425, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r10, 0x5408, &(0x7f0000000300)={0xff, 0x3eb, 0xfffffffe, 0x7fffffef, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1002, 0xfffffffc}) 4.088674566s ago: executing program 3 (id=352): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x1, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f670600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b52710aeee835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5bc6d3fd0500000022eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe326c2ed0a432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1b172191d359645fae2d074ea5724ab77ea04fe507938b1213cdd4a92860e59808689382734d24b3123dd40c6d612c8a19948cd257748b1e7324adddbe61d51013f7d6b313c6df7b7b29678d70fc94dcc3e99e2472e78968ed94e7a54988656e8fff6b1d9b9993c71edd5cc10a2bea8d94d751b77fa7c48c712af35a9ffe670e8fa451942f48741119496bc30137e1202aed6bb5cd5c2d0256d049e4a335e2ea5545e5624be2391c37c0a2ae3bbb5b58778b85424bcdb84358359b2cb2782fc0e82f17b12d641ce6a72ab0ac794f878140897703bebe4420115d26675f27598841965fa91088252"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r3}, 0x20) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x2, 0x0, 0x0) 4.056475948s ago: executing program 7 (id=353): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0xf, &(0x7f00000007c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x2003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r5 = memfd_create(&(0x7f0000000580)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r5, 0xffff) fcntl$addseals(r5, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f00000002c0)={r5, 0x0, 0x0, 0x8000}) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 3.276305465s ago: executing program 7 (id=354): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4805}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e020000000000000000"], 0x0, 0x37}, 0x28) 3.253474044s ago: executing program 1 (id=355): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(0x0, r4) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)={0x1e0, r5, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb42}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x44084}, 0x40000) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r4) close_range(r0, 0xffffffffffffffff, 0x0) 3.109702043s ago: executing program 3 (id=356): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x38dd80) r0 = socket$inet6(0xa, 0xa, 0x400000) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0xc8000) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x3, @raw_data="dea233684c996156af0d4bd8e3300217e750b8c97b7123d48003e7e1d3be5f710c41a1db6719881876e9bcc6e2f73c67cc6b675eb43188b5b7f9f898868de9a9c5d536d418ba283121a73a5aba55a87d2a2525295f4492bbde02ad8bc8e88779f2de06f38e99172df4d45b6f13c813dee4230c204a93172922b778fef7a1f89ce876bb89d44cd705bbb28db4869dfac20d928950507acd92c02d17f51b0a627539f6e0a0bdb92004bc6252cd35e8cd100962db9a83ad63a4e7e1ca17c1b6aac63fefa9bebe429d00"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f00000000c0)={@empty, @private=0xa010101, 0x2, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9", 0x100101, 0x0, 0x801}, 0x3c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x24004080) syz_open_procfs$pagemap(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, &(0x7f0000001200)}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x7f04) 2.632028066s ago: executing program 6 (id=357): ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440), 0x0, 0x4842) 2.605382923s ago: executing program 5 (id=358): openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, 0xffffffffffffffff, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000001640)=0x4f1d, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0xf5) 2.604590933s ago: executing program 3 (id=359): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0), 0x6df8}}, 0x0) 2.21015439s ago: executing program 1 (id=360): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xb, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="02"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x26000044) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000001, 0x5, 0xfffffffffffffffe, 0x4004, 0x2, 0x4, 0xefffffffffffffff, 0xfffffffffffffffc, 0x0, 0x2000000, 0x0, 0x1c, 0x0, 0xffffffffffffffff, 0x6, 0x9], 0x0, 0x41901}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.120850107s ago: executing program 5 (id=361): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}, 0x1, 0x0, 0x0, 0x8084}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8810, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e9", 0x1, 0x20008045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) 1.403201735s ago: executing program 3 (id=362): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000900), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000009c0)={0xfa50000, 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0}) 388.221004ms ago: executing program 5 (id=363): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mbind(&(0x7f0000a45000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x6d}, 0x2c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x2000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) 338.110401ms ago: executing program 3 (id=364): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80) 0s ago: executing program 7 (id=365): creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000000000000c000000200001801400020073797a5f74756e00000000000000000008000300020000001800038014"], 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000000)=""/236}, 0x94) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) r7 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040084) connect$vsock_stream(r6, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.84' (ED25519) to the list of known hosts. [ 59.652069][ T30] audit: type=1400 audit(1750925784.693:62): avc: denied { mounton } for pid=5799 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 59.656148][ T5799] cgroup: Unknown subsys name 'net' [ 59.674824][ T30] audit: type=1400 audit(1750925784.693:63): avc: denied { mount } for pid=5799 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.704513][ T30] audit: type=1400 audit(1750925784.743:64): avc: denied { unmount } for pid=5799 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.902791][ T5799] cgroup: Unknown subsys name 'cpuset' [ 59.910811][ T5799] cgroup: Unknown subsys name 'rlimit' [ 60.116517][ T30] audit: type=1400 audit(1750925785.153:65): avc: denied { setattr } for pid=5799 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 60.139967][ T30] audit: type=1400 audit(1750925785.153:66): avc: denied { create } for pid=5799 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.168354][ T30] audit: type=1400 audit(1750925785.153:67): avc: denied { write } for pid=5799 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.189840][ T30] audit: type=1400 audit(1750925785.153:68): avc: denied { read } for pid=5799 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.210772][ T30] audit: type=1400 audit(1750925785.183:69): avc: denied { mounton } for pid=5799 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 60.235606][ T30] audit: type=1400 audit(1750925785.183:70): avc: denied { mount } for pid=5799 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 60.239576][ T5801] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 60.258962][ T30] audit: type=1400 audit(1750925785.193:71): avc: denied { read } for pid=5481 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 61.148283][ T5799] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.273212][ T5811] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.283016][ T5823] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.300580][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.308239][ T5824] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.317270][ T5824] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.324647][ T5824] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.333250][ T5824] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.341589][ T5824] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.349440][ T5824] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.372472][ T5831] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.373577][ T5827] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.380194][ T5831] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.399013][ T5829] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.411502][ T5828] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.419646][ T5828] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.426729][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.434503][ T5829] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.434862][ T5827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.441980][ T5828] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.450061][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.456782][ T5828] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.470697][ T5828] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.491248][ T5827] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.499359][ T5827] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.513243][ T5827] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.763451][ T5809] chnl_net:caif_netlink_parms(): no params data found [ 63.964970][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 63.976244][ T5809] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.984235][ T5809] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.991896][ T5809] bridge_slave_0: entered allmulticast mode [ 63.998564][ T5809] bridge_slave_0: entered promiscuous mode [ 64.006487][ T5809] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.013624][ T5809] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.022562][ T5809] bridge_slave_1: entered allmulticast mode [ 64.029162][ T5809] bridge_slave_1: entered promiscuous mode [ 64.044204][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 64.126368][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 64.145108][ T5809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.158817][ T5809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.177755][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 64.246986][ T5809] team0: Port device team_slave_0 added [ 64.253217][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.260807][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.268016][ T5814] bridge_slave_0: entered allmulticast mode [ 64.275122][ T5814] bridge_slave_0: entered promiscuous mode [ 64.281895][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.288978][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.296471][ T5816] bridge_slave_0: entered allmulticast mode [ 64.303197][ T5816] bridge_slave_0: entered promiscuous mode [ 64.319429][ T5809] team0: Port device team_slave_1 added [ 64.325278][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.332840][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.339948][ T5814] bridge_slave_1: entered allmulticast mode [ 64.346658][ T5814] bridge_slave_1: entered promiscuous mode [ 64.353488][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.360697][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.367785][ T5816] bridge_slave_1: entered allmulticast mode [ 64.374775][ T5816] bridge_slave_1: entered promiscuous mode [ 64.452090][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.463395][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.484230][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.491337][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.517340][ T5809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.530539][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.541491][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.554998][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.562258][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.569315][ T5825] bridge_slave_0: entered allmulticast mode [ 64.576700][ T5825] bridge_slave_0: entered promiscuous mode [ 64.583671][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.590917][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.616915][ T5809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.650224][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.657313][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.664690][ T5825] bridge_slave_1: entered allmulticast mode [ 64.671441][ T5825] bridge_slave_1: entered promiscuous mode [ 64.692527][ T5814] team0: Port device team_slave_0 added [ 64.733102][ T5814] team0: Port device team_slave_1 added [ 64.741605][ T5816] team0: Port device team_slave_0 added [ 64.752952][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.760521][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.767589][ T5813] bridge_slave_0: entered allmulticast mode [ 64.774411][ T5813] bridge_slave_0: entered promiscuous mode [ 64.782331][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.789398][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.796615][ T5813] bridge_slave_1: entered allmulticast mode [ 64.803404][ T5813] bridge_slave_1: entered promiscuous mode [ 64.811383][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.823612][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.839486][ T5816] team0: Port device team_slave_1 added [ 64.906154][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.913212][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.939812][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.959708][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.971639][ T5825] team0: Port device team_slave_0 added [ 64.978885][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.988395][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.995575][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.021790][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.033133][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.040347][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.066331][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.085704][ T5809] hsr_slave_0: entered promiscuous mode [ 65.092549][ T5809] hsr_slave_1: entered promiscuous mode [ 65.100475][ T5825] team0: Port device team_slave_1 added [ 65.114579][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.121569][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.147589][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.191718][ T5813] team0: Port device team_slave_0 added [ 65.229459][ T5813] team0: Port device team_slave_1 added [ 65.251955][ T5816] hsr_slave_0: entered promiscuous mode [ 65.257989][ T5816] hsr_slave_1: entered promiscuous mode [ 65.264043][ T5816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.271801][ T5816] Cannot create hsr debugfs directory [ 65.277703][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.285062][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.311559][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.323877][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.331005][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.357261][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.415992][ T5814] hsr_slave_0: entered promiscuous mode [ 65.423087][ T5814] hsr_slave_1: entered promiscuous mode [ 65.428935][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.437007][ T5823] Bluetooth: hci0: command tx timeout [ 65.437173][ T5827] Bluetooth: hci1: command tx timeout [ 65.442670][ T5814] Cannot create hsr debugfs directory [ 65.456195][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.463288][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.489291][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.501290][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.508764][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.535348][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.546390][ T5827] Bluetooth: hci2: command tx timeout [ 65.591136][ T5823] Bluetooth: hci4: command tx timeout [ 65.596820][ T5827] Bluetooth: hci3: command tx timeout [ 65.648105][ T5825] hsr_slave_0: entered promiscuous mode [ 65.654406][ T5825] hsr_slave_1: entered promiscuous mode [ 65.660434][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.667978][ T5825] Cannot create hsr debugfs directory [ 65.717581][ T5813] hsr_slave_0: entered promiscuous mode [ 65.724507][ T5813] hsr_slave_1: entered promiscuous mode [ 65.730589][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.738130][ T5813] Cannot create hsr debugfs directory [ 65.967982][ T5816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.983990][ T5816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.002560][ T5816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.012114][ T5816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.054972][ T5809] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.065396][ T5809] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.075969][ T5809] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.101057][ T5809] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.152180][ T5814] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.164613][ T5814] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.174090][ T5814] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.184406][ T5814] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.252228][ T5825] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.267392][ T5825] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.276490][ T5825] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.304482][ T5825] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.329428][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.412470][ T5813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 66.422663][ T5813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 66.432138][ T5813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 66.442402][ T5813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 66.457573][ T5809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.478371][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.497881][ T5809] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.533137][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.540343][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.549468][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.556580][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.566280][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.573349][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.598669][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.619021][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.626120][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.647115][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.687779][ T5809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.709901][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.748261][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.755450][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.766197][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.773323][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.774182][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 66.774192][ T30] audit: type=1400 audit(1750925791.823:86): avc: denied { sys_module } for pid=5809 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.802319][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.821622][ T5816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.862419][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.871393][ T2990] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.878508][ T2990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.929949][ T2990] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.937092][ T2990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.966810][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.994860][ T5814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.020835][ T5809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.036327][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.043470][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.099206][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.106357][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.228814][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.310975][ T5809] veth0_vlan: entered promiscuous mode [ 67.354740][ T5809] veth1_vlan: entered promiscuous mode [ 67.378495][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.447384][ T5816] veth0_vlan: entered promiscuous mode [ 67.483467][ T5809] veth0_macvtap: entered promiscuous mode [ 67.497319][ T5816] veth1_vlan: entered promiscuous mode [ 67.511412][ T5823] Bluetooth: hci0: command tx timeout [ 67.517062][ T5827] Bluetooth: hci1: command tx timeout [ 67.518111][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.536217][ T5809] veth1_macvtap: entered promiscuous mode [ 67.562327][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.590828][ T5827] Bluetooth: hci2: command tx timeout [ 67.613874][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.634348][ T5816] veth0_macvtap: entered promiscuous mode [ 67.645116][ T5814] veth0_vlan: entered promiscuous mode [ 67.653042][ T5816] veth1_macvtap: entered promiscuous mode [ 67.662474][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.671023][ T5823] Bluetooth: hci4: command tx timeout [ 67.676476][ T5827] Bluetooth: hci3: command tx timeout [ 67.701336][ T5809] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.710753][ T5809] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.719452][ T5809] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.728691][ T5809] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.753177][ T5814] veth1_vlan: entered promiscuous mode [ 67.812075][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.828882][ T5825] veth0_vlan: entered promiscuous mode [ 67.864112][ T5825] veth1_vlan: entered promiscuous mode [ 67.873600][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.884147][ T5816] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.893679][ T5816] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.902712][ T5816] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.912603][ T5816] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.002218][ T5813] veth0_vlan: entered promiscuous mode [ 68.016008][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.024909][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.035635][ T5813] veth1_vlan: entered promiscuous mode [ 68.048677][ T5825] veth0_macvtap: entered promiscuous mode [ 68.081991][ T5825] veth1_macvtap: entered promiscuous mode [ 68.094092][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.102379][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.125352][ T5814] veth0_macvtap: entered promiscuous mode [ 68.147403][ T30] audit: type=1400 audit(1750925793.183:87): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/root/syzkaller.CPTXTz/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.177754][ T30] audit: type=1400 audit(1750925793.183:88): avc: denied { mount } for pid=5809 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 68.188290][ T5814] veth1_macvtap: entered promiscuous mode [ 68.200815][ T30] audit: type=1400 audit(1750925793.183:89): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/root/syzkaller.CPTXTz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.235775][ T30] audit: type=1400 audit(1750925793.183:90): avc: denied { mount } for pid=5809 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 68.246090][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.265407][ T30] audit: type=1400 audit(1750925793.183:91): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/root/syzkaller.CPTXTz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 68.300608][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.306137][ T5813] veth0_macvtap: entered promiscuous mode [ 68.308419][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.324128][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.331729][ T30] audit: type=1400 audit(1750925793.193:92): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/root/syzkaller.CPTXTz/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 68.365721][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.375771][ T5814] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.384667][ T30] audit: type=1400 audit(1750925793.193:93): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.388342][ T5814] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.409423][ T30] audit: type=1400 audit(1750925793.213:94): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.417325][ T5814] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.440130][ T30] audit: type=1400 audit(1750925793.213:95): avc: denied { mount } for pid=5809 comm="syz-executor" name="/" dev="gadgetfs" ino=6847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 68.446501][ T5814] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.479730][ T5809] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 68.495212][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.504264][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.511544][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.532868][ T5825] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.543576][ T5825] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.553737][ T5825] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.562616][ T5825] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.593907][ T5813] veth1_macvtap: entered promiscuous mode [ 68.786089][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.813694][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.720148][ T5827] Bluetooth: hci1: command tx timeout [ 69.725603][ T5827] Bluetooth: hci0: command tx timeout [ 69.731126][ T5827] Bluetooth: hci2: command tx timeout [ 69.751840][ T5827] Bluetooth: hci3: command tx timeout [ 69.757267][ T5827] Bluetooth: hci4: command tx timeout [ 70.328562][ T5813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.364554][ T5813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.392763][ T5813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.418007][ T5813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.447681][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.465628][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.479951][ T5940] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2'. [ 70.564851][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.604869][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.722927][ T2990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.768100][ T2990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.874656][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.885202][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.887896][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.930059][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.039393][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.071425][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.136833][ T5953] syz.1.8 uses obsolete (PF_INET,SOCK_PACKET) [ 71.158558][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.167868][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.277062][ T5960] nbd: must specify at least one socket [ 71.293018][ T5959] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.316198][ T5962] ptrace attach of "./syz-executor exec"[5813] was attempted by " [ 71.370269][ T5959] nbd0: detected capacity change from 0 to 4294967296 [ 71.482535][ T5927] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 71.662476][ T5927] usb 4-1: config 0 has no interfaces? [ 71.668146][ T5927] usb 4-1: New USB device found, idVendor=056a, idProduct=0045, bcdDevice= 0.00 [ 71.679590][ T5927] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.692546][ T5927] usb 4-1: config 0 descriptor?? [ 71.750769][ T5827] Bluetooth: hci2: command tx timeout [ 71.756591][ T5820] Bluetooth: hci0: command tx timeout [ 71.756805][ T5828] Bluetooth: hci1: command tx timeout [ 71.836552][ T5828] Bluetooth: hci4: command tx timeout [ 71.836574][ T5827] Bluetooth: hci3: command tx timeout [ 71.907750][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 71.907765][ T30] audit: type=1400 audit(1750925796.943:140): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 71.958443][ T5954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.970585][ T5967] IPVS: set_ctl: invalid protocol: 135 224.0.0.1:20004 [ 71.973285][ T5954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.992267][ T5967] mmap: syz.4.10 (5967) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 72.017142][ T30] audit: type=1400 audit(1750925797.013:141): avc: denied { create } for pid=5966 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 72.063671][ T5823] block nbd0: Receive control failed (result -104) [ 72.073782][ T30] audit: type=1400 audit(1750925797.013:142): avc: denied { setopt } for pid=5966 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 72.108526][ T5970] random: crng reseeded on system resumption [ 72.163302][ T5955] usb 4-1: USB disconnect, device number 2 [ 72.195798][ T30] audit: type=1400 audit(1750925797.133:143): avc: denied { create } for pid=5969 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.241744][ T30] audit: type=1400 audit(1750925797.143:144): avc: denied { create } for pid=5969 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.270336][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.278852][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.287429][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.427743][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 72.428066][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.870866][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 72.940111][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.948458][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 72.950553][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 73.042529][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 73.295898][ T30] audit: type=1400 audit(1750925797.143:145): avc: denied { map_create } for pid=5969 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 73.451213][ T30] audit: type=1400 audit(1750925797.143:146): avc: denied { map_read map_write } for pid=5969 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 73.472124][ T30] audit: type=1400 audit(1750925797.143:147): avc: denied { write } for pid=5969 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 73.500931][ T30] audit: type=1400 audit(1750925797.143:148): avc: denied { append } for pid=5969 comm="syz.2.11" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 73.530603][ T5821] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 73.613299][ T30] audit: type=1400 audit(1750925797.143:149): avc: denied { open } for pid=5969 comm="syz.2.11" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 73.699627][ T5821] usb 3-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 73.713783][ T5821] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.739589][ T5821] usb 3-1: Product: syz [ 73.754576][ T5821] usb 3-1: Manufacturer: syz [ 73.759915][ T5821] usb 3-1: SerialNumber: syz [ 73.798548][ T5821] usb 3-1: config 0 descriptor?? [ 73.811403][ T5955] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 73.817002][ T5821] usb 3-1: selecting invalid altsetting 1 [ 73.826578][ T5985] capability: warning: `syz.1.15' uses 32-bit capabilities (legacy support in use) [ 73.856114][ T5821] comedi comedi0: could not switch to alternate setting 1 [ 73.873899][ T5821] usbduxfast 3-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 73.950124][ T5955] usb 4-1: device descriptor read/64, error -71 [ 74.084347][ T5986] overlayfs: failed to resolve './file0': -2 [ 74.764442][ T5955] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 75.382423][ T5995] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 75.436151][ T5995] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 75.746692][ T5995] netlink: 'syz.3.17': attribute type 4 has an invalid length. [ 75.771235][ T24] usb 3-1: USB disconnect, device number 2 [ 75.792621][ T5995] netlink: 'syz.3.17': attribute type 4 has an invalid length. [ 76.018033][ T916] cfg80211: failed to load regulatory.db [ 76.381193][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.540082][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 76.550542][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 76.560400][ T24] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 76.618699][ T24] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 76.679867][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.708054][ T2990] Bluetooth: hci5: Frame reassembly failed (-84) [ 76.773864][ T24] usb 3-1: Product: syz [ 76.778599][ T24] usb 3-1: Manufacturer: syz [ 76.814679][ T24] usb 3-1: SerialNumber: syz [ 76.887112][ T24] usb 3-1: config 0 descriptor?? [ 76.949455][ T24] hub 3-1:0.0: bad descriptor, ignoring hub [ 76.966945][ T24] hub 3-1:0.0: probe with driver hub failed with error -5 [ 77.003984][ T24] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 77.030828][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 77.030866][ T30] audit: type=1400 audit(1750925802.063:174): avc: denied { read } for pid=5171 comm="acpid" name="mouse1" dev="devtmpfs" ino=2782 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.081239][ T24] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 77.091908][ T30] audit: type=1400 audit(1750925802.073:175): avc: denied { open } for pid=5171 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2782 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.136438][ T30] audit: type=1400 audit(1750925802.103:176): avc: denied { ioctl } for pid=5171 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2782 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.168427][ T30] audit: type=1400 audit(1750925802.163:177): avc: denied { setopt } for pid=6003 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.191085][ T24] usbtouchscreen 3-1:0.0: probe with driver usbtouchscreen failed with error -90 [ 77.221838][ T24] usb 3-1: USB disconnect, device number 3 [ 77.250053][ T30] audit: type=1400 audit(1750925802.163:178): avc: denied { write } for pid=6003 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.283252][ T30] audit: type=1400 audit(1750925802.173:179): avc: denied { read } for pid=6016 comm="syz.1.24" name="event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 77.314140][ T30] audit: type=1400 audit(1750925802.173:180): avc: denied { open } for pid=6016 comm="syz.1.24" path="/dev/input/event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 77.340200][ T30] audit: type=1400 audit(1750925802.353:181): avc: denied { shutdown } for pid=6006 comm="syz.4.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.327438][ T30] audit: type=1400 audit(1750925803.353:182): avc: denied { read write } for pid=6016 comm="syz.1.24" name="mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 78.356577][ T6017] 9pnet_fd: Insufficient options for proto=fd [ 78.370846][ T30] audit: type=1400 audit(1750925803.393:183): avc: denied { open } for pid=6016 comm="syz.1.24" path="/dev/input/mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 78.610084][ T5876] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 78.720351][ T5827] Bluetooth: hci5: command 0x1003 tx timeout [ 78.726643][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 78.820353][ T5876] usb 2-1: Using ep0 maxpacket: 16 [ 78.920809][ T5876] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 79.231341][ T5876] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 79.250229][ T5876] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 79.266148][ T5876] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.283070][ T5876] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 79.293546][ T5876] usb 2-1: SerialNumber: syz [ 79.309136][ T6017] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 79.527138][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.536039][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.072102][ T5876] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 80.106058][ T5876] usb 2-1: USB disconnect, device number 2 [ 81.419793][ T6061] syz.2.34: attempt to access beyond end of device [ 81.419793][ T6061] nbd2: rw=0, sector=2, nr_sectors = 2 limit=0 [ 81.450151][ T6061] vxfs: unable to read disk superblock at 1 [ 81.560551][ T6061] syz.2.34: attempt to access beyond end of device [ 81.560551][ T6061] nbd2: rw=0, sector=16, nr_sectors = 2 limit=0 [ 81.573807][ T6061] vxfs: unable to read disk superblock at 8 [ 81.580007][ T6061] vxfs: can't find superblock. [ 82.666719][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 82.666733][ T30] audit: type=1400 audit(1750925807.703:192): avc: denied { create } for pid=6071 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 82.760432][ T30] audit: type=1400 audit(1750925807.793:193): avc: denied { write } for pid=6071 comm="syz.2.39" path="socket:[8336]" dev="sockfs" ino=8336 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 82.806847][ T30] audit: type=1400 audit(1750925807.793:194): avc: denied { bind } for pid=6071 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 82.850612][ T30] audit: type=1400 audit(1750925807.793:195): avc: denied { read write } for pid=6071 comm="syz.2.39" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 82.876027][ T30] audit: type=1400 audit(1750925807.793:196): avc: denied { open } for pid=6071 comm="syz.2.39" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 84.425592][ T974] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 84.462566][ T30] audit: type=1400 audit(1750925809.503:197): avc: denied { bind } for pid=6089 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.482355][ T30] audit: type=1400 audit(1750925809.503:198): avc: denied { name_bind } for pid=6089 comm="syz.1.44" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 84.507220][ T30] audit: type=1400 audit(1750925809.503:199): avc: denied { node_bind } for pid=6089 comm="syz.1.44" saddr=fe80::aa src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 84.535855][ T30] audit: type=1400 audit(1750925809.503:200): avc: denied { write } for pid=6089 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.554960][ C0] vkms_vblank_simulate: vblank timer overrun [ 84.564724][ T30] audit: type=1400 audit(1750925809.503:201): avc: denied { connect } for pid=6089 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.858188][ T974] usb 4-1: Using ep0 maxpacket: 32 [ 85.580685][ T974] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 85.612336][ T974] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 85.622080][ T974] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 85.630335][ T974] usb 4-1: Product: syz [ 85.634505][ T974] usb 4-1: Manufacturer: syz [ 85.640426][ T974] usb 4-1: SerialNumber: syz [ 85.649316][ T974] usb 4-1: config 0 descriptor?? [ 85.655398][ T6088] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 85.757798][ T1162] Bluetooth: hci5: Frame reassembly failed (-84) [ 86.657526][ T5828] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.668047][ T5828] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 86.675882][ T5828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 86.684903][ T5828] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 86.692910][ T5828] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.862158][ T6104] chnl_net:caif_netlink_parms(): no params data found [ 86.945384][ T6104] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.952669][ T6104] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.959835][ T6104] bridge_slave_0: entered allmulticast mode [ 86.967351][ T6104] bridge_slave_0: entered promiscuous mode [ 86.977057][ T6104] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.984431][ T6104] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.993358][ T6104] bridge_slave_1: entered allmulticast mode [ 87.003399][ T6104] bridge_slave_1: entered promiscuous mode [ 87.038188][ T6104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.051988][ T6104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.086753][ T6104] team0: Port device team_slave_0 added [ 87.095464][ T6104] team0: Port device team_slave_1 added [ 87.125633][ T6104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.133077][ T6104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.159469][ T6104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.172000][ T6104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.179941][ T6104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.208179][ T6104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.257115][ T6104] hsr_slave_0: entered promiscuous mode [ 87.263457][ T6104] hsr_slave_1: entered promiscuous mode [ 87.269597][ T6104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.278728][ T6104] Cannot create hsr debugfs directory [ 87.370241][ T5883] usb 4-1: USB disconnect, device number 5 [ 87.496715][ T6104] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 87.507842][ T6104] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 87.521326][ T6104] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.534139][ T6104] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.570127][ T6104] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.577379][ T6104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.585368][ T6104] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.592548][ T6104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.650325][ T6104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.667984][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.687429][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.706493][ T6104] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.727513][ T988] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.734721][ T988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.750570][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 87.768844][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.776001][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.018622][ T6104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.597680][ T6104] veth0_vlan: entered promiscuous mode [ 88.608585][ T6104] veth1_vlan: entered promiscuous mode [ 88.629360][ T6104] veth0_macvtap: entered promiscuous mode [ 88.638341][ T6104] veth1_macvtap: entered promiscuous mode [ 88.654124][ T6104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.666032][ T6104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.676589][ T6104] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.687207][ T6104] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.696311][ T6104] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.746118][ T5827] Bluetooth: hci6: command tx timeout [ 88.754471][ T6104] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.844670][ T1162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.868195][ T1162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.889859][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.910707][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.976659][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 89.976673][ T30] audit: type=1400 audit(1750925815.013:207): avc: denied { mount } for pid=6104 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 90.036586][ T30] audit: type=1400 audit(1750925815.043:208): avc: denied { mount } for pid=6104 comm="syz-executor" name="/" dev="gadgetfs" ino=6847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 90.518393][ T30] audit: type=1400 audit(1750925815.553:209): avc: denied { create } for pid=6150 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.530588][ T5876] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 90.539291][ T30] audit: type=1400 audit(1750925815.563:210): avc: denied { write } for pid=6150 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.567986][ T30] audit: type=1400 audit(1750925815.563:211): avc: denied { nlmsg_write } for pid=6150 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.599042][ T30] audit: type=1400 audit(1750925815.633:212): avc: denied { create } for pid=6150 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.621532][ T30] audit: type=1400 audit(1750925815.653:213): avc: denied { setopt } for pid=6150 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.641096][ T30] audit: type=1400 audit(1750925815.673:214): avc: denied { read } for pid=6150 comm="syz.3.52" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 90.664522][ T30] audit: type=1400 audit(1750925815.673:215): avc: denied { open } for pid=6150 comm="syz.3.52" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 90.688318][ T30] audit: type=1400 audit(1750925815.673:216): avc: denied { map } for pid=6150 comm="syz.3.52" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 90.740102][ T5876] usb 6-1: Using ep0 maxpacket: 32 [ 90.749158][ T5876] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.769319][ T5876] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.779689][ T5876] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 90.788874][ T5876] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.796972][ T5827] Bluetooth: hci6: command tx timeout [ 90.807466][ T5876] usb 6-1: config 0 descriptor?? [ 91.801989][ T5876] hub 6-1:0.0: USB hub found [ 91.832930][ T5876] hub 6-1:0.0: 1 port detected [ 92.867792][ T5876] hub 6-1:0.0: activate --> -90 [ 92.890373][ T5827] Bluetooth: hci6: command tx timeout [ 93.042641][ T6161] process 'syz.3.56' launched './file1' with NULL argv: empty string added [ 93.523466][ T78] hub 6-1:0.0: hub_ext_port_status failed (err = 0) [ 93.991780][ T5876] usb 6-1: USB disconnect, device number 2 [ 94.950068][ T5827] Bluetooth: hci6: command tx timeout [ 95.516607][ T6175] netlink: 8 bytes leftover after parsing attributes in process `syz.5.59'. [ 95.557781][ T6175] netlink: 8 bytes leftover after parsing attributes in process `syz.5.59'. [ 95.567040][ T6175] netlink: 8 bytes leftover after parsing attributes in process `syz.5.59'. [ 95.578501][ T6175] netlink: 8 bytes leftover after parsing attributes in process `syz.5.59'. [ 96.340609][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 97.344131][ T24] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 97.418975][ T24] usb 2-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 97.450063][ T24] usb 2-1: config 1 interface 0 has no altsetting 0 [ 97.465450][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.483321][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 97.501778][ T24] usb 2-1: SerialNumber: syz [ 97.530496][ T24] usb 2-1: bad CDC descriptors [ 98.692570][ T5897] usb 2-1: USB disconnect, device number 3 [ 100.874569][ T5823] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 100.883106][ T5823] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 100.891148][ T5823] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 100.900150][ T5823] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 100.912946][ T5823] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 100.958084][ T2990] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.533375][ T2990] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.565503][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 101.577028][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 101.658380][ T25] block nbd0: Possible stuck request ffff8880267e7000: control (read@0,4096B). Runtime 30 seconds [ 101.669408][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 101.743967][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 101.769919][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 101.796465][ T2990] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.858756][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 101.858771][ T30] audit: type=1400 audit(1750925826.893:221): avc: denied { name_connect } for pid=6209 comm="syz.1.68" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 102.060075][ T5897] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 103.148838][ T5823] Bluetooth: hci1: command tx timeout [ 103.873696][ T5823] Bluetooth: hci5: command tx timeout [ 104.777554][ T30] audit: type=1400 audit(1750925829.813:222): avc: denied { sys_module } for pid=6212 comm="syz.5.64" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.837060][ T2990] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.851290][ T5897] usb 4-1: Using ep0 maxpacket: 16 [ 104.861218][ T5897] usb 4-1: device descriptor read/all, error -71 [ 104.902346][ T6226] batadv0: entered promiscuous mode [ 104.918375][ T6226] batadv0: left promiscuous mode [ 106.072250][ T5823] Bluetooth: hci1: command tx timeout [ 106.072286][ T5827] Bluetooth: hci5: command tx timeout [ 106.212722][ T6237] batadv0: entered promiscuous mode [ 106.218107][ T30] audit: type=1400 audit(1750925831.243:223): avc: denied { create } for pid=6240 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 106.310666][ T6241] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 106.346492][ T6241] audit: out of memory in audit_log_start [ 106.352946][ T6237] batadv0: left promiscuous mode [ 107.024096][ T6201] chnl_net:caif_netlink_parms(): no params data found [ 107.591588][ T30] audit: type=1400 audit(1750925832.193:224): avc: denied { getopt } for pid=6245 comm="syz.1.74" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 107.690812][ T6254] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 107.700285][ T6254] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 107.710371][ T6254] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 107.798386][ T6254] syz.1.74 (6254) used greatest stack depth: 19992 bytes left [ 108.177325][ T5823] Bluetooth: hci5: command tx timeout [ 108.182833][ T5827] Bluetooth: hci1: command tx timeout [ 108.932996][ T30] audit: type=1800 audit(1750925832.723:225): pid=6254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t op=collect_data cause=failed comm="syz.1.74" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 108.994133][ T30] audit: type=1400 audit(1750925832.733:226): avc: denied { firmware_load } for pid=6245 comm="syz.1.74" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 109.021254][ T30] audit: type=1400 audit(1750925832.753:227): avc: denied { firmware_load } for pid=6245 comm="syz.1.74" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 109.107584][ T6206] chnl_net:caif_netlink_parms(): no params data found [ 109.153387][ T6265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.77'. [ 109.239847][ T2990] bridge_slave_1: left allmulticast mode [ 109.272041][ T2990] bridge_slave_1: left promiscuous mode [ 109.332308][ T2990] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.429442][ T2990] bridge_slave_0: left allmulticast mode [ 109.471185][ T2990] bridge_slave_0: left promiscuous mode [ 109.514941][ T2990] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.647958][ T30] audit: type=1400 audit(1750925834.673:228): avc: denied { ioctl } for pid=6273 comm="syz.1.79" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 110.210415][ T30] audit: type=1400 audit(1750925834.823:229): avc: denied { ioctl } for pid=6273 comm="syz.1.79" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9793 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 110.334109][ T5823] Bluetooth: hci5: command tx timeout [ 110.339524][ T5823] Bluetooth: hci1: command tx timeout [ 110.880272][ T2990] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.941250][ T2990] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.984960][ T2990] bond0 (unregistering): Released all slaves [ 111.392099][ T6277] batadv0: entered promiscuous mode [ 111.399712][ T6277] batadv0: left promiscuous mode [ 111.453719][ T6284] batadv0: entered promiscuous mode [ 111.466343][ T6284] batadv0: left promiscuous mode [ 111.556123][ T6201] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.563317][ T6201] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.572608][ T6201] bridge_slave_0: entered allmulticast mode [ 111.580458][ T6201] bridge_slave_0: entered promiscuous mode [ 111.597994][ T30] audit: type=1400 audit(1750925836.633:230): avc: denied { search } for pid=5481 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.633739][ T6201] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.633738][ T30] audit: type=1400 audit(1750925836.633:231): avc: denied { search } for pid=5481 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.633776][ T30] audit: type=1400 audit(1750925836.633:232): avc: denied { search } for pid=5481 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.642255][ T6201] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.731612][ T30] audit: type=1400 audit(1750925836.633:233): avc: denied { search } for pid=5481 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.761040][ T6201] bridge_slave_1: entered allmulticast mode [ 111.769202][ T6294] 9pnet_fd: Insufficient options for proto=fd [ 112.047555][ T6298] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 112.146930][ T6201] bridge_slave_1: entered promiscuous mode [ 112.154242][ T6287] tipc: Started in network mode [ 112.160515][ T6287] tipc: Node identity 0216a66eca79, cluster identity 4711 [ 112.167947][ T6287] tipc: Enabled bearer , priority 0 [ 112.953559][ T6298] sp0: Synchronizing with TNC [ 113.186172][ T6290] syzkaller0: entered promiscuous mode [ 113.195609][ T6290] syzkaller0: entered allmulticast mode [ 113.202673][ T6290] tipc: Resetting bearer [ 113.219176][ T6286] tipc: Resetting bearer [ 113.362093][ T5876] tipc: Node number set to 3362760302 [ 113.872151][ T6286] tipc: Disabling bearer [ 113.924995][ T6206] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.952640][ T6206] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.959865][ T6206] bridge_slave_0: entered allmulticast mode [ 113.967478][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 113.967491][ T30] audit: type=1400 audit(1750925838.993:239): avc: denied { read open } for pid=6312 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 114.007768][ T6206] bridge_slave_0: entered promiscuous mode [ 114.018096][ T6206] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.027800][ T6206] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.035118][ T30] audit: type=1400 audit(1750925838.993:240): avc: denied { getattr } for pid=6312 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 114.060730][ T6206] bridge_slave_1: entered allmulticast mode [ 114.067990][ T6206] bridge_slave_1: entered promiscuous mode [ 114.093672][ T2990] hsr_slave_0: left promiscuous mode [ 114.099813][ T2990] hsr_slave_1: left promiscuous mode [ 114.107336][ T2990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.115327][ T2990] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.123765][ T2990] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.131545][ T2990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.186923][ T2990] veth1_macvtap: left promiscuous mode [ 114.193661][ T2990] veth0_macvtap: left promiscuous mode [ 114.199270][ T2990] veth1_vlan: left promiscuous mode [ 114.204768][ T2990] veth0_vlan: left promiscuous mode [ 114.829203][ T30] audit: type=1400 audit(1750925839.863:241): avc: denied { add_name } for pid=6311 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 114.854835][ T30] audit: type=1400 audit(1750925839.863:242): avc: denied { create } for pid=6311 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.962905][ T30] audit: type=1400 audit(1750925839.863:243): avc: denied { write } for pid=6311 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2214 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.991002][ T30] audit: type=1400 audit(1750925839.863:244): avc: denied { append } for pid=6311 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2214 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.027075][ T30] audit: type=1400 audit(1750925840.033:245): avc: denied { remove_name } for pid=6326 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2214 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 115.062740][ T30] audit: type=1400 audit(1750925840.033:246): avc: denied { unlink } for pid=6326 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2214 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.808349][ T2990] team0 (unregistering): Port device team_slave_1 removed [ 115.834084][ T2990] team0 (unregistering): Port device team_slave_0 removed [ 117.558311][ T6201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.815785][ T6201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.834018][ T6206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.844150][ T6341] netlink: 8 bytes leftover after parsing attributes in process `syz.5.87'. [ 117.934555][ T6206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.004336][ T6341] netlink: 8 bytes leftover after parsing attributes in process `syz.5.87'. [ 118.051203][ T5955] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 118.078915][ T6201] team0: Port device team_slave_0 added [ 118.085272][ T6341] netlink: 8 bytes leftover after parsing attributes in process `syz.5.87'. [ 118.115153][ T6201] team0: Port device team_slave_1 added [ 118.121854][ T6341] netlink: 8 bytes leftover after parsing attributes in process `syz.5.87'. [ 118.135522][ T6206] team0: Port device team_slave_0 added [ 118.221003][ T5955] usb 2-1: Using ep0 maxpacket: 8 [ 118.237491][ T5955] usb 2-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 118.276752][ T5955] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.355665][ T5955] usb 2-1: Product: syz [ 118.387322][ T5955] usb 2-1: Manufacturer: syz [ 118.436536][ T5955] usb 2-1: SerialNumber: syz [ 118.530520][ T5955] usb 2-1: config 0 descriptor?? [ 118.587195][ T6206] team0: Port device team_slave_1 added [ 118.655688][ T5955] gspca_main: sq930x-2.14.0 probing 2770:930c [ 118.759186][ T6358] batadv0: entered promiscuous mode [ 118.811532][ T6358] batadv0: left promiscuous mode [ 118.873252][ T5955] gspca_sq930x: reg_r 001f failed -32 [ 118.954919][ T5955] sq930x 2-1:0.0: probe with driver sq930x failed with error -32 [ 118.986407][ T6201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.056329][ T6201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.110180][ T5955] usb 2-1: USB disconnect, device number 4 [ 119.341579][ T6201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.955693][ T30] audit: type=1400 audit(1750925844.413:247): avc: denied { setopt } for pid=6361 comm="syz.5.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.509708][ T6201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.517081][ T6201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.543366][ T30] audit: type=1400 audit(1750925844.413:248): avc: denied { write } for pid=6361 comm="syz.5.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.563259][ T6201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.813436][ T6206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.921023][ T6206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.947219][ T6206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.132735][ T6206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.248518][ T6206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.984837][ T5897] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 124.111576][ T6206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.260103][ T5897] usb 6-1: Using ep0 maxpacket: 16 [ 125.911494][ T5897] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 125.926902][ T5897] usb 6-1: can't read configurations, error -71 [ 126.303090][ T6201] hsr_slave_0: entered promiscuous mode [ 126.309534][ T6201] hsr_slave_1: entered promiscuous mode [ 126.355190][ T6201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.383820][ T6201] Cannot create hsr debugfs directory [ 126.478719][ T6206] hsr_slave_0: entered promiscuous mode [ 126.485698][ T6398] netlink: 4 bytes leftover after parsing attributes in process `syz.5.97'. [ 126.610510][ T6206] hsr_slave_1: entered promiscuous mode [ 126.664356][ T6206] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.672799][ T6206] Cannot create hsr debugfs directory [ 126.755769][ T30] audit: type=1400 audit(1750925851.793:249): avc: denied { setopt } for pid=6404 comm="syz.3.99" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.795996][ T30] audit: type=1400 audit(1750925851.793:250): avc: denied { write } for pid=6404 comm="syz.3.99" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.917120][ T30] audit: type=1400 audit(1750925851.793:251): avc: denied { read } for pid=6404 comm="syz.3.99" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.974728][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 127.004513][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 127.093983][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 127.118385][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 127.317394][ T30] audit: type=1400 audit(1750925852.353:252): avc: denied { name_bind } for pid=6418 comm="syz.3.102" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 127.395473][ T30] audit: type=1400 audit(1750925852.353:253): avc: denied { node_bind } for pid=6418 comm="syz.3.102" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 127.427819][ T5897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.468743][ T30] audit: type=1400 audit(1750925852.433:254): avc: denied { mount } for pid=6421 comm="syz.5.103" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 127.487725][ T5897] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 127.540302][ T30] audit: type=1400 audit(1750925852.443:255): avc: denied { read write } for pid=6423 comm="syz.1.104" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 127.563600][ C1] vkms_vblank_simulate: vblank timer overrun [ 127.579307][ T30] audit: type=1400 audit(1750925852.443:256): avc: denied { open } for pid=6423 comm="syz.1.104" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 127.703596][ T6201] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 127.734380][ T6201] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 127.750121][ T78] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 127.815923][ T6201] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 127.846900][ T6201] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 128.722749][ T78] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 128.749846][ T78] usb 4-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 128.888912][ T78] usb 4-1: config 1 interface 0 has no altsetting 0 [ 128.896950][ T6206] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 128.912676][ T78] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 129.056726][ T6206] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 129.089932][ T6206] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 129.135886][ T6206] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 129.379543][ T78] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.395804][ T78] usb 4-1: Product: 硁Ǘ㷸”ᄧ甛뢴ẓ育ᅃ诱캅舚鮨긩枕ᔕ䀈㟣䒹耏揧㗃銙駄구긫䕡ꅛ틗賜ㅷ䲩嚞㯚鍭ꗗ闤ሡ↋᱿鿈푢癈倥嫷郰떨嚐䛼蘠벏쭌겤Ʇ︂ʂ蜈쁨粓쓯Є봆狀끏卋띤呚㨴㛘얦肑⁴膬絴ꂛ墉畄Ṕ铊℆㵘 [ 129.424709][ T78] usb 4-1: Manufacturer: И [ 129.429246][ T78] usb 4-1: SerialNumber: ␁ [ 129.481730][ T6426] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 129.762862][ T6450] netlink: 40 bytes leftover after parsing attributes in process `syz.1.108'. [ 129.779754][ T30] audit: type=1400 audit(1750925854.793:257): avc: denied { create } for pid=6446 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 129.810900][ T6201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.864678][ T6201] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.015386][ T78] usb 4-1: USB disconnect, device number 8 [ 130.038601][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.045722][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.075299][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.082383][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.519778][ T6206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.630450][ T6206] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.689493][ T6201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.761468][ T1162] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.768592][ T1162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.797794][ T6228] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.804958][ T6228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.820660][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.826963][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.833407][ T6097] block nbd0: Possible stuck request ffff8880267e7000: control (read@0,4096B). Runtime 60 seconds [ 132.895571][ T6480] sp0: Synchronizing with TNC [ 133.078379][ T30] audit: type=1400 audit(2000000003.310:258): avc: denied { ioctl } for pid=6478 comm="syz.1.112" path="socket:[10820]" dev="sockfs" ino=10820 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 133.209756][ T30] audit: type=1400 audit(2000000003.340:259): avc: denied { bind } for pid=6478 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 133.465171][ T6201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.754469][ T6511] 9pnet_fd: Insufficient options for proto=fd [ 134.046747][ T6517] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 134.106736][ T6478] [U] ` [ 134.621623][ T6206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.637477][ T6517] Falling back ldisc for ptm0. [ 134.956143][ T6201] veth0_vlan: entered promiscuous mode [ 134.984324][ T6201] veth1_vlan: entered promiscuous mode [ 137.939770][ T5186] udevd[5186]: worker [5812] /devices/virtual/block/nbd0 is taking a long time [ 137.966671][ T6201] veth0_macvtap: entered promiscuous mode [ 138.695826][ T30] audit: type=1400 audit(2000000008.930:260): avc: denied { connect } for pid=6544 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 138.723311][ T6545] Zero length message leads to an empty skb [ 138.803482][ T6201] veth1_macvtap: entered promiscuous mode [ 138.859533][ T6201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.110533][ T5955] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 139.197550][ T6551] batadv0: entered promiscuous mode [ 139.388840][ T5955] usb 4-1: Using ep0 maxpacket: 8 [ 139.457625][ T5955] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.555700][ T5955] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 139.641932][ T5955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 139.677261][ T6551] batadv0: left promiscuous mode [ 139.733577][ T5955] usb 4-1: SerialNumber: syz [ 139.851176][ T5955] usb 4-1: config 0 descriptor?? [ 139.962323][ T5955] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 140.028788][ T5955] usb 4-1: No valid video chain found. [ 140.625340][ T30] audit: type=1400 audit(2000000008.960:261): avc: denied { accept } for pid=6544 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 140.988057][ T6545] bridge_slave_1: left allmulticast mode [ 141.005608][ T6545] bridge_slave_1: left promiscuous mode [ 141.023839][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.090971][ T6545] bridge_slave_0: left allmulticast mode [ 141.113857][ T6545] bridge_slave_0: left promiscuous mode [ 141.131366][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.249613][ T6201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.334653][ T6201] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.344419][ T6201] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.353774][ T6201] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.362596][ T6201] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.447554][ T5955] usb 4-1: USB disconnect, device number 9 [ 142.398037][ T6206] veth0_vlan: entered promiscuous mode [ 142.427742][ T6206] veth1_vlan: entered promiscuous mode [ 146.028280][ T6228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.028714][ T2990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.047466][ T2990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.137939][ T6228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.172163][ T6206] veth0_macvtap: entered promiscuous mode [ 146.208147][ T6581] warning: `syz.3.125' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 146.254471][ T6206] veth1_macvtap: entered promiscuous mode [ 146.304210][ T6206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.375451][ T6206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.405671][ T6206] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.648777][ T6206] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.658502][ T6206] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.671267][ T30] audit: type=1400 audit(2000000016.810:262): avc: denied { setopt } for pid=6590 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 146.730556][ T6206] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.228091][ T6602] loop9: detected capacity change from 0 to 7 [ 147.261996][ T6602] Dev loop9: unable to read RDB block 7 [ 147.267660][ T6602] loop9: unable to read partition table [ 147.273402][ T6602] loop9: partition table beyond EOD, truncated [ 147.279557][ T6602] loop_reread_partitions: partition scan of loop9 (被x ) failed (rc=-5) [ 147.363640][ T30] audit: type=1400 audit(2000000017.600:263): avc: denied { create } for pid=6608 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.420241][ T30] audit: type=1400 audit(2000000017.630:264): avc: denied { write } for pid=6608 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.512199][ T30] audit: type=1400 audit(2000000017.750:265): avc: denied { getopt } for pid=6608 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.556849][ T30] audit: type=1400 audit(2000000017.750:266): avc: denied { setopt } for pid=6608 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.706936][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.740148][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.010782][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.164397][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.290259][ T30] audit: type=1400 audit(2000000020.480:267): avc: denied { create } for pid=6644 comm="syz.7.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 150.324732][ T30] audit: type=1400 audit(2000000020.480:268): avc: denied { bind } for pid=6644 comm="syz.7.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 151.547533][ T30] audit: type=1400 audit(2000000021.780:269): avc: denied { read } for pid=6645 comm="syz.1.140" path="socket:[12586]" dev="sockfs" ino=12586 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 152.486266][ T6695] Illegal XDP return value 4294967274 on prog (id 42) dev syz_tun, expect packet loss! [ 153.129479][ T30] audit: type=1400 audit(2000000023.360:270): avc: denied { create } for pid=6702 comm="syz.6.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 153.199469][ T30] audit: type=1400 audit(2000000023.360:271): avc: denied { connect } for pid=6702 comm="syz.6.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 153.258447][ T30] audit: type=1400 audit(2000000023.390:272): avc: denied { read write } for pid=6701 comm="syz.5.152" name="swradio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.320733][ T30] audit: type=1400 audit(2000000023.390:273): avc: denied { open } for pid=6701 comm="syz.5.152" path="/dev/swradio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.563922][ T30] audit: type=1400 audit(2000000023.390:274): avc: denied { ioctl } for pid=6701 comm="syz.5.152" path="/dev/swradio0" dev="devtmpfs" ino=954 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.032469][ T30] audit: type=1400 audit(2000000023.890:275): avc: denied { bind } for pid=6710 comm="syz.6.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.086247][ T30] audit: type=1400 audit(2000000023.910:276): avc: denied { bind } for pid=6710 comm="syz.6.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 154.344116][ T6728] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 154.985549][ T30] audit: type=1400 audit(2000000025.220:277): avc: denied { create } for pid=6735 comm="syz.6.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 155.028095][ T6731] serio: Serial port ptm0 [ 155.918492][ C1] Unknown status report in ack skb [ 155.972287][ T30] audit: type=1400 audit(2000000026.210:278): avc: denied { write } for pid=6751 comm="syz.3.164" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 156.120040][ T30] audit: type=1400 audit(2000000026.210:279): avc: denied { open } for pid=6751 comm="syz.3.164" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 156.387439][ T5955] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 156.873055][ T6774] netlink: 4 bytes leftover after parsing attributes in process `syz.7.169'. [ 156.873294][ T5955] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 156.905333][ T5955] usb 7-1: config 0 interface 0 has no altsetting 0 [ 156.918702][ T5955] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 156.932018][ T5955] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 156.946854][ T5955] usb 7-1: Product: syz [ 157.092060][ T5955] usb 7-1: Manufacturer: syz [ 157.109354][ T5955] usb 7-1: SerialNumber: syz [ 157.386467][ T5955] usb 7-1: config 0 descriptor?? [ 157.421385][ T5955] usb 7-1: selecting invalid altsetting 0 [ 158.453004][ T6794] 9pnet_virtio: no channels available for device syz [ 159.518151][ T5955] usb 7-1: USB disconnect, device number 2 [ 160.326996][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 160.327027][ T30] audit: type=1400 audit(2000000030.560:282): avc: denied { ioctl } for pid=6808 comm="syz.7.177" path="socket:[12857]" dev="sockfs" ino=12857 ioctlcmd=0x8b27 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 160.878187][ T6835] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 161.557343][ T30] audit: type=1400 audit(2000000031.580:283): avc: denied { connect } for pid=6830 comm="syz.1.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.607039][ T30] audit: type=1400 audit(2000000031.660:284): avc: denied { bind } for pid=6830 comm="syz.1.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.921364][ T30] audit: type=1400 audit(2000000032.150:285): avc: denied { create } for pid=6844 comm="syz.5.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 162.247169][ T30] audit: type=1400 audit(2000000032.410:286): avc: denied { watch } for pid=6844 comm="syz.5.184" path="/41/file0" dev="tmpfs" ino=237 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 162.709085][ T30] audit: type=1400 audit(2000000032.410:287): avc: denied { watch_sb watch_reads } for pid=6844 comm="syz.5.184" path="/41/file0" dev="tmpfs" ino=237 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 162.938830][ T30] audit: type=1400 audit(2000000032.770:288): avc: denied { ioctl } for pid=6846 comm="syz.3.186" path="socket:[11988]" dev="sockfs" ino=11988 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 163.592694][ T5823] Bluetooth: hci5: command 0x0405 tx timeout [ 163.631216][ T6097] block nbd0: Possible stuck request ffff8880267e7000: control (read@0,4096B). Runtime 90 seconds [ 163.645067][ T6861] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 163.873995][ T6865] dvmrp0: entered allmulticast mode [ 164.030917][ T30] audit: type=1400 audit(2000000034.270:289): avc: denied { create } for pid=6871 comm="syz.6.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.700150][ T30] audit: type=1400 audit(2000000035.930:290): avc: denied { create } for pid=6895 comm="syz.6.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 167.152690][ T30] audit: type=1400 audit(2000000036.900:291): avc: denied { read write } for pid=6918 comm="syz.7.203" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 167.175644][ C0] vkms_vblank_simulate: vblank timer overrun [ 168.172709][ T30] audit: type=1400 audit(2000000036.900:292): avc: denied { open } for pid=6918 comm="syz.7.203" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 168.195571][ C0] vkms_vblank_simulate: vblank timer overrun [ 168.308741][ T30] audit: type=1400 audit(2000000037.850:293): avc: denied { ioctl } for pid=6923 comm="syz.5.204" path="/dev/binderfs/binder0" dev="binder" ino=19 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.814829][ T30] audit: type=1400 audit(2000000037.850:294): avc: denied { write } for pid=6923 comm="syz.5.204" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 168.877902][ T30] audit: type=1400 audit(2000000037.860:295): avc: denied { write } for pid=6923 comm="syz.5.204" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.917627][ T30] audit: type=1400 audit(2000000037.880:296): avc: denied { setopt } for pid=6923 comm="syz.5.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.983525][ T30] audit: type=1400 audit(2000000037.880:297): avc: denied { shutdown } for pid=6923 comm="syz.5.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 169.030961][ T30] audit: type=1400 audit(2000000039.010:298): avc: denied { write } for pid=6932 comm="syz.7.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 169.613221][ T6958] TCP: TCP_TX_DELAY enabled [ 170.478545][ T30] audit: type=1400 audit(2000000040.680:299): avc: denied { connect } for pid=6961 comm="syz.7.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 171.845473][ T6992] netlink: 'syz.1.222': attribute type 10 has an invalid length. [ 172.059710][ T30] audit: type=1400 audit(2000000041.830:300): avc: denied { bind } for pid=6986 comm="syz.6.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.655831][ T6974] bridge1: entered promiscuous mode [ 172.665699][ T6992] batman_adv: batadv0: Adding interface: wlan0 [ 172.676660][ T6992] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.715928][ T6992] batman_adv: batadv0: Interface activated: wlan0 [ 173.957425][ T30] audit: type=1400 audit(2000000043.720:301): avc: denied { kexec_image_load } for pid=7016 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 175.210120][ T30] audit: type=1400 audit(2000000044.780:302): avc: denied { read } for pid=7024 comm="syz.1.226" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 175.258046][ T30] audit: type=1400 audit(2000000044.780:303): avc: denied { open } for pid=7024 comm="syz.1.226" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 175.282936][ T30] audit: type=1400 audit(2000000044.780:304): avc: denied { ioctl } for pid=7024 comm="syz.1.226" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 177.457795][ T30] audit: type=1400 audit(2000000047.270:305): avc: denied { map } for pid=7050 comm="syz.3.231" path="socket:[13321]" dev="sockfs" ino=13321 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.532567][ T30] audit: type=1400 audit(2000000047.270:306): avc: denied { read accept } for pid=7050 comm="syz.3.231" path="socket:[13321]" dev="sockfs" ino=13321 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.623048][ T30] audit: type=1400 audit(2000000047.290:307): avc: denied { name_bind } for pid=7050 comm="syz.3.231" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 177.894571][ T30] audit: type=1400 audit(2000000048.130:308): avc: denied { listen } for pid=7056 comm="syz.5.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 178.940066][ T7069] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.247890][ T7074] vlan2: entered promiscuous mode [ 179.253013][ T7074] bond_slave_1: entered promiscuous mode [ 179.598643][ T30] audit: type=1400 audit(2000000049.830:309): avc: denied { create } for pid=7068 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 179.691749][ T30] audit: type=1400 audit(2000000049.890:310): avc: denied { bind } for pid=7068 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 181.718170][ T7098] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 181.779599][ T30] audit: type=1326 audit(2000000051.490:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7094 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 181.803913][ T30] audit: type=1326 audit(2000000051.490:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7094 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 181.827315][ T30] audit: type=1326 audit(2000000051.490:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7094 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 182.003147][ T30] audit: type=1326 audit(2000000051.490:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7094 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 182.599277][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 182.599306][ T30] audit: type=1400 audit(2000000052.830:321): avc: denied { read write } for pid=7107 comm="syz.5.239" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.082686][ T30] audit: type=1400 audit(2000000052.830:322): avc: denied { open } for pid=7107 comm="syz.5.239" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.142771][ T30] audit: type=1400 audit(2000000052.830:323): avc: denied { ioctl } for pid=7107 comm="syz.5.239" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.310112][ T5876] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 183.364082][ T30] audit: type=1400 audit(2000000053.580:324): avc: denied { name_connect } for pid=7120 comm="syz.1.247" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 183.628156][ T5876] usb 8-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 183.641461][ T5876] usb 8-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 183.657226][ T5876] usb 8-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 183.670177][ T5876] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.963406][ T5876] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 184.055987][ T5876] usb 8-1: invalid MIDI out EP 0 [ 184.239383][ T5876] snd-usb-audio 8-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 184.323207][ T5876] usb 8-1: USB disconnect, device number 2 [ 185.338073][ T30] audit: type=1326 audit(2000000055.570:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 185.604887][ T30] audit: type=1326 audit(2000000055.570:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 185.670137][ T5820] Bluetooth: hci0: command 0x0406 tx timeout [ 185.676235][ T5828] Bluetooth: hci2: command 0x0406 tx timeout [ 185.683162][ T30] audit: type=1326 audit(2000000055.620:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 185.708687][ T30] audit: type=1326 audit(2000000055.630:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 185.732299][ T30] audit: type=1326 audit(2000000055.630:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6bb8e929 code=0x7ffc0000 [ 185.972374][ T30] audit: type=1400 audit(2000000056.200:330): avc: denied { connect } for pid=7156 comm="syz.3.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 186.050844][ T5821] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 186.253443][ T7166] input: syz0 as /devices/virtual/input/input9 [ 186.288816][ T5821] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.288898][ T5821] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 186.307120][ T5821] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 186.307149][ T5821] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 186.307167][ T5821] usb 6-1: SerialNumber: syz [ 186.575636][ T5821] usb 6-1: 0:2 : does not exist [ 186.575715][ T5821] usb 6-1: unit 5: unexpected type 0x0d [ 186.713244][ T5821] usb 6-1: USB disconnect, device number 5 [ 187.074335][ T6843] udevd[6843]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 188.190350][ T30] audit: type=1400 audit(2000000058.420:331): avc: denied { read } for pid=7178 comm="syz.7.259" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 189.530099][ T30] audit: type=1400 audit(2000000058.430:332): avc: denied { create } for pid=7178 comm="syz.7.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 189.549762][ T30] audit: type=1400 audit(2000000058.840:333): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.84 dest=58532 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 189.576129][ T30] audit: type=1400 audit(2000000058.880:334): avc: denied { egress } for pid=5823 comm="kworker/u9:4" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 189.599885][ T30] audit: type=1400 audit(2000000058.880:335): avc: denied { sendto } for pid=5823 comm="kworker/u9:4" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 189.623606][ T30] audit: type=1326 audit(2000000058.950:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.6.264" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6207f8e929 code=0x0 [ 189.727022][ T30] audit: type=1400 audit(2000000059.950:337): avc: denied { read } for pid=7198 comm="syz.1.263" name="sg0" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 189.751955][ T7199] program syz.1.263 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.953809][ T30] audit: type=1400 audit(2000000059.950:338): avc: denied { open } for pid=7198 comm="syz.1.263" path="/dev/sg0" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 190.463818][ T30] audit: type=1400 audit(2000000060.680:339): avc: denied { create } for pid=7205 comm="syz.6.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 190.711928][ T5828] Bluetooth: hci3: command 0x0406 tx timeout [ 190.718075][ T5820] Bluetooth: hci4: command 0x0406 tx timeout [ 190.860382][ T30] audit: type=1400 audit(2000000060.720:340): avc: denied { connect } for pid=7205 comm="syz.6.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 193.184198][ T7241] ======================================================= [ 193.184198][ T7241] WARNING: The mand mount option has been deprecated and [ 193.184198][ T7241] and is ignored by this kernel. Remove the mand [ 193.184198][ T7241] option from the mount to silence this warning. [ 193.184198][ T7241] ======================================================= [ 193.219393][ T7241] overlayfs: failed to resolve './file1': -2 [ 193.238466][ T7242] lo speed is unknown, defaulting to 1000 [ 193.247021][ T7242] lo speed is unknown, defaulting to 1000 [ 193.254289][ T7242] lo speed is unknown, defaulting to 1000 [ 193.404188][ T7242] infiniband sz1: set active [ 193.408991][ T7242] infiniband sz1: added lo [ 193.454549][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 193.454565][ T30] audit: type=1400 audit(2000000063.470:372): avc: denied { write } for pid=7238 comm="syz.7.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 193.500939][ T5897] lo speed is unknown, defaulting to 1000 [ 194.355222][ T6097] block nbd0: Possible stuck request ffff8880267e7000: control (read@0,4096B). Runtime 120 seconds [ 194.367043][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.391683][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.452541][ T7242] RDS/IB: sz1: added [ 194.457029][ T7242] smc: adding ib device sz1 with port count 1 [ 194.463450][ T7242] smc: ib device sz1 port 1 has pnetid [ 194.472453][ T7242] lo speed is unknown, defaulting to 1000 [ 194.484280][ T974] lo speed is unknown, defaulting to 1000 [ 194.669242][ T7242] lo speed is unknown, defaulting to 1000 [ 194.754003][ T7242] lo speed is unknown, defaulting to 1000 [ 194.839307][ T7242] lo speed is unknown, defaulting to 1000 [ 194.923745][ T7242] lo speed is unknown, defaulting to 1000 [ 195.007621][ T7242] lo speed is unknown, defaulting to 1000 [ 195.092194][ T7242] lo speed is unknown, defaulting to 1000 [ 195.674886][ T30] audit: type=1326 audit(2000000065.900:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7260 comm="syz.5.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ec98e929 code=0x7ffc0000 [ 196.184168][ T30] audit: type=1326 audit(2000000065.900:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7260 comm="syz.5.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ec98e929 code=0x7ffc0000 [ 196.209659][ T30] audit: type=1326 audit(2000000065.900:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7260 comm="syz.5.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7fc4ec98e929 code=0x7ffc0000 [ 196.234457][ T30] audit: type=1326 audit(2000000065.900:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7260 comm="syz.5.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ec98e929 code=0x7ffc0000 [ 196.575912][ T30] audit: type=1400 audit(2000000066.780:377): avc: denied { read } for pid=7282 comm="syz.5.285" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 196.576432][ T30] audit: type=1400 audit(2000000066.780:378): avc: denied { open } for pid=7282 comm="syz.5.285" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 196.576473][ T30] audit: type=1400 audit(2000000066.790:379): avc: denied { ioctl } for pid=7282 comm="syz.5.285" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 197.999896][ T7272] syz.7.283 (7272): drop_caches: 2 [ 198.018583][ T30] audit: type=1326 audit(2000000068.250:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.1.289" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb87758e929 code=0x0 [ 198.906293][ T7307] sctp: [Deprecated]: syz.6.291 (pid 7307) Use of int in max_burst socket option deprecated. [ 198.906293][ T7307] Use struct sctp_assoc_value instead [ 199.175242][ T30] audit: type=1400 audit(2000000069.130:381): avc: denied { accept } for pid=7303 comm="syz.6.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 199.194538][ C0] vkms_vblank_simulate: vblank timer overrun [ 199.884004][ T30] audit: type=1400 audit(2000000070.120:382): avc: denied { wake_alarm } for pid=7313 comm="syz.7.295" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 199.969819][ T988] bond0: (slave bond_slave_0): interface is now down [ 199.978885][ T7319] netlink: 'syz.5.293': attribute type 10 has an invalid length. [ 199.999114][ T988] bond0: (slave bond_slave_1): interface is now down [ 200.271586][ T988] bond0: now running without any active interface! [ 200.969450][ T7319] syz_tun: entered promiscuous mode [ 200.980925][ T7326] 9pnet_virtio: no channels available for device syz [ 201.037313][ T7319] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 201.047438][ T6227] bond0: (slave syz_tun): interface is now down [ 201.092611][ T12] bond0: (slave syz_tun): interface is now down [ 201.119417][ T12] bond0: now running without any active interface! [ 202.899417][ T30] audit: type=1400 audit(2000000073.130:383): avc: denied { create } for pid=7357 comm="syz.6.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 203.060177][ T30] audit: type=1400 audit(2000000073.160:384): avc: denied { bind } for pid=7357 comm="syz.6.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 205.311194][ T7410] netlink: 4 bytes leftover after parsing attributes in process `syz.6.314'. [ 206.761811][ T30] audit: type=1400 audit(2000000076.990:385): avc: denied { read } for pid=7420 comm="syz.1.317" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 207.952507][ T30] audit: type=1400 audit(2000000076.990:386): avc: denied { open } for pid=7420 comm="syz.1.317" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 209.489969][ T30] audit: type=1400 audit(2000000079.710:387): avc: denied { map } for pid=7440 comm="syz.3.324" path="/dev/sg0" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 209.571775][ T30] audit: type=1400 audit(2000000079.710:388): avc: denied { execute } for pid=7440 comm="syz.3.324" path="/dev/sg0" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 209.650043][ T30] audit: type=1400 audit(2000000079.830:389): avc: denied { block_suspend } for pid=7437 comm="syz.6.322" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.752459][ T30] audit: type=1400 audit(2000000080.580:390): avc: denied { read } for pid=7452 comm="syz.3.327" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 210.909454][ T30] audit: type=1400 audit(2000000081.140:391): avc: denied { name_bind } for pid=7462 comm="syz.5.329" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 210.951718][ T7457] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 210.958005][ T7457] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 210.983831][ T7457] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 210.989824][ T7457] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 210.998853][ T7457] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 211.004866][ T7457] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 211.016995][ T7457] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 211.023026][ T7457] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 211.036956][ T7457] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 211.042664][ T30] audit: type=1400 audit(2000000081.280:392): avc: denied { listen } for pid=7435 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 211.043083][ T7457] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 211.072857][ T30] audit: type=1400 audit(2000000081.300:393): avc: denied { accept } for pid=7435 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 211.073592][ T7457] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 211.099387][ T7457] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 211.108571][ T7457] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 211.116070][ T7457] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 211.122738][ T7457] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 211.131502][ T7457] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 211.168684][ T30] audit: type=1400 audit(2000000081.400:394): avc: denied { nlmsg_write } for pid=7435 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 212.148126][ T30] audit: type=1400 audit(2000000081.910:395): avc: denied { bind } for pid=7474 comm="syz.6.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 212.198995][ T5883] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 212.374868][ T5883] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 212.391603][ T5883] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.418833][ T5883] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 213.100015][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 213.103032][ T5883] usb 2-1: config 0 interface 0 has no altsetting 0 [ 213.106092][ T5827] Bluetooth: hci2: command 0x0406 tx timeout [ 213.131166][ T5827] Bluetooth: hci3: command 0x0406 tx timeout [ 213.138232][ T5827] Bluetooth: hci1: command 0x0c1a tx timeout [ 213.172509][ T5827] Bluetooth: hci6: command 0x0406 tx timeout [ 213.178639][ T5827] Bluetooth: hci4: command 0x0406 tx timeout [ 213.220898][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 213.256678][ T5883] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 213.307963][ T5883] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 213.679177][ T5883] usb 2-1: config 0 interface 0 has no altsetting 0 [ 213.837136][ T5883] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 214.505722][ T5883] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 214.516953][ T5883] usb 2-1: config 0 interface 0 has no altsetting 0 [ 214.526130][ T5883] usb 2-1: unable to read config index 3 descriptor/start: -71 [ 214.534016][ T5883] usb 2-1: can't read configurations, error -71 [ 214.703088][ T7489] xt_recent: hitcount (33554432) is larger than allowed maximum (65535) [ 215.250821][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805b7b0c00: rx timeout, send abort [ 215.318444][ T5823] Bluetooth: hci0: command 0x0406 tx timeout [ 215.324686][ T5823] Bluetooth: hci5: command 0x0405 tx timeout [ 215.330776][ T5823] Bluetooth: hci4: command 0x0406 tx timeout [ 215.337596][ T5823] Bluetooth: hci6: command 0x0406 tx timeout [ 215.343750][ T5823] Bluetooth: hci1: command 0x0c1a tx timeout [ 215.349804][ T5823] Bluetooth: hci3: command 0x0406 tx timeout [ 215.356229][ T5823] Bluetooth: hci2: command 0x0406 tx timeout [ 215.402374][ T30] audit: type=1400 audit(2000000085.060:396): avc: denied { connect } for pid=7486 comm="syz.3.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 215.608331][ T30] audit: type=1400 audit(2000000085.670:397): avc: denied { read } for pid=5168 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 215.759828][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805b7b0c00: abort rx timeout. Force session deactivation [ 215.832622][ T30] audit: type=1400 audit(2000000085.670:398): avc: denied { search } for pid=5168 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 215.858146][ T30] audit: type=1400 audit(2000000085.680:399): avc: denied { search } for pid=5168 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 215.950137][ T30] audit: type=1400 audit(2000000085.680:400): avc: denied { add_name } for pid=5168 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 216.156967][ T30] audit: type=1400 audit(2000000085.680:401): avc: denied { create } for pid=5168 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 216.182306][ T30] audit: type=1400 audit(2000000085.690:402): avc: denied { append open } for pid=5168 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 216.261101][ T7506] vxcan1: entered allmulticast mode [ 216.642962][ T30] audit: type=1400 audit(2000000085.690:403): avc: denied { getattr } for pid=5168 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 216.740775][ T7507] 9pnet_virtio: no channels available for device syz [ 216.882518][ T30] audit: type=1326 audit(2000000085.780:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb87758e929 code=0x7fc00000 [ 217.186061][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 217.186077][ T30] audit: type=1400 audit(2000000087.420:416): avc: denied { ioctl } for pid=7512 comm="syz.7.344" path="socket:[14071]" dev="sockfs" ino=14071 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 217.439623][ T30] audit: type=1400 audit(2000000087.640:417): avc: denied { read write } for pid=7508 comm="syz.5.343" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 217.470716][ T5828] Bluetooth: hci6: connection err: -111 [ 217.476741][ T5827] Bluetooth: hci1: command 0x0c1a tx timeout [ 217.487258][ T30] audit: type=1400 audit(2000000087.640:418): avc: denied { open } for pid=7508 comm="syz.5.343" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 217.540780][ T5823] Bluetooth: hci5: command 0x0405 tx timeout [ 217.610083][ T5821] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 217.808007][ T7525] pimreg: entered allmulticast mode [ 217.810435][ T5821] usb 7-1: device descriptor read/64, error -71 [ 217.815746][ T7525] pimreg: left allmulticast mode [ 217.860550][ T30] audit: type=1400 audit(2000000088.100:419): avc: denied { name_bind } for pid=7526 comm="syz.7.349" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 219.009799][ T7534] raw_sendmsg: syz.5.350 forgot to set AF_INET. Fix it! [ 219.021630][ T5821] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 219.508416][ T5821] usb 7-1: device descriptor read/64, error -71 [ 219.696089][ T5821] usb usb7-port1: attempt power cycle [ 219.976991][ T30] audit: type=1400 audit(2000000090.210:420): avc: denied { ioctl } for pid=7551 comm="syz.1.355" path="socket:[14131]" dev="sockfs" ino=14131 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 220.020041][ T30] audit: type=1400 audit(2000000090.210:421): avc: denied { write } for pid=7551 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 220.157814][ T5821] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 220.158367][ T7556] 9pnet_virtio: no channels available for device syz [ 220.359454][ T30] audit: type=1400 audit(2000000090.210:422): avc: denied { read } for pid=7551 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 220.560443][ T5821] usb 7-1: device not accepting address 5, error -71 [ 220.862848][ T30] audit: type=1400 audit(2000000091.090:423): avc: denied { append } for pid=7568 comm="syz.1.360" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 223.098978][ T5955] IPVS: starting estimator thread 0... [ 223.211198][ T31] INFO: task udevd:5812 blocked for more than 143 seconds. [ 223.347041][ T7586] IPVS: using max 35 ests per chain, 84000 per kthread [ 223.398343][ T31] Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 [ 223.419361][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 223.429333][ T31] task:udevd state:D stack:27560 pid:5812 tgid:5812 ppid:5186 task_flags:0x400140 flags:0x00004002 [ 223.602132][ T31] Call Trace: [ 223.605900][ T31] [ 223.608842][ T31] __schedule+0x116a/0x5de0 [ 223.613467][ T31] ? __lock_acquire+0x622/0x1c90 [ 223.618806][ T31] ? __pfx___schedule+0x10/0x10 [ 223.627130][ T31] ? find_held_lock+0x2b/0x80 [ 223.643915][ T31] ? schedule+0x2d7/0x3a0 [ 223.648271][ T31] schedule+0xe7/0x3a0 [ 223.679164][ T31] schedule_preempt_disabled+0x13/0x30 [ 223.685724][ T31] __mutex_lock+0x6c7/0xb90 [ 223.690466][ T31] ? __pfx___might_resched+0x10/0x10 [ 223.695762][ T31] ? bdev_open+0x41a/0xe40 [ 223.700338][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 223.705412][ T31] ? __pfx_ilookup+0x10/0x10 [ 223.710197][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 223.715497][ T31] ? bdev_open+0x41a/0xe40 [ 223.719911][ T31] bdev_open+0x41a/0xe40 [ 223.724312][ T31] blkdev_open+0x280/0x3f0 [ 223.728739][ T31] do_dentry_open+0x741/0x1c10 [ 223.733544][ T31] ? __pfx_blkdev_open+0x10/0x10 [ 223.740021][ T31] vfs_open+0x82/0x3f0 [ 223.744120][ T31] path_openat+0x1de4/0x2cb0 [ 223.748786][ T31] ? __pfx_path_openat+0x10/0x10 [ 223.754027][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 223.758977][ T31] do_filp_open+0x20b/0x470 [ 223.764175][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 223.769329][ T31] ? alloc_fd+0x471/0x7d0 [ 223.776311][ T31] do_sys_openat2+0x11b/0x1d0 [ 223.781078][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 223.786274][ T31] ? __sys_recvmsg+0x189/0x220 [ 223.791130][ T31] ? __pfx___sys_recvmsg+0x10/0x10 [ 223.796256][ T31] __x64_sys_openat+0x174/0x210 [ 223.801128][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 223.806499][ T31] do_syscall_64+0xcd/0x4c0 [ 223.813828][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.819732][ T31] RIP: 0033:0x7f29cd2a7407 [ 223.824332][ T31] RSP: 002b:00007ffe47ffe980 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 223.832844][ T31] RAX: ffffffffffffffda RBX: 00007f29cda39880 RCX: 00007f29cd2a7407 [ 223.840850][ T31] RDX: 00000000000a0800 RSI: 0000556e435ac720 RDI: ffffffffffffff9c [ 223.848821][ T31] RBP: 0000556e435a92c0 R08: 0000000000000000 R09: 0000000000000000 [ 223.856808][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000556e43a3d3a0 [ 223.865191][ T31] R13: 0000556e437ee8f0 R14: 0000000000000000 R15: 0000556e43a3d3a0 [ 223.873241][ T31] [ 223.876290][ T31] INFO: task syz.0.9:5959 blocked for more than 143 seconds. [ 223.885012][ T31] Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 [ 223.894282][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 223.902980][ T31] task:syz.0.9 state:D stack:27048 pid:5959 tgid:5957 ppid:5816 task_flags:0x400140 flags:0x00004006 [ 223.915034][ T31] Call Trace: [ 223.918307][ T31] [ 223.921342][ T31] __schedule+0x116a/0x5de0 [ 223.925876][ T31] ? __lock_acquire+0x622/0x1c90 [ 223.930941][ T31] ? __lock_acquire+0x622/0x1c90 [ 223.935884][ T31] ? __pfx___schedule+0x10/0x10 [ 223.940779][ T31] ? find_held_lock+0x2b/0x80 [ 223.945467][ T31] ? schedule+0x2d7/0x3a0 [ 223.949777][ T31] schedule+0xe7/0x3a0 [ 223.953904][ T31] schedule_preempt_disabled+0x13/0x30 [ 223.959360][ T31] __mutex_lock+0x6c7/0xb90 [ 223.963883][ T31] ? bdev_release+0x15a/0x6d0 [ 223.968848][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 223.973909][ T31] ? find_held_lock+0x2b/0x80 [ 223.978582][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 223.984906][ T31] ? bdev_release+0x15a/0x6d0 [ 223.989586][ T31] bdev_release+0x15a/0x6d0 [ 223.994200][ T31] ? __pfx_blkdev_release+0x10/0x10 [ 223.999396][ T31] blkdev_release+0x15/0x20 [ 224.003926][ T31] __fput+0x3ff/0xb70 [ 224.007905][ T31] task_work_run+0x150/0x240 [ 224.012615][ T31] ? __pfx_task_work_run+0x10/0x10 [ 224.017726][ T31] get_signal+0x1d1/0x26d0 [ 224.022171][ T31] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 224.028071][ T31] ? __pfx_get_signal+0x10/0x10 [ 224.034400][ T31] ? task_work_add+0x1d5/0x360 [ 224.039164][ T31] ? __pfx_task_work_add+0x10/0x10 [ 224.044370][ T31] arch_do_signal_or_restart+0x8f/0x7d0 [ 224.049913][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 224.056095][ T31] ? __fput_deferred+0x213/0x480 [ 224.061056][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 224.066169][ T31] exit_to_user_mode_loop+0x84/0x110 [ 224.071921][ T31] do_syscall_64+0x3f6/0x4c0 [ 224.076526][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.083519][ T31] RIP: 0033:0x7fc16878e929 [ 224.087936][ T31] RSP: 002b:00007fc169690038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.096390][ T31] RAX: 0000000000000000 RBX: 00007fc1689b5fa0 RCX: 00007fc16878e929 [ 224.104386][ T31] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 224.112402][ T31] RBP: 00007fc168810b39 R08: 0000000000000000 R09: 0000000000000000 [ 224.120392][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 224.128362][ T31] R13: 0000000000000000 R14: 00007fc1689b5fa0 R15: 00007ffda7411c68 [ 224.136547][ T31] [ 224.139590][ T31] INFO: task syz.0.9:5960 blocked for more than 144 seconds. [ 224.147162][ T31] Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 [ 224.155473][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 224.164748][ T31] task:syz.0.9 state:D stack:21288 pid:5960 tgid:5957 ppid:5816 task_flags:0x400140 flags:0x00004006 [ 224.177517][ T31] Call Trace: [ 224.180822][ T31] [ 224.183747][ T31] __schedule+0x116a/0x5de0 [ 224.189247][ T31] ? __lock_acquire+0x622/0x1c90 [ 224.194269][ T31] ? __pfx___schedule+0x10/0x10 [ 224.199140][ T31] ? find_held_lock+0x2b/0x80 [ 224.203848][ T31] ? schedule+0x2d7/0x3a0 [ 224.208179][ T31] schedule+0xe7/0x3a0 [ 224.212271][ T31] io_schedule+0xbf/0x130 [ 224.216598][ T31] folio_wait_bit_common+0x3d6/0x9e0 [ 224.221922][ T31] ? folio_wait_bit_common+0x13a/0x9e0 [ 224.227381][ T31] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 224.233280][ T31] ? filemap_read_folio+0xe1/0x2a0 [ 224.238395][ T31] ? __pfx_filemap_read_folio+0x10/0x10 [ 224.243972][ T31] ? __pfx_wake_page_function+0x10/0x10 [ 224.249522][ T31] ? __filemap_get_folio+0x32b/0xc30 [ 224.254869][ T31] do_read_cache_folio+0x342/0x5c0 [ 224.262322][ T31] ? __pfx_blkdev_read_folio+0x10/0x10 [ 224.267919][ T31] read_part_sector+0xd4/0x370 [ 224.274361][ T31] ? __pfx_adfspart_check_POWERTEC+0x10/0x10 [ 224.280400][ T31] adfspart_check_POWERTEC+0x8a/0x710 [ 224.285777][ T31] ? __pfx_adfspart_check_POWERTEC+0x10/0x10 [ 224.336952][ T31] ? __pfx_adfspart_check_POWERTEC+0x10/0x10 [ 224.343039][ T31] bdev_disk_changed+0x720/0x1520 [ 224.348094][ T31] ? __pfx_bdev_disk_changed+0x10/0x10 [ 224.353598][ T31] ? __pfx_ilookup+0x10/0x10 [ 224.358201][ T31] blkdev_get_whole+0x187/0x290 [ 224.363131][ T31] bdev_open+0x2c7/0xe40 [ 224.367375][ T31] blkdev_open+0x280/0x3f0 [ 224.372149][ T31] do_dentry_open+0x741/0x1c10 [ 224.377410][ T31] ? __pfx_blkdev_open+0x10/0x10 [ 224.382772][ T31] vfs_open+0x82/0x3f0 [ 224.386853][ T31] path_openat+0x1de4/0x2cb0 [ 224.392777][ T31] ? __pfx_path_openat+0x10/0x10 [ 224.397727][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 224.402711][ T31] do_filp_open+0x20b/0x470 [ 224.407214][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 224.412413][ T31] ? alloc_fd+0x471/0x7d0 [ 224.416746][ T31] do_sys_openat2+0x11b/0x1d0 [ 224.421428][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 224.426619][ T31] ? __sys_sendmsg+0x18c/0x220 [ 224.431458][ T31] __x64_sys_openat+0x174/0x210 [ 224.436309][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 224.441722][ T31] do_syscall_64+0xcd/0x4c0 [ 224.446235][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.452170][ T31] RIP: 0033:0x7fc16878d290 [ 224.456576][ T31] RSP: 002b:00007fc16966eb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 224.465177][ T31] RAX: ffffffffffffffda RBX: 0000000000000080 RCX: 00007fc16878d290 [ 224.474560][ T31] RDX: 0000000000000080 RSI: 00007fc16966ec10 RDI: 00000000ffffff9c [ 224.474589][ T6097] block nbd0: Possible stuck request ffff8880267e7000: control (read@0,4096B). Runtime 150 seconds [ 224.498833][ T31] RBP: 00007fc16966ec10 R08: 0000000000000000 R09: 002364626e2f7665 [ 224.506895][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 224.514990][ T31] R13: 0000000000000000 R14: 00007fc1689b6080 R15: 00007ffda7411c68 [ 224.523016][ T31] [ 224.526057][ T31] [ 224.526057][ T31] Showing all locks held in the system: [ 224.533849][ T31] 1 lock held by khungtaskd/31: [ 224.538686][ T31] #0: ffffffff8e5c4940 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 224.548559][ T31] 2 locks held by getty/5574: [ 224.553281][ T31] #0: ffff8880361800a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 224.563318][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 224.573455][ T31] 1 lock held by udevd/5812: [ 224.578038][ T31] #0: ffff8881427c6358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 224.587750][ T31] 1 lock held by syz.0.9/5959: [ 224.592553][ T31] #0: ffff8881427c6358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_release+0x15a/0x6d0 [ 224.603400][ T31] 1 lock held by syz.0.9/5960: [ 224.608166][ T31] #0: ffff8881427c6358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xa2/0xe40 [ 224.617433][ T31] 1 lock held by syz.2.39/6072: [ 224.622434][ T31] #0: ffff8881427c6358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 224.632069][ T31] 5 locks held by kworker/u8:11/6227: [ 224.637466][ T31] #0: ffff8880b853a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 224.647398][ T31] #1: ffff8880b8524088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 224.658833][ T31] #2: ffff8880b8525b18 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x127/0x1d0 [ 224.668154][ T31] #3: ffffffff9af8f430 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x14c/0x4c0 [ 224.678644][ T31] #4: ffff8880b8524088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_change+0x1a2/0x2d0 [ 224.690490][ T31] [ 224.692807][ T31] ============================================= [ 224.692807][ T31] [ 224.703811][ T31] NMI backtrace for cpu 0 [ 224.703820][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 PREEMPT(full) [ 224.703833][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 224.703839][ T31] Call Trace: [ 224.703843][ T31] [ 224.703847][ T31] dump_stack_lvl+0x116/0x1f0 [ 224.703864][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 224.703876][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 224.703892][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 224.703905][ T31] watchdog+0xf70/0x12c0 [ 224.703919][ T31] ? __pfx_watchdog+0x10/0x10 [ 224.703929][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 224.703944][ T31] ? __kthread_parkme+0x19e/0x250 [ 224.703959][ T31] ? __pfx_watchdog+0x10/0x10 [ 224.703970][ T31] kthread+0x3c2/0x780 [ 224.703979][ T31] ? __pfx_kthread+0x10/0x10 [ 224.703989][ T31] ? rcu_is_watching+0x12/0xc0 [ 224.704001][ T31] ? __pfx_kthread+0x10/0x10 [ 224.704011][ T31] ret_from_fork+0x5d4/0x6f0 [ 224.704025][ T31] ? __pfx_kthread+0x10/0x10 [ 224.704034][ T31] ret_from_fork_asm+0x1a/0x30 [ 224.704051][ T31] [ 224.704054][ T31] Sending NMI from CPU 0 to CPUs 1: [ 224.823728][ C1] NMI backtrace for cpu 1 [ 224.823742][ C1] CPU: 1 UID: 0 PID: 6227 Comm: kworker/u8:11 Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 PREEMPT(full) [ 224.823761][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 224.823770][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 224.823791][ C1] RIP: 0010:its_return_thunk+0x0/0x10 [ 224.823807][ C1] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 e9 1b 8d a8 f5 cc [ 224.823820][ C1] RSP: 0018:ffffc9000bf87c10 EFLAGS: 00000092 [ 224.823830][ C1] RAX: 0000000000000001 RBX: ffff88801b898000 RCX: 0000000000000001 [ 224.823839][ C1] RDX: 0000000000000000 RSI: ffffffff8ddf4a83 RDI: ffffffff8c157ba0 [ 224.823848][ C1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 224.823856][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880222a8000 [ 224.823864][ C1] R13: ffff88801b89804c R14: ffffffff90a84444 R15: ffff88805afaa410 [ 224.823873][ C1] FS: 0000000000000000(0000) GS:ffff888124852000(0000) knlGS:0000000000000000 [ 224.823887][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.823896][ C1] CR2: 00007fe246f81178 CR3: 0000000056f8a000 CR4: 00000000003526f0 [ 224.823904][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.823912][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.823920][ C1] Call Trace: [ 224.823925][ C1] [ 224.823929][ C1] kick_pool+0x2d6/0x7a0 [ 224.823949][ C1] process_one_work+0x6da/0x1b70 [ 224.823965][ C1] ? __pfx_nsim_dev_trap_report_work+0x10/0x10 [ 224.823980][ C1] ? __pfx_process_one_work+0x10/0x10 [ 224.823996][ C1] ? assign_work+0x1a0/0x250 [ 224.824016][ C1] worker_thread+0x6c8/0xf10 [ 224.824032][ C1] ? __pfx_worker_thread+0x10/0x10 [ 224.824045][ C1] kthread+0x3c2/0x780 [ 224.824057][ C1] ? __pfx_kthread+0x10/0x10 [ 224.824069][ C1] ? rcu_is_watching+0x12/0xc0 [ 224.824085][ C1] ? __pfx_kthread+0x10/0x10 [ 224.824097][ C1] ret_from_fork+0x5d4/0x6f0 [ 224.824115][ C1] ? __pfx_kthread+0x10/0x10 [ 224.824126][ C1] ret_from_fork_asm+0x1a/0x30 [ 224.824144][ C1] [ 224.827204][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 225.052812][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00057-g92ca6c498a5e #0 PREEMPT(full) [ 225.064598][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 225.074632][ T31] Call Trace: [ 225.077891][ T31] [ 225.080807][ T31] dump_stack_lvl+0x3d/0x1f0 [ 225.085392][ T31] panic+0x71c/0x800 [ 225.089290][ T31] ? __pfx_panic+0x10/0x10 [ 225.093700][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 225.099059][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 225.105031][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 225.110396][ T31] ? watchdog+0xdda/0x12c0 [ 225.114803][ T31] ? watchdog+0xdcd/0x12c0 [ 225.119207][ T31] watchdog+0xdeb/0x12c0 [ 225.123438][ T31] ? __pfx_watchdog+0x10/0x10 [ 225.128097][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 225.133287][ T31] ? __kthread_parkme+0x19e/0x250 [ 225.138299][ T31] ? __pfx_watchdog+0x10/0x10 [ 225.142962][ T31] kthread+0x3c2/0x780 [ 225.147023][ T31] ? __pfx_kthread+0x10/0x10 [ 225.151600][ T31] ? rcu_is_watching+0x12/0xc0 [ 225.156348][ T31] ? __pfx_kthread+0x10/0x10 [ 225.160918][ T31] ret_from_fork+0x5d4/0x6f0 [ 225.165495][ T31] ? __pfx_kthread+0x10/0x10 [ 225.170065][ T31] ret_from_fork_asm+0x1a/0x30 [ 225.174820][ T31] [ 225.178050][ T31] Kernel Offset: disabled [ 225.182351][ T31] Rebooting in 86400 seconds..